Summary | ZeroBOX

crv.dll

Generic Malware PE64 PE File DLL
Category Machine Started Completed
FILE s1_win7_x6402 July 9, 2021, 9:33 a.m. July 9, 2021, 9:36 a.m.
Size 62.4KB
Type PE32+ executable (DLL) (native) x86-64, for MS Windows
MD5 3ddeea156606b2e5d19c86cedf3dec30
SHA256 33cc3816f98fa22354559711326a5ce1352d819c180be4328a72618d20a78632
CRC32 17B7A7A5
ssdeep 768:2qLODVjNPDZUEix9i3Mb/pvj5ZzbQJbTfHUdV8VTkj7DjpqZMRQ:2DDVjqx9RZjvbQJPfEA4/DEZMRQ
Yara
  • IsPE64 - (no description)
  • Generic_Malware_Zero - Generic Malware
  • IsDLL - (no description)
  • PE_Header_Zero - PE File Signature

IP Address Status Action
164.124.101.2 Active Moloch
54.197.173.238 Active Moloch
99.86.203.73 Active Moloch

Suricata Alerts

No Suricata Alerts

Suricata TLS

No Suricata TLS

Time & API Arguments Status Return Repeated

IsDebuggerPresent

0 0

IsDebuggerPresent

0 0

IsDebuggerPresent

0 0

IsDebuggerPresent

0 0

IsDebuggerPresent

0 0

IsDebuggerPresent

0 0

IsDebuggerPresent

0 0
registry HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography\MachineGuid
Time & API Arguments Status Return Repeated

GlobalMemoryStatusEx

1 1 0
suspicious_features GET method with no useragent header suspicious_request GET http://revedanstvy.bid/
suspicious_features GET method with no useragent header suspicious_request GET https://aws.amazon.com/
request GET http://revedanstvy.bid/
request GET https://aws.amazon.com/
Time & API Arguments Status Return Repeated

NtProtectVirtualMemory

process_identifier: 2908
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x000007fefa2c7000
process_handle: 0xffffffffffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2908
region_size: 405504
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0000000001c30000
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 3032
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x000007fefa2c7000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2268
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x000007fefa2c7000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2396
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x000007fefa2c7000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2112
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x000007fefa2c7000
process_handle: 0xffffffffffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2112
region_size: 405504
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0000000001c50000
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2632
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x000007fefa2c7000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2696
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x000007fefa2c7000
process_handle: 0xffffffffffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2696
region_size: 405504
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0000000001c30000
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
process_handle: 0xffffffffffffffff
1 0 0
description rundll32.exe tried to sleep 533 seconds, actually delayed analysis time by 533 seconds
ALYac Trojan.IcedID.gen
Cylance Unsafe
CrowdStrike win/malicious_confidence_60% (W)
Alibaba TrojanSpy:Win32/Stelega.487dce7a
K7GW Trojan ( 0057f1221 )
Symantec Trojan.Gen.MBT
ESET-NOD32 a variant of Win64/Agent.AQO
Cynet Malicious (score: 99)
Kaspersky UDS:Trojan.Win64.Agent.a
Avast Win64:DangerousSig [Trj]
Sophos Mal/Generic-R + Troj/IcedID-Z
F-Secure Heuristic.HEUR/AGEN.1143234
DrWeb Trojan.PWS.Stealer.30701
TrendMicro TROJ_FRS.0NA104G721
McAfee-GW-Edition Artemis!Trojan
Emsisoft MalCert-S.KV (A)
GData Win32.Trojan-Downloader.IcedID.GUABX6
Avira HEUR/AGEN.1143234
Kingsoft Win32.Troj.Undef.(kcloud)
ViRobot Trojan.Win64.S.Agent.63880
ZoneAlarm UDS:DangerousObject.Multi.Generic
Microsoft TrojanSpy:Win32/Stelega.STA
McAfee Artemis!3DDEEA156606
MAX malware (ai score=82)
Malwarebytes Spyware.PasswordStealer
TrendMicro-HouseCall TROJ_FRS.0NA104G721
Ikarus Trojan.Win64.Agent
Fortinet W32/Agent.AQO!tr
AVG Win64:DangerousSig [Trj]
Qihoo-360 Win64/Trojan.Generic.HggASX8A