Report - a155.dll

Trickbot
ScreenShot
Created 2021.03.21 10:04 Machine s1_win7_x6402
Filename a155.dll
Type PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
AI Score
6
Behavior Score
1.2
ZERO API file : malware
VT API (file) 25 detected (AIDetect, malware2, GenericKD, HgkASRIA, Artemis, Save, malicious, confidence, GenKryptik, FDCM, Trickpak, FileRepMalware, Outbreak, TrickBot, 1DP918, Wacatac, score, ai score=86, CLOUD, ZedlaF, su8@ama7qOjk)
md5 c957b150c5a36d00f1c964d56a151997
sha256 1a9642bbe79ad2c9c65d52a97e099b3e84ae8825a25dd40ebb6ba12797f2ff4e
ssdeep 6144:iSeXBXox+YVJNBvOsVT8pj0gMtAYl+k/gvXKyEUvi6Fo:PexXmHBmoTMMtAQ+kYvXJEUvi6Fo
imphash 6eaded21fcdb132a5ae4e0f258cad60f
impfuzzy 24:XqE3M8OovgCgJbKuD0auIlyvp68wT4PtSfSHS:Xwjv1KpIcPtSfES
  Network IP location

Signature (2cnts)

Level Description
warning File has been identified by 25 AntiVirus engines on VirusTotal as malicious
notice The binary likely contains encrypted or compressed data indicative of a packer

Rules (8cnts)

Level Name Description Collection
danger Win_Trojan_Trickbot_Zero Used Trickbot binaries (upload)
info IsDLL (no description) binaries (upload)
info IsPE32 (no description) binaries (upload)
info OS_Processor_Check_Zero OS Processor Check Signature Zero binaries (upload)
info PE_Header_Zero PE File Signature Zero binaries (upload)
info HasRichSignature Rich Signature Check binaries (upload)
info IsPacked Entropy Check binaries (upload)
info IsWindowsGUI (no description) binaries (upload)

Network (0cnts) ?

Request CC ASN Co IP4 Rule ? ZERO ?

Suricata ids



Similarity measure (PE file only) - Checking for service failure