Summary | ZeroBOX

cred.dll

PWS PE32 PE File DLL
Category Machine Started Completed
FILE s1_win7_x6402 April 28, 2021, 5:31 p.m. April 28, 2021, 5:33 p.m.
Size 124.5KB
Type PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
MD5 f195dbf9f3449a5434edf834e43b0ff6
SHA256 2b0cfb46b5c4981f267b7208192bf443a082920f2625ba09a7e929e743aa655a
CRC32 B7E45835
ssdeep 3072:WeZmogDk+HTMLObNlEB+VSdQgXHOPz2XPLek29:WeZkggThNlIWzk
Yara
  • PE_Header_Zero - PE File Signature
  • Win32_PWS_Loki_Zero - Win32 PWS Loki
  • IsPE32 - (no description)
  • IsDLL - (no description)

Name Response Post-Analysis Lookup
No hosts contacted.
IP Address Status Action
172.217.25.14 Active Moloch
185.215.113.74 Active Moloch

Suricata Alerts

Flow SID Signature Category
TCP 185.215.113.74:80 -> 192.168.56.102:49806 2400023 ET DROP Spamhaus DROP Listed Traffic Inbound group 24 Misc Attack

Suricata TLS

No Suricata TLS

Time & API Arguments Status Return Repeated

IsDebuggerPresent

0 0
Time & API Arguments Status Return Repeated

GlobalMemoryStatusEx

1 1 0
section CODE
section DATA
section BSS
suspicious_features POST method with no referer header, POST method with no useragent header, Connection to IP address suspicious_request POST http://185.215.113.74//4dcYcWsw3/index.php
request POST http://185.215.113.74//4dcYcWsw3/index.php
request POST http://185.215.113.74//4dcYcWsw3/index.php
Time & API Arguments Status Return Repeated

NtProtectVirtualMemory

process_identifier: 4656
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x76891000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 4656
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x765b1000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 4656
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x73e80000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 4656
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x73771000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 4656
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x73861000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 4656
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x72da4000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 4656
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x73772000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 4656
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x73e01000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 4656
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x71f61000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 4656
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x66fe1000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 4656
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x66fc1000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 4656
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x73321000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 4656
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x73e21000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 4656
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x66fb1000
process_handle: 0xffffffff
1 0 0
host 172.217.25.14
host 185.215.113.74
file C:\Users\test22\AppData\Roaming\FileZilla\sitemanager.xml
registry HKEY_CURRENT_USER\Software\Martin Prikryl\WinSCP 2\Sessions
file C:\Users\test22\AppData\Roaming\.purple\accounts.xml
registry HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook
Elastic malicious (high confidence)
DrWeb Trojan.PWS.Stealer.29417
MicroWorld-eScan DeepScan:Generic.Malware.FPf.96FCF748
ALYac DeepScan:Generic.Malware.FPf.96FCF748
Cylance Unsafe
Zillya Trojan.Delf.Win32.135153
Sangfor Trojan.Win32.CryptInject.SBR
K7AntiVirus Password-Stealer ( 0055f59a1 )
Alibaba TrojanPSW:Win32/CryptInject.4834598c
K7GW Password-Stealer ( 0055f59a1 )
Arcabit DeepScan:Generic.Malware.FPf.96FCF748
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/PSW.Delf.OTR
APEX Malicious
Avast Win32:PWSX-gen [Trj]
ClamAV Win.Malware.Zusy-9753108-0
Kaspersky HEUR:Trojan-PSW.Win32.Decred.a
BitDefender DeepScan:Generic.Malware.FPf.96FCF748
NANO-Antivirus Trojan.Win32.Decred.iabzce
Paloalto generic.ml
ViRobot Trojan.Win32.Z.Delf.127488.AS
Tencent Malware.Win32.Gencirc.10ce3956
Ad-Aware DeepScan:Generic.Malware.FPf.96FCF748
Sophos Mal/Generic-R + Troj/Delf-HKP
F-Secure Heuristic.HEUR/AGEN.1137247
VIPRE Trojan.Win32.Generic!BT
TrendMicro TrojanSpy.Win32.AMADEY.SMYAAA-A
McAfee-GW-Edition GenericRXMS-NG!F195DBF9F344
FireEye Generic.mg.f195dbf9f3449a54
Emsisoft Trojan-PSW.Delf (A)
Jiangmin Trojan.PSW.Decred.r
Webroot W32.Infostealer.Gen
Avira HEUR/AGEN.1137247
Microsoft Trojan:Win32/CryptInject.SBR!MSR
AegisLab Trojan.Win32.Decred.i!c
GData DeepScan:Generic.Malware.FPf.96FCF748
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win32.Delf.C4208366
McAfee GenericRXMS-NG!F195DBF9F344
MAX malware (ai score=87)
VBA32 TScope.Trojan.Delf
Malwarebytes Spyware.PasswordStealer
TrendMicro-HouseCall TrojanSpy.Win32.AMADEY.SMYAAA-A
Rising Stealer.Agent!1.C48C (CLOUD)
Yandex Trojan.PWS.Delf!rjj0nfvNjSQ
Ikarus Trojan-PSW.Delf
Fortinet W32/Delf.QYF!tr.spy
MaxSecure Trojan.Malware.74794127.susgen
AVG Win32:PWSX-gen [Trj]
Panda Trj/GdSda.A