ScreenShot
Created 2021.03.08 11:21 Machine s1_win7_x6401
Filename ntB.dll
Type PE32 executable (DLL) (console) Intel 80386, for MS Windows
AI Score
4
Behavior Score
3.8
ZERO API file : malware
VT API (file) 52 detected (AIDetectVM, malware2, malicious, high confidence, Packed2, GenericKD, Woreflint, Emotet, Unsafe, confidence, EmotetCrypt, ZedlaF, qu4@aOiDfwgi, Eldorado, Attribute, HighConfidence, Kryptik, HIJY, MalwareX, Gencirc, R + Troj, BGHE, Malware@#2pkccst0eddk7, R002C0DLQ20, score, ai score=81, CLASSIC, Static AI, Malicious PE, GdSda)
md5 4da066bbfe178014ed1042ce90b87ab0
sha256 a442247fa7fd2b4b136ef5eceee848eb0e0f8d57ee37a984e1532c55a2e566a1
ssdeep 6144:6X58RDEB+27WlYNRGSlkyvlTLCrEpkEBn/5nsX+bj:E58J27WGFdTL0aLBKXkj
imphash d2c54add4e6bc8d67dd4c4ba10952007
impfuzzy 24:lZQ/iBfc+YDoKqJEthSCH/EgM6GHOovh8tRljZeoLvWTw3M:Bfc+8xSIXGuW8tRJZecWTuM
  Network IP location

Signature (8cnts)

Level Description
danger File has been identified by 52 AntiVirus engines on VirusTotal as malicious
notice Allocates read-write-execute memory (usually to unpack itself)
notice Changes read-write memory protection to read-execute (probably to avoid detection when setting all RWX flags at the same time)
notice Expresses interest in specific running processes
notice Searches running processes potentially to identify processes for sandbox evasion
notice The binary likely contains encrypted or compressed data indicative of a packer
notice Yara rule detected in process memory
info Checks if process is being debugged by a debugger

Rules (53cnts)

Level Name Description Collection
danger Win32_Trojan_Emotet_RL_1_Zero Win32 Trojan Emotet binaries (upload)
danger Win32_Trojan_Emotet_RL_Gen_Zero Win32 Trojan Emotet binaries (upload)
notice Str_Win32_Http_API Match Windows Http API call memory
notice Str_Win32_Internet_API Match Windows Inet API call memory
info anti_dbg Checks if being debugged memory
info antisb_threatExpert Anti-Sandbox checks for ThreatExpert memory
info Check_Dlls (no description) memory
info DebuggerCheck__GlobalFlags (no description) memory
info DebuggerCheck__QueryInfo (no description) memory
info DebuggerCheck__RemoteAPI (no description) memory
info DebuggerException__ConsoleCtrl (no description) memory
info DebuggerException__SetConsoleCtrl (no description) memory
info DebuggerHiding__Active (no description) memory
info DebuggerHiding__Thread (no description) memory
info disable_dep Bypass DEP memory
info IsDLL (no description) binaries (upload)
info IsPE32 (no description) binaries (upload)
info OS_Processor_Check_Zero OS Processor Check Signature Zero binaries (upload)
info PE_Header_Zero PE File Signature Zero binaries (upload)
info SEH__vectored (no description) memory
info ThreadControl__Context (no description) memory
info win_hook Affect hook table memory
info create_com_service Create a COM server memory
info create_service Create a windows service memory
info cred_local Steal credential memory
info escalate_priv Escalade priviledges memory
info HasRichSignature Rich Signature Check binaries (upload)
info inject_thread Code injection with CreateRemoteThread in a remote process memory
info IsConsole (no description) binaries (upload)
info IsPacked Entropy Check binaries (upload)
info keylogger Run a keylogger memory
info migrate_apc APC queue tasks migration memory
info network_dga Communication using dga memory
info network_dns Communications use DNS memory
info network_dropper File downloader/dropper memory
info network_ftp Communications over FTP memory
info network_http Communications over HTTP memory
info network_p2p_win Communications over P2P network memory
info network_tcp_listen Listen for incoming communication memory
info network_tcp_socket Communications over RAW socket memory
info network_udp_sock Communications over UDP network memory
info screenshot Take screenshot memory
info sniff_audio Record Audio memory
info spreading_file Malware can spread east-west file memory
info spreading_share Malware can spread east-west using share drive memory
info Str_Win32_Wininet_Library Match Windows Inet API library declaration memory
info Str_Win32_Winsock2_Library Match Winsock 2 API library declaration memory
info win_files_operation Affect private profile binaries (upload)
info win_files_operation Affect private profile memory
info win_mutex Create or check mutex memory
info win_private_profile Affect private profile memory
info win_registry Affect system registries memory
info win_token Affect system token memory

Network (0cnts) ?

Request CC ASN Co IP4 Rule ? ZERO ?

Suricata ids



Similarity measure (PE file only) - Checking for service failure