Report - test.txt

Dridex Dll tar zip
ScreenShot
Created 2021.04.02 14:26 Machine s1_win7_x6401
Filename test.txt
Type ASCII text, with no line terminators
AI Score Not founds Behavior Score
1.0
ZERO API file : clean
VT API (file)
md5 39e83db5efc30465b7be45f383123001
sha256 45b6a2ce1a90952cb634b128f37b69311e71e9e31d5ae5ea01a23147cff7eae2
ssdeep 3:DurH:4
imphash
impfuzzy
  Network IP location

Signature (3cnts)

Level Description
notice Allocates read-write-execute memory (usually to unpack itself)
notice Yara rule detected in process memory
info Checks amount of memory in system

Rules (13cnts)

Level Name Description Collection
danger Win32_Trojan_Dridex_Gen_Zero Win32 Trojan Dridex (Dll binaries (upload)
info anti_dbg Checks if being debugged memory
info DebuggerCheck__GlobalFlags (no description) memory
info DebuggerCheck__QueryInfo (no description) memory
info DebuggerHiding__Active (no description) memory
info DebuggerHiding__Thread (no description) memory
info disable_dep Bypass DEP memory
info SEH__vectored (no description) memory
info ThreadControl__Context (no description) memory
info screenshot Take screenshot memory
info win_files_operation Affect private profile memory
info win_registry Affect system registries memory
info win_token Affect system token memory

Network (0cnts) ?

Request CC ASN Co IP4 Rule ? ZERO ?

Suricata ids



Similarity measure (PE file only) - Checking for service failure