Summary | ZeroBOX

ind.html

Category Machine Started Completed
FILE s1_win7_x6401 April 24, 2021, 6:11 p.m. April 24, 2021, 6:13 p.m.
Size 471.9KB
Type PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
MD5 474212e701552f22566f71a1585e8e94
SHA256 53bd776c525c7f8998d2504fdd2454819267d9f4eb5c1ca53b9388ce5dfcdcff
CRC32 C9DC81AD
ssdeep 3072:LHAA0+w1XX/2kOrhidWCnW/G4Jx5SW2+xQ9OoqAC9aClqR2d3djh8lxxURtCsr4:7IJ1ekOakB1K9OXAC9Xh8lxxUlr4
Yara
  • PE_Header_Zero - PE File Signature Zero
  • IsPE32 - (no description)
  • IsDLL - (no description)
  • IsWindowsGUI - (no description)
  • HasOverlay - Overlay Check
  • keylogger - Run a keylogger

Name Response Post-Analysis Lookup
No hosts contacted.
IP Address Status Action
149.202.83.171 Active Moloch
164.124.101.2 Active Moloch

Suricata Alerts

No Suricata Alerts

Suricata TLS

No Suricata TLS

Time & API Arguments Status Return Repeated

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0
Time & API Arguments Status Return Repeated

IsDebuggerPresent

0 0

IsDebuggerPresent

0 0
Time & API Arguments Status Return Repeated

WriteConsoleW

buffer: SUCCESS: The scheduled task "jubhwgwpo" has successfully been created.
console_handle: 0x00000007
1 1 0
Time & API Arguments Status Return Repeated

GlobalMemoryStatusEx

1 1 0
section .code
section .qddw
section
Time & API Arguments Status Return Repeated

NtProtectVirtualMemory

process_identifier: 1116
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x10070000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 1116
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x10070000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 1116
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x756a1000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 1116
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x73d21000
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 1116
region_size: 462848
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x01d30000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 1116
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 462848
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x10000000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 1116
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x73cb0000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 1116
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x73c81000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 1116
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x73c71000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 1116
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x737c1000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 1116
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x73c61000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 1116
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x73781000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 1116
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x72b61000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 1116
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x73744000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 1116
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x72b62000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 1116
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x72ab1000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 1396
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x73da2000
process_handle: 0xffffffff
1 0 0
file C:\Users\test22\AppData\Local\Temp\ind.html.dll
cmdline "C:\Windows\system32\schtasks.exe" /Create /RU "NT AUTHORITY\SYSTEM" /tn jubhwgwpo /tr "regsvr32.exe -s \"C:\Users\test22\AppData\Local\Temp\ind.html.dll\"" /SC ONCE /Z /ST 01:33 /ET 01:45
file C:\Users\test22\AppData\Local\Temp\ind.html.dll
Time & API Arguments Status Return Repeated

CreateProcessInternalW

thread_identifier: 1812
thread_handle: 0x00000178
process_identifier: 2760
current_directory:
filepath:
track: 1
command_line: "C:\Windows\system32\schtasks.exe" /Create /RU "NT AUTHORITY\SYSTEM" /tn jubhwgwpo /tr "regsvr32.exe -s \"C:\Users\test22\AppData\Local\Temp\ind.html.dll\"" /SC ONCE /Z /ST 01:33 /ET 01:45
filepath_r:
stack_pivoted: 0
creation_flags: 134217728 (CREATE_NO_WINDOW)
inherit_handles: 0
process_handle: 0x0000019c
1 1 0
description Listen for incoming communication rule network_tcp_listen
description Take screenshot rule screenshot
description Run a keylogger rule keylogger
description Create or check mutex rule win_mutex
description Affect system registries rule win_registry
description Affect system token rule win_token
description Affect private profile rule win_files_operation
description Match Winsock 2 API library declaration rule Str_Win32_Winsock2_Library
description (no description) rule DebuggerCheck__GlobalFlags
description (no description) rule DebuggerCheck__QueryInfo
description (no description) rule DebuggerHiding__Thread
description (no description) rule DebuggerHiding__Active
description (no description) rule ThreadControl__Context
description (no description) rule SEH__vectored
description Checks if being debugged rule anti_dbg
description Bypass DEP rule disable_dep
description Affect hook table rule win_hook
cmdline "C:\Windows\system32\schtasks.exe" /Create /RU "NT AUTHORITY\SYSTEM" /tn jubhwgwpo /tr "regsvr32.exe -s \"C:\Users\test22\AppData\Local\Temp\ind.html.dll\"" /SC ONCE /Z /ST 01:33 /ET 01:45
host 149.202.83.171
Time & API Arguments Status Return Repeated

NtProtectVirtualMemory

process_identifier: 1396
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x007d0000
process_handle: 0x00000190
1 0 0
cmdline "C:\Windows\system32\schtasks.exe" /Create /RU "NT AUTHORITY\SYSTEM" /tn jubhwgwpo /tr "regsvr32.exe -s \"C:\Users\test22\AppData\Local\Temp\ind.html.dll\"" /SC ONCE /Z /ST 01:33 /ET 01:45
Process injection Process 1116 resumed a thread in remote process 1396
Time & API Arguments Status Return Repeated

NtResumeThread

thread_handle: 0x00000188
suspend_count: 1
process_identifier: 1396
1 0 0
cmdline "C:\Windows\system32\schtasks.exe" /Create /RU "NT AUTHORITY\SYSTEM" /tn jubhwgwpo /tr "regsvr32.exe -s \"C:\Users\test22\AppData\Local\Temp\ind.html.dll\"" /SC ONCE /Z /ST 01:33 /ET 01:45
Elastic malicious (high confidence)
Cynet Malicious (score: 100)
Malwarebytes Generic.Trojan.Malicious.DDS
AegisLab Trojan.Win32.Scar.4!c
Sangfor Trojan.Win32.Save.a
Alibaba Trojan:Win32/Kryptik.dd740880
CrowdStrike win/malicious_confidence_100% (W)
BitDefenderTheta Gen:NN.ZedlaF.34678.Dy6@aaVVuNf
ESET-NOD32 a variant of Win32/Kryptik.HKHG
APEX Malicious
Paloalto generic.ml
Kaspersky UDS:Trojan.Win32.Scar
BitDefender Gen:Variant.Razy.863431
MicroWorld-eScan Gen:Variant.Razy.863431
Ad-Aware Gen:Variant.Razy.863431
Sophos Mal/Generic-R + Mal/EncPk-APW
FireEye Generic.mg.474212e701552f22
Emsisoft Gen:Variant.Razy.863431 (B)
SentinelOne Static AI - Malicious PE
Webroot W32.Malware.Gen
MAX malware (ai score=83)
ZoneAlarm UDS:DangerousObject.Multi.Generic
GData Gen:Variant.Razy.863431
McAfee Artemis!474212E70155
TrendMicro-HouseCall TROJ_GEN.R002H0DDN21
Ikarus Trojan.Win32.Inject
eGambit Unsafe.AI_Score_80%
AVG Win32:BankerX-gen [Trj]
Avast Win32:BankerX-gen [Trj]
Time & API Arguments Status Return Repeated

CreateProcessInternalW

thread_identifier: 596
thread_handle: 0x00000188
process_identifier: 1396
current_directory:
filepath:
track: 1
command_line: C:\Windows\SysWOW64\explorer.exe
filepath_r:
stack_pivoted: 0
creation_flags: 4 (CREATE_SUSPENDED)
inherit_handles: 0
process_handle: 0x00000190
1 1 0

NtMapViewOfSection

section_handle: 0x00000194
process_identifier: 1396
commit_size: 0
win32_protect: 64 (PAGE_EXECUTE_READWRITE)
buffer:
base_address: 0x00100000
allocation_type: 0 ()
section_offset: 0
view_size: 233472
process_handle: 0x00000190
1 0 0

NtAllocateVirtualMemory

process_identifier: 1396
region_size: 8192
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 4 (PAGE_READWRITE)
base_address: 0x000b0000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0x00000190
1 0 0

WriteProcessMemory

buffer:
base_address: 0x000b0000
process_identifier: 1396
process_handle: 0x00000190
1 1 0

NtGetContextThread

thread_handle: 0x00000188
1 0 0

NtResumeThread

thread_handle: 0x00000188
suspend_count: 1
process_identifier: 1396
1 0 0

NtResumeThread

thread_handle: 0x00000154
suspend_count: 1
process_identifier: 1396
1 0 0

CreateProcessInternalW

thread_identifier: 1812
thread_handle: 0x00000178
process_identifier: 2760
current_directory:
filepath:
track: 1
command_line: "C:\Windows\system32\schtasks.exe" /Create /RU "NT AUTHORITY\SYSTEM" /tn jubhwgwpo /tr "regsvr32.exe -s \"C:\Users\test22\AppData\Local\Temp\ind.html.dll\"" /SC ONCE /Z /ST 01:33 /ET 01:45
filepath_r:
stack_pivoted: 0
creation_flags: 134217728 (CREATE_NO_WINDOW)
inherit_handles: 0
process_handle: 0x0000019c
1 1 0