Summary | ZeroBOX

V2.exe

backdoor njRAT PhysicalDrive Generic Malware PE File PE32 .NET EXE
Category Machine Started Completed
FILE s1_win7_x6401 Oct. 24, 2024, 10:59 a.m. Oct. 24, 2024, 11:09 a.m.
Size 55.0KB
Type PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
MD5 1ddc055a8a01bd308f8241446643d642
SHA256 feaee85a19690a9b85cc0aebb018d4f3915e9704ce27ce83547f74b6344bebac
CRC32 22878153
ssdeep 1536:QUWNMDncNi9y6iRDIwsNMD0XExI3pmom:MNMDn9ULRDIwsNMD0XExI3pm
Yara
  • PhysicalDrive_20181001 - (no description)
  • Win_Backdoor_njRAT_Zero - Win Backdoor njRAT
  • PE_Header_Zero - PE File Signature
  • Is_DotNET_EXE - (no description)
  • IsPE32 - (no description)
  • Generic_Malware_Zero - Generic Malware

Name Response Post-Analysis Lookup
away-displays.gl.at.ply.gg 147.185.221.20
IP Address Status Action
164.124.101.2 Active Moloch

Suricata Alerts

Flow SID Signature Category
UDP 192.168.56.101:59002 -> 8.8.8.8:53 2044590 ET INFO playit .gg Tunneling Domain in DNS Lookup Potentially Bad Traffic
UDP 192.168.56.101:53004 -> 164.124.101.2:53 2044590 ET INFO playit .gg Tunneling Domain in DNS Lookup Potentially Bad Traffic
UDP 192.168.56.101:59002 -> 8.8.8.8:53 2054989 ET INFO Tunneling Service in DNS Lookup (* .ply .gg) Misc activity
UDP 192.168.56.101:53004 -> 164.124.101.2:53 2054989 ET INFO Tunneling Service in DNS Lookup (* .ply .gg) Misc activity
UDP 192.168.56.101:59002 -> 8.8.8.8:53 2044590 ET INFO playit .gg Tunneling Domain in DNS Lookup Potentially Bad Traffic
UDP 192.168.56.101:59002 -> 8.8.8.8:53 2054989 ET INFO Tunneling Service in DNS Lookup (* .ply .gg) Misc activity
UDP 192.168.56.101:53004 -> 164.124.101.2:53 2044590 ET INFO playit .gg Tunneling Domain in DNS Lookup Potentially Bad Traffic
UDP 192.168.56.101:53004 -> 164.124.101.2:53 2054989 ET INFO Tunneling Service in DNS Lookup (* .ply .gg) Misc activity
UDP 192.168.56.101:59002 -> 8.8.8.8:53 2044590 ET INFO playit .gg Tunneling Domain in DNS Lookup Potentially Bad Traffic
UDP 192.168.56.101:59002 -> 8.8.8.8:53 2054989 ET INFO Tunneling Service in DNS Lookup (* .ply .gg) Misc activity
UDP 192.168.56.101:59002 -> 8.8.8.8:53 2044590 ET INFO playit .gg Tunneling Domain in DNS Lookup Potentially Bad Traffic
UDP 192.168.56.101:59002 -> 8.8.8.8:53 2054989 ET INFO Tunneling Service in DNS Lookup (* .ply .gg) Misc activity
UDP 192.168.56.101:53004 -> 164.124.101.2:53 2044590 ET INFO playit .gg Tunneling Domain in DNS Lookup Potentially Bad Traffic
UDP 192.168.56.101:53004 -> 164.124.101.2:53 2054989 ET INFO Tunneling Service in DNS Lookup (* .ply .gg) Misc activity
UDP 192.168.56.101:54883 -> 8.8.8.8:53 2044590 ET INFO playit .gg Tunneling Domain in DNS Lookup Potentially Bad Traffic
UDP 192.168.56.101:54883 -> 8.8.8.8:53 2054989 ET INFO Tunneling Service in DNS Lookup (* .ply .gg) Misc activity
UDP 192.168.56.101:54883 -> 8.8.8.8:53 2044590 ET INFO playit .gg Tunneling Domain in DNS Lookup Potentially Bad Traffic
UDP 192.168.56.101:54883 -> 8.8.8.8:53 2054989 ET INFO Tunneling Service in DNS Lookup (* .ply .gg) Misc activity
UDP 192.168.56.101:54883 -> 8.8.8.8:53 2044590 ET INFO playit .gg Tunneling Domain in DNS Lookup Potentially Bad Traffic
UDP 192.168.56.101:54883 -> 8.8.8.8:53 2054989 ET INFO Tunneling Service in DNS Lookup (* .ply .gg) Misc activity
UDP 192.168.56.101:59002 -> 164.124.101.2:53 2044590 ET INFO playit .gg Tunneling Domain in DNS Lookup Potentially Bad Traffic
UDP 192.168.56.101:54883 -> 8.8.8.8:53 2044590 ET INFO playit .gg Tunneling Domain in DNS Lookup Potentially Bad Traffic
UDP 192.168.56.101:59002 -> 164.124.101.2:53 2054989 ET INFO Tunneling Service in DNS Lookup (* .ply .gg) Misc activity
UDP 192.168.56.101:54883 -> 8.8.8.8:53 2054989 ET INFO Tunneling Service in DNS Lookup (* .ply .gg) Misc activity
UDP 192.168.56.101:55146 -> 8.8.8.8:53 2044590 ET INFO playit .gg Tunneling Domain in DNS Lookup Potentially Bad Traffic
UDP 192.168.56.101:55146 -> 8.8.8.8:53 2054989 ET INFO Tunneling Service in DNS Lookup (* .ply .gg) Misc activity
UDP 192.168.56.101:52815 -> 164.124.101.2:53 2044590 ET INFO playit .gg Tunneling Domain in DNS Lookup Potentially Bad Traffic
UDP 192.168.56.101:55146 -> 164.124.101.2:53 2044590 ET INFO playit .gg Tunneling Domain in DNS Lookup Potentially Bad Traffic
UDP 192.168.56.101:55146 -> 8.8.8.8:53 2044590 ET INFO playit .gg Tunneling Domain in DNS Lookup Potentially Bad Traffic
UDP 192.168.56.101:52815 -> 164.124.101.2:53 2054989 ET INFO Tunneling Service in DNS Lookup (* .ply .gg) Misc activity
UDP 192.168.56.101:55146 -> 164.124.101.2:53 2054989 ET INFO Tunneling Service in DNS Lookup (* .ply .gg) Misc activity
UDP 192.168.56.101:55146 -> 8.8.8.8:53 2054989 ET INFO Tunneling Service in DNS Lookup (* .ply .gg) Misc activity
UDP 192.168.56.101:55146 -> 164.124.101.2:53 2044590 ET INFO playit .gg Tunneling Domain in DNS Lookup Potentially Bad Traffic
UDP 192.168.56.101:52815 -> 164.124.101.2:53 2044590 ET INFO playit .gg Tunneling Domain in DNS Lookup Potentially Bad Traffic
UDP 192.168.56.101:55146 -> 164.124.101.2:53 2054989 ET INFO Tunneling Service in DNS Lookup (* .ply .gg) Misc activity
UDP 192.168.56.101:52815 -> 164.124.101.2:53 2054989 ET INFO Tunneling Service in DNS Lookup (* .ply .gg) Misc activity
UDP 192.168.56.101:55146 -> 8.8.8.8:53 2044590 ET INFO playit .gg Tunneling Domain in DNS Lookup Potentially Bad Traffic
UDP 192.168.56.101:55146 -> 8.8.8.8:53 2054989 ET INFO Tunneling Service in DNS Lookup (* .ply .gg) Misc activity
UDP 192.168.56.101:55146 -> 164.124.101.2:53 2044590 ET INFO playit .gg Tunneling Domain in DNS Lookup Potentially Bad Traffic
UDP 192.168.56.101:52815 -> 164.124.101.2:53 2044590 ET INFO playit .gg Tunneling Domain in DNS Lookup Potentially Bad Traffic
UDP 192.168.56.101:55146 -> 8.8.8.8:53 2044590 ET INFO playit .gg Tunneling Domain in DNS Lookup Potentially Bad Traffic
UDP 192.168.56.101:55146 -> 164.124.101.2:53 2054989 ET INFO Tunneling Service in DNS Lookup (* .ply .gg) Misc activity
UDP 192.168.56.101:52815 -> 164.124.101.2:53 2054989 ET INFO Tunneling Service in DNS Lookup (* .ply .gg) Misc activity
UDP 192.168.56.101:55146 -> 8.8.8.8:53 2054989 ET INFO Tunneling Service in DNS Lookup (* .ply .gg) Misc activity
UDP 192.168.56.101:53850 -> 8.8.8.8:53 2044590 ET INFO playit .gg Tunneling Domain in DNS Lookup Potentially Bad Traffic
UDP 192.168.56.101:52797 -> 8.8.8.8:53 2044590 ET INFO playit .gg Tunneling Domain in DNS Lookup Potentially Bad Traffic
UDP 192.168.56.101:52797 -> 8.8.8.8:53 2054989 ET INFO Tunneling Service in DNS Lookup (* .ply .gg) Misc activity
UDP 192.168.56.101:53850 -> 8.8.8.8:53 2054989 ET INFO Tunneling Service in DNS Lookup (* .ply .gg) Misc activity
UDP 192.168.56.101:52797 -> 8.8.8.8:53 2044590 ET INFO playit .gg Tunneling Domain in DNS Lookup Potentially Bad Traffic
UDP 192.168.56.101:53850 -> 8.8.8.8:53 2044590 ET INFO playit .gg Tunneling Domain in DNS Lookup Potentially Bad Traffic
UDP 192.168.56.101:52797 -> 8.8.8.8:53 2054989 ET INFO Tunneling Service in DNS Lookup (* .ply .gg) Misc activity
UDP 192.168.56.101:53850 -> 8.8.8.8:53 2054989 ET INFO Tunneling Service in DNS Lookup (* .ply .gg) Misc activity
UDP 192.168.56.101:52797 -> 8.8.8.8:53 2044590 ET INFO playit .gg Tunneling Domain in DNS Lookup Potentially Bad Traffic
UDP 192.168.56.101:53850 -> 8.8.8.8:53 2044590 ET INFO playit .gg Tunneling Domain in DNS Lookup Potentially Bad Traffic
UDP 192.168.56.101:52797 -> 8.8.8.8:53 2054989 ET INFO Tunneling Service in DNS Lookup (* .ply .gg) Misc activity
UDP 192.168.56.101:53850 -> 8.8.8.8:53 2054989 ET INFO Tunneling Service in DNS Lookup (* .ply .gg) Misc activity
UDP 192.168.56.101:59002 -> 164.124.101.2:53 2044590 ET INFO playit .gg Tunneling Domain in DNS Lookup Potentially Bad Traffic
UDP 192.168.56.101:59002 -> 164.124.101.2:53 2054989 ET INFO Tunneling Service in DNS Lookup (* .ply .gg) Misc activity
UDP 192.168.56.101:53850 -> 8.8.8.8:53 2044590 ET INFO playit .gg Tunneling Domain in DNS Lookup Potentially Bad Traffic
UDP 192.168.56.101:53850 -> 8.8.8.8:53 2054989 ET INFO Tunneling Service in DNS Lookup (* .ply .gg) Misc activity
UDP 192.168.56.101:59002 -> 164.124.101.2:53 2044590 ET INFO playit .gg Tunneling Domain in DNS Lookup Potentially Bad Traffic
UDP 192.168.56.101:59002 -> 164.124.101.2:53 2054989 ET INFO Tunneling Service in DNS Lookup (* .ply .gg) Misc activity
UDP 192.168.56.101:61950 -> 8.8.8.8:53 2044590 ET INFO playit .gg Tunneling Domain in DNS Lookup Potentially Bad Traffic
UDP 192.168.56.101:61950 -> 8.8.8.8:53 2054989 ET INFO Tunneling Service in DNS Lookup (* .ply .gg) Misc activity
UDP 192.168.56.101:53004 -> 8.8.8.8:53 2044590 ET INFO playit .gg Tunneling Domain in DNS Lookup Potentially Bad Traffic
UDP 192.168.56.101:61950 -> 8.8.8.8:53 2044590 ET INFO playit .gg Tunneling Domain in DNS Lookup Potentially Bad Traffic
UDP 192.168.56.101:53004 -> 8.8.8.8:53 2054989 ET INFO Tunneling Service in DNS Lookup (* .ply .gg) Misc activity
UDP 192.168.56.101:61950 -> 8.8.8.8:53 2054989 ET INFO Tunneling Service in DNS Lookup (* .ply .gg) Misc activity
UDP 192.168.56.101:53004 -> 8.8.8.8:53 2044590 ET INFO playit .gg Tunneling Domain in DNS Lookup Potentially Bad Traffic
UDP 192.168.56.101:61950 -> 8.8.8.8:53 2044590 ET INFO playit .gg Tunneling Domain in DNS Lookup Potentially Bad Traffic
UDP 192.168.56.101:53004 -> 8.8.8.8:53 2054989 ET INFO Tunneling Service in DNS Lookup (* .ply .gg) Misc activity
UDP 192.168.56.101:61950 -> 8.8.8.8:53 2054989 ET INFO Tunneling Service in DNS Lookup (* .ply .gg) Misc activity
UDP 192.168.56.101:53004 -> 8.8.8.8:53 2044590 ET INFO playit .gg Tunneling Domain in DNS Lookup Potentially Bad Traffic
UDP 192.168.56.101:61950 -> 8.8.8.8:53 2044590 ET INFO playit .gg Tunneling Domain in DNS Lookup Potentially Bad Traffic
UDP 192.168.56.101:53004 -> 8.8.8.8:53 2054989 ET INFO Tunneling Service in DNS Lookup (* .ply .gg) Misc activity
UDP 192.168.56.101:61950 -> 8.8.8.8:53 2054989 ET INFO Tunneling Service in DNS Lookup (* .ply .gg) Misc activity
UDP 192.168.56.101:53850 -> 164.124.101.2:53 2044590 ET INFO playit .gg Tunneling Domain in DNS Lookup Potentially Bad Traffic
UDP 192.168.56.101:53004 -> 8.8.8.8:53 2044590 ET INFO playit .gg Tunneling Domain in DNS Lookup Potentially Bad Traffic
UDP 192.168.56.101:53850 -> 164.124.101.2:53 2054989 ET INFO Tunneling Service in DNS Lookup (* .ply .gg) Misc activity
UDP 192.168.56.101:53004 -> 8.8.8.8:53 2054989 ET INFO Tunneling Service in DNS Lookup (* .ply .gg) Misc activity
UDP 192.168.56.101:53850 -> 164.124.101.2:53 2044590 ET INFO playit .gg Tunneling Domain in DNS Lookup Potentially Bad Traffic
UDP 192.168.56.101:53850 -> 164.124.101.2:53 2054989 ET INFO Tunneling Service in DNS Lookup (* .ply .gg) Misc activity
UDP 192.168.56.101:53850 -> 164.124.101.2:53 2044590 ET INFO playit .gg Tunneling Domain in DNS Lookup Potentially Bad Traffic
UDP 192.168.56.101:52815 -> 8.8.8.8:53 2044590 ET INFO playit .gg Tunneling Domain in DNS Lookup Potentially Bad Traffic
UDP 192.168.56.101:53850 -> 164.124.101.2:53 2054989 ET INFO Tunneling Service in DNS Lookup (* .ply .gg) Misc activity
UDP 192.168.56.101:52815 -> 8.8.8.8:53 2054989 ET INFO Tunneling Service in DNS Lookup (* .ply .gg) Misc activity
UDP 192.168.56.101:61950 -> 164.124.101.2:53 2044590 ET INFO playit .gg Tunneling Domain in DNS Lookup Potentially Bad Traffic
UDP 192.168.56.101:52815 -> 8.8.8.8:53 2044590 ET INFO playit .gg Tunneling Domain in DNS Lookup Potentially Bad Traffic
UDP 192.168.56.101:61950 -> 164.124.101.2:53 2054989 ET INFO Tunneling Service in DNS Lookup (* .ply .gg) Misc activity
UDP 192.168.56.101:52815 -> 8.8.8.8:53 2054989 ET INFO Tunneling Service in DNS Lookup (* .ply .gg) Misc activity
UDP 192.168.56.101:61950 -> 164.124.101.2:53 2044590 ET INFO playit .gg Tunneling Domain in DNS Lookup Potentially Bad Traffic
UDP 192.168.56.101:52815 -> 8.8.8.8:53 2044590 ET INFO playit .gg Tunneling Domain in DNS Lookup Potentially Bad Traffic
UDP 192.168.56.101:61950 -> 164.124.101.2:53 2054989 ET INFO Tunneling Service in DNS Lookup (* .ply .gg) Misc activity
UDP 192.168.56.101:52815 -> 8.8.8.8:53 2054989 ET INFO Tunneling Service in DNS Lookup (* .ply .gg) Misc activity
UDP 192.168.56.101:61950 -> 164.124.101.2:53 2044590 ET INFO playit .gg Tunneling Domain in DNS Lookup Potentially Bad Traffic
UDP 192.168.56.101:52815 -> 8.8.8.8:53 2044590 ET INFO playit .gg Tunneling Domain in DNS Lookup Potentially Bad Traffic
UDP 192.168.56.101:61950 -> 164.124.101.2:53 2054989 ET INFO Tunneling Service in DNS Lookup (* .ply .gg) Misc activity
UDP 192.168.56.101:52815 -> 8.8.8.8:53 2054989 ET INFO Tunneling Service in DNS Lookup (* .ply .gg) Misc activity
UDP 192.168.56.101:54883 -> 164.124.101.2:53 2044590 ET INFO playit .gg Tunneling Domain in DNS Lookup Potentially Bad Traffic
UDP 192.168.56.101:52797 -> 164.124.101.2:53 2044590 ET INFO playit .gg Tunneling Domain in DNS Lookup Potentially Bad Traffic
UDP 192.168.56.101:54883 -> 164.124.101.2:53 2054989 ET INFO Tunneling Service in DNS Lookup (* .ply .gg) Misc activity
UDP 192.168.56.101:52797 -> 164.124.101.2:53 2054989 ET INFO Tunneling Service in DNS Lookup (* .ply .gg) Misc activity
UDP 192.168.56.101:54883 -> 164.124.101.2:53 2044590 ET INFO playit .gg Tunneling Domain in DNS Lookup Potentially Bad Traffic
UDP 192.168.56.101:52797 -> 164.124.101.2:53 2044590 ET INFO playit .gg Tunneling Domain in DNS Lookup Potentially Bad Traffic
UDP 192.168.56.101:54883 -> 164.124.101.2:53 2054989 ET INFO Tunneling Service in DNS Lookup (* .ply .gg) Misc activity
UDP 192.168.56.101:52797 -> 164.124.101.2:53 2054989 ET INFO Tunneling Service in DNS Lookup (* .ply .gg) Misc activity
UDP 192.168.56.101:54883 -> 164.124.101.2:53 2044590 ET INFO playit .gg Tunneling Domain in DNS Lookup Potentially Bad Traffic
UDP 192.168.56.101:54883 -> 164.124.101.2:53 2054989 ET INFO Tunneling Service in DNS Lookup (* .ply .gg) Misc activity

Suricata TLS

No Suricata TLS

Time & API Arguments Status Return Repeated

IsDebuggerPresent

0 0
Time & API Arguments Status Return Repeated

GlobalMemoryStatusEx

1 1 0
Time & API Arguments Status Return Repeated

NtAllocateVirtualMemory

process_identifier: 2556
region_size: 2162688
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x007b0000
allocation_type: 8192 (MEM_RESERVE)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2556
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00980000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2556
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x72891000
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2556
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0046a000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2556
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 8192
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x72892000
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2556
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00462000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2556
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00472000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2556
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00473000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2556
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x004ab000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2556
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x004a7000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2556
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0047c000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2556
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00b20000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2556
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00474000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2556
region_size: 8192
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00475000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2556
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0049a000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2556
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00492000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2556
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00b21000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2556
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0047a000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2556
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0048a000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2556
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00487000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2556
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0046b000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0
file C:\Users\test22\AppData\Roaming\svchost.exe
cmdline C:\Users\test22\AppData\Roaming\svchost.exe
cmdline "C:\Users\test22\AppData\Roaming\svchost.exe"
file C:\Users\test22\AppData\Roaming\svchost.exe
file C:\Users\test22\AppData\Roaming\svchost.exe
Time & API Arguments Status Return Repeated

LookupPrivilegeValueW

system_name:
privilege_name: SeDebugPrivilege
1 1 0
Time & API Arguments Status Return Repeated

CreateProcessInternalW

thread_identifier: 2728
thread_handle: 0x000003d0
process_identifier: 2724
current_directory: C:\Users\test22\AppData\Local\Temp
filepath: C:\Users\test22\AppData\Roaming\svchost.exe
track: 1
command_line: "C:\Users\test22\AppData\Roaming\svchost.exe"
filepath_r: C:\Users\test22\AppData\Roaming\svchost.exe
stack_pivoted: 0
creation_flags: 67634192 (CREATE_DEFAULT_ERROR_MODE|CREATE_NEW_CONSOLE|CREATE_UNICODE_ENVIRONMENT|EXTENDED_STARTUPINFO_PRESENT)
inherit_handles: 0
process_handle: 0x000003d8
1 1 0

ShellExecuteExW

show_type: 1
filepath_r: C:\Users\test22\AppData\Roaming\svchost.exe
parameters:
filepath: C:\Users\test22\AppData\Roaming\svchost.exe
1 1 0
Time & API Arguments Status Return Repeated

NtQuerySystemInformation

information_class: 8 (SystemProcessorPerformanceInformation)
1 0 0
description V2.exe tried to sleep 2728177 seconds, actually delayed analysis time by 2728177 seconds
Bkav W32.AIDetectMalware.CS
Lionic Trojan.Win32.Generic.lBQJ
CAT-QuickHeal Trojan.Generic.TRFH796
Skyhigh BehavesLike.Win32.Generic.qm
ALYac Gen:Variant.Jalapeno.960
Cylance Unsafe
VIPRE Gen:Variant.Jalapeno.960
Sangfor Suspicious.Win32.Save.a
CrowdStrike win/malicious_confidence_100% (D)
BitDefender Gen:Variant.Jalapeno.960
K7GW Trojan ( 700000121 )
K7AntiVirus Trojan ( 700000121 )
Arcabit Trojan.Jalapeno.960
Baidu MSIL.Backdoor.Bladabindi.a
VirIT Trojan.Win32.MSIL_Heur.A
Symantec ML.Attribute.HighConfidence
Elastic Windows.Trojan.Njrat
ESET-NOD32 a variant of MSIL/Bladabindi.BB
APEX Malicious
Avast MSIL:Bladabindi-JK [Trj]
ClamAV Win.Dropper.njRAT-10015886-0
Kaspersky HEUR:Trojan.Win32.Generic
Alibaba Backdoor:MSIL/Bladabindi.66b4235d
MicroWorld-eScan Gen:Variant.Jalapeno.960
Rising Backdoor.njRAT!1.9E49 (CLASSIC)
Emsisoft Gen:Variant.Jalapeno.960 (B)
F-Secure Trojan:W32/njRAT.B
DrWeb BackDoor.BladabindiNET.27
Zillya Trojan.Bladabindi.Win32.143115
TrendMicro BKDR_BLADABI.SMC
McAfeeD Real Protect-LS!1DDC055A8A01
Trapmine malicious.moderate.ml.score
CTX exe.trojan.bladabindi
Sophos Troj/Bladab-AFV
SentinelOne Static AI - Malicious PE
FireEye Generic.mg.1ddc055a8a01bd30
Jiangmin TrojanDropper.Autoit.dce
Google Detected
Avira TR/Dropper.Gen7
Antiy-AVL Trojan[Backdoor]/MSIL.Bladabindi.as
Kingsoft malware.kb.c.1000
Gridinsoft Ransom.Win32.Bladabindi.sa
Microsoft Backdoor:MSIL/Bladabindi!atmn
ViRobot Backdoor.Win32.Bladabindi.Gen.A
ZoneAlarm HEUR:Trojan.Win32.Generic
GData Gen:Variant.Jalapeno.960
Varist W32/MSIL_Bladabindi.A.gen!Eldorado
AhnLab-V3 Trojan/Win.Zapchast.C5273461
McAfee Trojan-FUTJ!1DDC055A8A01
DeepInstinct MALICIOUS