ScreenShot
Created 2021.03.21 08:49 Machine s1_win7_x6402
Filename scr.dll
Type PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
AI Score
7
Behavior Score
3.2
ZERO API file : malware
VT API (file) 37 detected (malicious, high confidence, Zusy, Unsafe, Plodor, confidence, Amadey, TrojanX, Bobik, ibvreq, Gencirc, Delf, SpyBot, SMYAAA, AGEN, EmotetCrypt, score, GenericRXAA, ai score=80, TScope, PasswordStealer, RDMK, cmRtazoHLpHAZUI7ms1ZuYNH, GdSda, Emotet, HgkASQgA)
md5 db41613664aa6f3db0829ce5190de4f7
sha256 816410d583d1bbdd9631521ac05626646603913a2a1ac366c6307f3e5f4e86dd
ssdeep 6144:qJ+WK/pvT7arfwKFzDTsv5oaTh45CjBscX9T3GcO:RJpb7Y7vf5i5X9TTO
imphash ff5a8f4780f2dc45750b55ab89f4b357
impfuzzy 96:8cfpHYo3O5c/434Rqp9UtqXqy5yqcPfDwPOQ/p:P3OAEd8qcPcPOQ/p
  Network IP location

Signature (7cnts)

Level Description
danger File has been identified by 37 AntiVirus engines on VirusTotal as malicious
watch Communicates with host for which no DNS query was performed
notice Allocates read-write-execute memory (usually to unpack itself)
notice One or more potentially interesting buffers were extracted
notice Yara rule detected in process memory
info Checks if process is being debugged by a debugger
info The executable contains unknown PE section names indicative of a packer (could be a false positive)

Rules (58cnts)

Level Name Description Collection
notice Str_Win32_Http_API Match Windows Http API call memory
notice Str_Win32_Internet_API Match Windows Inet API call memory
info anti_dbg Checks if being debugged memory
info antisb_threatExpert Anti-Sandbox checks for ThreatExpert memory
info Check_Dlls (no description) memory
info DebuggerCheck__GlobalFlags (no description) memory
info DebuggerCheck__QueryInfo (no description) memory
info DebuggerCheck__RemoteAPI (no description) memory
info DebuggerException__ConsoleCtrl (no description) memory
info DebuggerException__SetConsoleCtrl (no description) memory
info DebuggerHiding__Active (no description) memory
info DebuggerHiding__Thread (no description) memory
info disable_dep Bypass DEP memory
info IsDLL (no description) binaries (upload)
info IsPE32 (no description) binaries (upload)
info JPEG_Format_Zero JPEG Format binaries (download)
info PE_Header_Zero PE File Signature Zero binaries (upload)
info SEH__vectored (no description) memory
info ThreadControl__Context (no description) memory
info win_hook Affect hook table memory
info borland_delphi_dll Borland Delphi DLL binaries (upload)
info create_com_service Create a COM server memory
info create_service Create a windows service memory
info cred_local Steal credential memory
info escalate_priv Escalade priviledges memory
info inject_thread Code injection with CreateRemoteThread in a remote process memory
info IsWindowsGUI (no description) binaries (upload)
info keylogger Run a keylogger binaries (upload)
info keylogger Run a keylogger memory
info migrate_apc APC queue tasks migration memory
info network_dga Communication using dga memory
info network_dns Communications use DNS binaries (upload)
info network_dns Communications use DNS memory
info network_dropper File downloader/dropper memory
info network_ftp Communications over FTP memory
info network_http Communications over HTTP memory
info network_p2p_win Communications over P2P network memory
info network_tcp_listen Listen for incoming communication memory
info network_tcp_socket Communications over RAW socket binaries (upload)
info network_tcp_socket Communications over RAW socket memory
info network_udp_sock Communications over UDP network memory
info screenshot Take screenshot binaries (upload)
info screenshot Take screenshot memory
info sniff_audio Record Audio memory
info spreading_file Malware can spread east-west file memory
info spreading_share Malware can spread east-west using share drive memory
info Str_Win32_Wininet_Library Match Windows Inet API library declaration memory
info Str_Win32_Winsock2_Library Match Winsock 2 API library declaration binaries (upload)
info Str_Win32_Winsock2_Library Match Winsock 2 API library declaration memory
info win_files_operation Affect private profile binaries (upload)
info win_files_operation Affect private profile memory
info win_mutex Create or check mutex binaries (upload)
info win_mutex Create or check mutex memory
info win_private_profile Affect private profile memory
info win_registry Affect system registries binaries (upload)
info win_registry Affect system registries memory
info win_token Affect system token binaries (upload)
info win_token Affect system token memory

Network (2cnts) ?

Request CC ASN Co IP4 Rule ? ZERO ?
http://185.215.113.54//gf4EdsW/index.php?scr=up Unknown 185.215.113.54 clean
185.215.113.54 Unknown 185.215.113.54 malware

Suricata ids



Similarity measure (PE file only) - Checking for service failure