Summary | ZeroBOX

44389.jpg

PE64 PE File DLL
Category Machine Started Completed
FILE s1_win7_x6402 July 29, 2021, 10:49 a.m. July 29, 2021, 10:53 a.m.
Size 46.5KB
Type PE32+ executable (DLL) (native) x86-64, for MS Windows
MD5 781e6ea7ced126bc27d7a206f5651651
SHA256 953be80db4fb9341f303c21684058a028dd1db599780e61faaa91328258a62d7
CRC32 C695A768
ssdeep 384:DTuTzIJy6yfg6uW84HOAczjJNTYTcFHYFq8Rx+Y42b85ULlIFxoVmf1jHWfxYwJU:DyoPQuAmTsTcmPRf42I5UJwQmf1qCzp
Yara
  • IsPE64 - (no description)
  • IsDLL - (no description)
  • PE_Header_Zero - PE File Signature

IP Address Status Action
164.124.101.2 Active Moloch
54.192.63.70 Active Moloch
54.197.173.238 Active Moloch
54.230.166.70 Active Moloch

Suricata Alerts

Flow SID Signature Category
TCP 192.168.56.102:49168 -> 54.230.166.70:443 906200056 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
UDP 192.168.56.102:58318 -> 164.124.101.2:53 2023883 ET DNS Query to a *.top domain - Likely Hostile Potentially Bad Traffic
TCP 192.168.56.102:49169 -> 54.192.63.70:443 906200056 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.102:49170 -> 54.192.63.70:443 906200056 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.102:49172 -> 54.197.173.238:80 2032086 ET MALWARE W32/Photoloader.Downloader Request Cookie A Network Trojan was detected
TCP 192.168.56.102:49172 -> 54.197.173.238:80 2023882 ET INFO HTTP Request to a *.top domain Potentially Bad Traffic
TCP 192.168.56.102:49173 -> 54.197.173.238:80 2032086 ET MALWARE W32/Photoloader.Downloader Request Cookie A Network Trojan was detected
UDP 192.168.56.102:62824 -> 164.124.101.2:53 2023883 ET DNS Query to a *.top domain - Likely Hostile Potentially Bad Traffic
TCP 192.168.56.102:49171 -> 54.197.173.238:80 2032086 ET MALWARE W32/Photoloader.Downloader Request Cookie A Network Trojan was detected
TCP 192.168.56.102:49176 -> 54.197.173.238:80 2032086 ET MALWARE W32/Photoloader.Downloader Request Cookie A Network Trojan was detected
TCP 192.168.56.102:49174 -> 54.197.173.238:80 2032086 ET MALWARE W32/Photoloader.Downloader Request Cookie A Network Trojan was detected
TCP 192.168.56.102:49175 -> 54.197.173.238:80 2032086 ET MALWARE W32/Photoloader.Downloader Request Cookie A Network Trojan was detected

Suricata TLS

Flow Issuer Subject Fingerprint
TLSv1
192.168.56.102:49168
54.230.166.70:443
C=US, O=Amazon, OU=Server CA 1B, CN=Amazon CN=aws.amazon.com f7:53:97:5e:76:1e:fb:f6:70:72:02:95:d5:9f:2f:05:52:79:5d:ae
TLSv1
192.168.56.102:49169
54.192.63.70:443
C=US, O=Amazon, OU=Server CA 1B, CN=Amazon CN=aws.amazon.com f7:53:97:5e:76:1e:fb:f6:70:72:02:95:d5:9f:2f:05:52:79:5d:ae
TLSv1
192.168.56.102:49170
54.192.63.70:443
C=US, O=Amazon, OU=Server CA 1B, CN=Amazon CN=aws.amazon.com f7:53:97:5e:76:1e:fb:f6:70:72:02:95:d5:9f:2f:05:52:79:5d:ae

Time & API Arguments Status Return Repeated

IsDebuggerPresent

0 0

IsDebuggerPresent

0 0

IsDebuggerPresent

0 0
registry HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography\MachineGuid
Time & API Arguments Status Return Repeated

GlobalMemoryStatusEx

1 1 0
section .tdata
suspicious_features GET method with no useragent header suspicious_request GET http://toloutsicnow.top/
suspicious_features GET method with no useragent header suspicious_request GET https://aws.amazon.com/
request GET http://toloutsicnow.top/
request GET https://aws.amazon.com/
domain toloutsicnow.top description Generic top level domain TLD
Time & API Arguments Status Return Repeated

NtAllocateVirtualMemory

process_identifier: 2408
region_size: 405504
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0000000001c50000
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2408
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x000007fefa6b7000
process_handle: 0xffffffffffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2456
region_size: 405504
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0000000001c00000
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2456
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x000007fefa6b7000
process_handle: 0xffffffffffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2480
region_size: 405504
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0000000001c00000
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2480
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x000007fefa6b7000
process_handle: 0xffffffffffffffff
1 0 0
description rundll32.exe tried to sleep 534 seconds, actually delayed analysis time by 534 seconds
Lionic Trojan.Win32.Flat.4!c
MicroWorld-eScan Trojan.Agent.FLAT
Qihoo-360 Win64/Heur.Generic.H8gA3wcA
ALYac Trojan.Agent.FLAT
Sangfor Trojan.Win32.Agent.FLAT
CrowdStrike win/malicious_confidence_100% (W)
BitDefender Trojan.Agent.FLAT
ESET-NOD32 Win64/TrojanDownloader.IcedId.D
Paloalto generic.ml
Avast Win64:Trojan-gen
Ad-Aware Trojan.Agent.FLAT
Emsisoft Trojan.Agent.FLAT (B)
TrendMicro TROJ_FRS.VSNW1CG21
McAfee-GW-Edition Artemis!Trojan
FireEye Trojan.Agent.FLAT
Ikarus Trojan-Downloader.Win32.Icedid
GData Trojan.Agent.FLAT
Webroot W32.Malware.Gen
Microsoft Trojan:Win32/Wacatac.B!ml
McAfee Artemis!781E6EA7CED1
MAX malware (ai score=81)
TrendMicro-HouseCall TROJ_FRS.VSNW1CG21
Fortinet W64/IcedId.D!tr.dldr
AVG Win64:Trojan-gen