Report - 158.dll

Emotet Trickbot Gen
ScreenShot
Created 2021.03.23 18:03 Machine s1_win7_x6402
Filename 158.dll
Type PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
AI Score
6
Behavior Score
4.0
ZERO API file : malware
VT API (file) 7 detected (AIDetect, malware2, Malicious, Trickpak, score, GenKryptik, FDFG, dGZlOgZ9RHOveNaXyg)
md5 022e2c948003e42124c97687fac72f3a
sha256 41c65b26c0d9fcfbf932552dac31bbeb59d3669ecd4b4790cf712cb5a0b8f7eb
ssdeep 12288:izETq4eefoX6m9ut30biFht3/OFt0yFNXekcFd+554CIj:MET1pfOD9ERsMk8d+554CE
imphash 6292f21aee889a171e700c8477034f43
impfuzzy 192:N/unEwbka3E2idJA0QdDoUEkRsUbZvc1cbc8:luXR3EdiYk9ps6d
  Network IP location

Signature (11cnts)

Level Description
notice Allocates read-write-execute memory (usually to unpack itself)
notice Changes read-write memory protection to read-execute (probably to avoid detection when setting all RWX flags at the same time)
notice Creates a suspicious process
notice Creates hidden or system file
notice File has been identified by 7 AntiVirus engines on VirusTotal as malicious
notice Foreign language identified in PE resource
notice One or more potentially interesting buffers were extracted
notice Terminates another process
notice The binary likely contains encrypted or compressed data indicative of a packer
info Checks if process is being debugged by a debugger
info The file contains an unknown PE resource name possibly indicative of a packer

Rules (14cnts)

Level Name Description Collection
danger Win32_Trojan_Emotet_1_Zero Win32 Trojan Emotet binaries (upload)
danger Win32_Trojan_Gen_1_0904B0_Zero Win32 Trojan Emotet binaries (upload)
danger Win_Trojan_Trickbot_Zero Used Trickbot binaries (upload)
info IsDLL (no description) binaries (upload)
info IsPE32 (no description) binaries (upload)
info OS_Processor_Check_Zero OS Processor Check Signature Zero binaries (upload)
info PE_Header_Zero PE File Signature Zero binaries (upload)
info HasRichSignature Rich Signature Check binaries (upload)
info IsWindowsGUI (no description) binaries (upload)
info keylogger Run a keylogger binaries (upload)
info screenshot Take screenshot binaries (upload)
info win_files_operation Affect private profile binaries (upload)
info win_private_profile Affect private profile binaries (upload)
info win_registry Affect system registries binaries (upload)

Network (0cnts) ?

Request CC ASN Co IP4 Rule ? ZERO ?

Suricata ids



Similarity measure (PE file only) - Checking for service failure