Report - RuntimeBroker.EXE

Emotet Gen1 Generic Malware Malicious Library UPX Antivirus PE File PE64 CAB
ScreenShot
Created 2024.02.12 17:38 Machine s1_win7_x6403
Filename RuntimeBroker.EXE
Type PE32+ executable (GUI) x86-64, for MS Windows
AI Score
6
Behavior Score
5.8
ZERO API file : malware
VT API (file) 21 detected (AIDetectMalware, Malicious, score, GenericKD, confidence, moderate confidence, Artemis, Obfuscated, Cryp, ASYNCLOADR, SMJMA, Dcstl, Detected, Wacatac, 8YJR0R, Rzfl)
md5 7e0ec75c05e1ed3fca184fbb286c011c
sha256 07a34c678049cc8ca4af545fc15b3591bdc2d47f47880795e5301509bdae74a2
ssdeep 3072:THwrxmMpvDITZg1Sr5GWp1icKAArDZz4N9GhbkrNEk13atSNQgJ7Ar:0rMZhp0yN90QEwZJ7U
imphash 4cea7ae85c87ddc7295d39ff9cda31d1
impfuzzy 48:mPkNSpUOU4iLeyMuM9QBt3S1W8KEl4LTFGACupNXR6x9pg1go5E95dSva5pUrz+L:ikmUZ4iLfMuMqBt3S1WwfSbmaeGipT
  Network IP location

Signature (16cnts)

Level Description
warning File has been identified by 21 AntiVirus engines on VirusTotal as malicious
watch Drops a binary and executes it
watch Installs itself for autorun at Windows startup
notice Allocates read-write-execute memory (usually to unpack itself)
notice Checks for the Locally Unique Identifier on the system for a suspicious privilege
notice Creates a shortcut to an executable file
notice Creates executable files on the filesystem
notice The binary likely contains encrypted or compressed data indicative of a packer
notice Uses Windows utilities for basic Windows functionality
info Checks amount of memory in system
info Checks if process is being debugged by a debugger
info Command line console output was observed
info Queries for the computername
info The file contains an unknown PE resource name possibly indicative of a packer
info This executable has a PDB path
info Uses Windows APIs to generate a cryptographic key

Rules (12cnts)

Level Name Description Collection
danger Win32_Trojan_Emotet_RL_Gen_Zero Win32 Trojan Emotet binaries (upload)
danger Win32_Trojan_Gen_1_0904B0_Zero Win32 Trojan Emotet binaries (upload)
warning Generic_Malware_Zero Generic Malware binaries (download)
watch Antivirus Contains references to security software binaries (download)
watch Malicious_Library_Zero Malicious_Library binaries (upload)
watch UPX_Zero UPX packed file binaries (download)
watch UPX_Zero UPX packed file binaries (upload)
info CAB_file_format CAB archive file binaries (upload)
info IsPE64 (no description) binaries (download)
info IsPE64 (no description) binaries (upload)
info PE_Header_Zero PE File Signature binaries (download)
info PE_Header_Zero PE File Signature binaries (upload)

Network (0cnts) ?

Request CC ASN Co IP4 Rule ? ZERO ?

Suricata ids

PE API

IAT(Import Address Table) Library

ADVAPI32.dll
 0x140009148 GetTokenInformation
 0x140009150 RegDeleteValueA
 0x140009158 RegOpenKeyExA
 0x140009160 RegQueryInfoKeyA
 0x140009168 FreeSid
 0x140009170 OpenProcessToken
 0x140009178 RegSetValueExA
 0x140009180 RegCreateKeyExA
 0x140009188 LookupPrivilegeValueA
 0x140009190 AllocateAndInitializeSid
 0x140009198 RegQueryValueExA
 0x1400091a0 EqualSid
 0x1400091a8 RegCloseKey
 0x1400091b0 AdjustTokenPrivileges
KERNEL32.dll
 0x140009208 _lopen
 0x140009210 _llseek
 0x140009218 CompareStringA
 0x140009220 GetLastError
 0x140009228 GetFileAttributesA
 0x140009230 GetSystemDirectoryA
 0x140009238 LoadLibraryA
 0x140009240 DeleteFileA
 0x140009248 GlobalAlloc
 0x140009250 GlobalFree
 0x140009258 CloseHandle
 0x140009260 WritePrivateProfileStringA
 0x140009268 IsDBCSLeadByte
 0x140009270 GetWindowsDirectoryA
 0x140009278 SetFileAttributesA
 0x140009280 GetProcAddress
 0x140009288 GlobalLock
 0x140009290 LocalFree
 0x140009298 RemoveDirectoryA
 0x1400092a0 FreeLibrary
 0x1400092a8 _lclose
 0x1400092b0 CreateDirectoryA
 0x1400092b8 GetPrivateProfileIntA
 0x1400092c0 GetPrivateProfileStringA
 0x1400092c8 GlobalUnlock
 0x1400092d0 ReadFile
 0x1400092d8 SizeofResource
 0x1400092e0 WriteFile
 0x1400092e8 GetDriveTypeA
 0x1400092f0 LoadLibraryExA
 0x1400092f8 SetFileTime
 0x140009300 SetFilePointer
 0x140009308 FindResourceA
 0x140009310 CreateMutexA
 0x140009318 GetVolumeInformationA
 0x140009320 WaitForSingleObject
 0x140009328 GetCurrentDirectoryA
 0x140009330 FreeResource
 0x140009338 GetVersion
 0x140009340 SetCurrentDirectoryA
 0x140009348 GetTempPathA
 0x140009350 LocalFileTimeToFileTime
 0x140009358 CreateFileA
 0x140009360 SetEvent
 0x140009368 TerminateThread
 0x140009370 GetVersionExA
 0x140009378 LockResource
 0x140009380 GetSystemInfo
 0x140009388 CreateThread
 0x140009390 ResetEvent
 0x140009398 LoadResource
 0x1400093a0 ExitProcess
 0x1400093a8 GetModuleHandleW
 0x1400093b0 CreateProcessA
 0x1400093b8 FormatMessageA
 0x1400093c0 GetTempFileNameA
 0x1400093c8 DosDateTimeToFileTime
 0x1400093d0 CreateEventA
 0x1400093d8 GetExitCodeProcess
 0x1400093e0 ExpandEnvironmentStringsA
 0x1400093e8 LocalAlloc
 0x1400093f0 lstrcmpA
 0x1400093f8 FindNextFileA
 0x140009400 GetCurrentProcess
 0x140009408 FindFirstFileA
 0x140009410 GetModuleFileNameA
 0x140009418 GetShortPathNameA
 0x140009420 Sleep
 0x140009428 GetStartupInfoW
 0x140009430 RtlCaptureContext
 0x140009438 RtlLookupFunctionEntry
 0x140009440 RtlVirtualUnwind
 0x140009448 UnhandledExceptionFilter
 0x140009450 SetUnhandledExceptionFilter
 0x140009458 TerminateProcess
 0x140009460 QueryPerformanceCounter
 0x140009468 GetCurrentProcessId
 0x140009470 GetCurrentThreadId
 0x140009478 GetSystemTimeAsFileTime
 0x140009480 GetTickCount
 0x140009488 EnumResourceLanguagesA
 0x140009490 GetDiskFreeSpaceA
 0x140009498 MulDiv
 0x1400094a0 FindClose
GDI32.dll
 0x1400091f8 GetDeviceCaps
USER32.dll
 0x1400094b0 ShowWindow
 0x1400094b8 MsgWaitForMultipleObjects
 0x1400094c0 SetWindowPos
 0x1400094c8 GetDC
 0x1400094d0 GetWindowRect
 0x1400094d8 DispatchMessageA
 0x1400094e0 GetSystemMetrics
 0x1400094e8 CallWindowProcA
 0x1400094f0 SetWindowTextA
 0x1400094f8 MessageBoxA
 0x140009500 SendDlgItemMessageA
 0x140009508 SendMessageA
 0x140009510 GetDlgItem
 0x140009518 DialogBoxIndirectParamA
 0x140009520 GetWindowLongPtrA
 0x140009528 SetWindowLongPtrA
 0x140009530 SetForegroundWindow
 0x140009538 ReleaseDC
 0x140009540 EnableWindow
 0x140009548 CharNextA
 0x140009550 LoadStringA
 0x140009558 CharPrevA
 0x140009560 EndDialog
 0x140009568 MessageBeep
 0x140009570 ExitWindowsEx
 0x140009578 SetDlgItemTextA
 0x140009580 CharUpperA
 0x140009588 GetDesktopWindow
 0x140009590 PeekMessageA
 0x140009598 GetDlgItemTextA
msvcrt.dll
 0x1400095c8 ?terminate@@YAXXZ
 0x1400095d0 _commode
 0x1400095d8 _fmode
 0x1400095e0 _acmdln
 0x1400095e8 __C_specific_handler
 0x1400095f0 memset
 0x1400095f8 __setusermatherr
 0x140009600 _ismbblead
 0x140009608 _cexit
 0x140009610 _exit
 0x140009618 exit
 0x140009620 __set_app_type
 0x140009628 __getmainargs
 0x140009630 _amsg_exit
 0x140009638 _XcptFilter
 0x140009640 memcpy_s
 0x140009648 _vsnprintf
 0x140009650 _initterm
 0x140009658 memcpy
COMCTL32.dll
 0x1400091c0 None
Cabinet.dll
 0x1400091d0 None
 0x1400091d8 None
 0x1400091e0 None
 0x1400091e8 None
VERSION.dll
 0x1400095a8 VerQueryValueA
 0x1400095b0 GetFileVersionInfoSizeA
 0x1400095b8 GetFileVersionInfoA

EAT(Export Address Table) is none



Similarity measure (PE file only) - Checking for service failure