Summary | ZeroBOX

scr.dll

Category Machine Started Completed
FILE s1_win7_x6402 March 21, 2021, 8:48 a.m. March 21, 2021, 8:48 a.m.
Size 222.0KB
Type PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
MD5 db41613664aa6f3db0829ce5190de4f7
SHA256 816410d583d1bbdd9631521ac05626646603913a2a1ac366c6307f3e5f4e86dd
CRC32 FAD1146D
ssdeep 6144:qJ+WK/pvT7arfwKFzDTsv5oaTh45CjBscX9T3GcO:RJpb7Y7vf5i5X9TTO
Yara
  • PE_Header_Zero - PE File Signature Zero
  • network_tcp_socket - Communications over RAW socket
  • network_dns - Communications use DNS
  • screenshot - Take screenshot
  • keylogger - Run a keylogger
  • win_mutex - Create or check mutex
  • win_registry - Affect system registries
  • win_token - Affect system token
  • win_files_operation - Affect private profile
  • Str_Win32_Winsock2_Library - Match Winsock 2 API library declaration
  • IsPE32 - (no description)
  • IsDLL - (no description)
  • IsWindowsGUI - (no description)
  • borland_delphi_dll - Borland Delphi DLL

Name Response Post-Analysis Lookup
No hosts contacted.
IP Address Status Action
185.215.113.54 Active Moloch

Suricata Alerts

No Suricata Alerts

Suricata TLS

No Suricata TLS

Time & API Arguments Status Return Repeated

IsDebuggerPresent

0 0
section CODE
section DATA
section BSS
Time & API Arguments Status Return Repeated

NtProtectVirtualMemory

process_identifier: 8768
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x76891000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 8768
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x73e80000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 8768
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x73771000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 8768
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x73861000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 8768
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x72da4000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 8768
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x73772000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 8768
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x73e01000
process_handle: 0xffffffff
1 0 0
description Code injection with CreateRemoteThread in a remote process rule inject_thread
description Create a windows service rule create_service
description Create a COM server rule create_com_service
description Communications over UDP network rule network_udp_sock
description Listen for incoming communication rule network_tcp_listen
description Communications over P2P network rule network_p2p_win
description Communications over HTTP rule network_http
description File downloader/dropper rule network_dropper
description Communications over FTP rule network_ftp
description Communications over RAW socket rule network_tcp_socket
description Communications use DNS rule network_dns
description Communication using dga rule network_dga
description Escalade priviledges rule escalate_priv
description Take screenshot rule screenshot
description Run a keylogger rule keylogger
description Steal credential rule cred_local
description Record Audio rule sniff_audio
description APC queue tasks migration rule migrate_apc
description Malware can spread east-west file rule spreading_file
description Malware can spread east-west using share drive rule spreading_share
description Create or check mutex rule win_mutex
description Affect system registries rule win_registry
description Affect system token rule win_token
description Affect private profile rule win_private_profile
description Affect private profile rule win_files_operation
description Match Winsock 2 API library declaration rule Str_Win32_Winsock2_Library
description Match Windows Inet API library declaration rule Str_Win32_Wininet_Library
description Match Windows Inet API call rule Str_Win32_Internet_API
description Match Windows Http API call rule Str_Win32_Http_API
description (no description) rule DebuggerCheck__GlobalFlags
description (no description) rule DebuggerCheck__QueryInfo
description (no description) rule DebuggerCheck__RemoteAPI
description (no description) rule DebuggerHiding__Thread
description (no description) rule DebuggerHiding__Active
description (no description) rule DebuggerException__ConsoleCtrl
description (no description) rule DebuggerException__SetConsoleCtrl
description (no description) rule ThreadControl__Context
description (no description) rule SEH__vectored
description (no description) rule Check_Dlls
description Checks if being debugged rule anti_dbg
description Anti-Sandbox checks for ThreatExpert rule antisb_threatExpert
description Bypass DEP rule disable_dep
description Affect hook table rule win_hook
host 185.215.113.54
Elastic malicious (high confidence)
MicroWorld-eScan Gen:Variant.Zusy.308000
FireEye Generic.mg.db41613664aa6f3d
ALYac Gen:Variant.Zusy.308000
Cylance Unsafe
Zillya Trojan.Plodor.Win32.2
CrowdStrike win/malicious_confidence_60% (W)
Arcabit Trojan.Zusy.D4B320
Symantec Trojan.Amadey
APEX Malicious
Avast Win32:TrojanX-gen [Trj]
ClamAV Win.Malware.Zusy-9770522-0
Kaspersky HEUR:Trojan-Spy.Win32.Bobik.gen
BitDefender Gen:Variant.Zusy.308000
NANO-Antivirus Trojan.Win32.Plodor.ibvreq
Paloalto generic.ml
Tencent Malware.Win32.Gencirc.10ce384c
Ad-Aware Gen:Variant.Zusy.308000
Emsisoft Trojan-Spy.Delf (A)
DrWeb Trojan.SpyBot.1041
TrendMicro TrojanSpy.Win32.AMADEY.SMYAAA-A
ESET-NOD32 a variant of Win32/Spy.Delf.QYF
Avira HEUR/AGEN.1136939
Microsoft Trojan:Win32/EmotetCrypt.PEF!MTB
GData Gen:Variant.Zusy.308000
Cynet Malicious (score: 90)
AhnLab-V3 Malware/Win32.Generic.C4077593
McAfee GenericRXAA-AA!DB41613664AA
MAX malware (ai score=80)
VBA32 TScope.Trojan.Delf
Malwarebytes Spyware.PasswordStealer
TrendMicro-HouseCall TrojanSpy.Win32.AMADEY.SMYAAA-A
Rising Stealer.Agent!1.D216 (RDMK:cmRtazoHLpHAZUI7ms1ZuYNH/24j)
Fortinet W32/Delf.QYF!tr.spy
AVG Win32:TrojanX-gen [Trj]
Panda Trj/GdSda.A
Qihoo-360 Win32/Backdoor.Emotet.HgkASQgA