Summary | ZeroBOX

43f4dab6d5ea1eecee44d7e673ab980a.exe

Emotet Gen1
Category Machine Started Completed
FILE s1_win7_x6402 April 24, 2021, 5:54 p.m. April 24, 2021, 5:57 p.m.
Size 11.2MB
Type PE32 executable (GUI) Intel 80386, for MS Windows
MD5 e94a29784a21f2d27a636a1c09cf399e
SHA256 fc390eaa1cd32753afe03c35bba4b870cbbf75426e3a28c5a76e254bc529cd2f
CRC32 488BB5E3
ssdeep 196608:Ec+JO+OUJYPplknAg/7U5QqtYAqaSYaVsYedem6ZiOE/9jIUw9cEbop8inmAhmqJ:2zOt/y57Mh/qaSHy8Mv/9jHwaE+8mmqJ
Yara
  • PE_Header_Zero - PE File Signature Zero
  • IsPE32 - (no description)
  • IsWindowsGUI - (no description)
  • IsPacked - Entropy Check
  • HasOverlay - Overlay Check
  • borland_delphi - Borland Delphi 2.0 - 7.0 / 2005 - 2007
  • network_tor - Communications over TOR network
  • escalate_priv - Escalade priviledges
  • keylogger - Run a keylogger
  • win_registry - Affect system registries
  • win_token - Affect system token
  • win_files_operation - Affect private profile
  • Win32_Trojan_Emotet_2_Zero - Win32 Trojan Emotet

Name Response Post-Analysis Lookup
No hosts contacted.
IP Address Status Action
172.217.25.14 Active Moloch

Suricata Alerts

No Suricata Alerts

Suricata TLS

No Suricata TLS

Time & API Arguments Status Return Repeated

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0
Time & API Arguments Status Return Repeated

IsDebuggerPresent

0 0
Time & API Arguments Status Return Repeated

GlobalMemoryStatusEx

1 1 0
section .itext
Time & API Arguments Status Return Repeated

NtProtectVirtualMemory

process_identifier: 3804
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00400000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 3804
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 69632
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00401000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 3804
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 53248
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0041b000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 3804
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x73772000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 7144
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x73772000
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 7144
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x003e0000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0
Time & API Arguments Status Return Repeated

GetDiskFreeSpaceExW

total_number_of_free_bytes: 0
free_bytes_available: 8550928545126285312
root_path: C:\Program Files (x86)\SME\Cloud Tools\
total_number_of_bytes: 0
0 0

GetDiskFreeSpaceExW

total_number_of_free_bytes: 0
free_bytes_available: 8550928545126285312
root_path: C:\Program Files (x86)\SME\
total_number_of_bytes: 0
0 0

GetDiskFreeSpaceExW

total_number_of_free_bytes: 0
free_bytes_available: 13285953536
root_path: C:\Program Files (x86)\
total_number_of_bytes: 34252779520
1 1 0
file C:\Users\test22\AppData\Local\Temp\is-4I3JS.tmp\43f4dab6d5ea1eecee44d7e673ab980a.tmp
VIPRE Trojan.Win32.Generic!BT
NANO-Antivirus Trojan.Win32.Nimnul.exabye
Rising Trojan.Generic@ML.87 (RDML:DLwrHNOgxyXw7bJ44grFig)
Comodo Malware@#4r8lljhu74ct
DrWeb Trojan.MulDrop7.54335
MAX malware (ai score=95)
Fortinet W32/Nimnul.YBM!tr
Time & API Arguments Status Return Repeated

RegOpenKeyExW

regkey_r: Software\Microsoft\Windows\CurrentVersion\Uninstall\SMECloudTools_is1
base_handle: 0x80000001
key_handle: 0x00000000
options: 0
access: 0x00000001
regkey: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Uninstall\SMECloudTools_is1
2 0

RegOpenKeyExW

regkey_r: Software\Microsoft\Windows\CurrentVersion\Uninstall\SMECloudTools_is1
base_handle: 0x80000002
key_handle: 0x00000000
options: 0
access: 0x00000001
regkey: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Uninstall\SMECloudTools_is1
2 0
host 172.217.25.14