Summary | ZeroBOX

20210511a.exe

Gen1 VMProtect OS Processor Check PE32 PE File
Category Machine Started Completed
FILE s1_win7_x6402 June 24, 2021, 7:04 p.m. June 24, 2021, 7:20 p.m.
Size 3.3MB
Type MS-DOS executable, MZ for MS-DOS
MD5 ad6509463c3fe2164613c56a909807f3
SHA256 cc1d1ef82f7887443e7902e8e91013f3308804f7143ef769e0b3e98a45aee037
CRC32 5860CF6A
ssdeep 49152:3vZR/IPBPn97UaROhBDbI4BTbR4H12IQy4cjLPbQD+QtsPn6wp/VHbdwKHyftUg:3ROPBPn9Y7bIkbp72jLT+tsPnl42g
Yara
  • Win32_Trojan_Gen_1_0904B0_Zero - Win32 Trojan Emotet
  • PE_Header_Zero - PE File Signature
  • VMProtect_Zero - VMProtect packed file
  • OS_Processor_Check_Zero - OS Processor Check
  • IsPE32 - (no description)

Name Response Post-Analysis Lookup
No hosts contacted.
IP Address Status Action
172.217.25.14 Active Moloch

Suricata Alerts

No Suricata Alerts

Suricata TLS

No Suricata TLS

Time & API Arguments Status Return Repeated

WriteConsoleW

buffer: [SC] OpenService FAILED 1060: The specified service does not exist as an installed service.
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: [SC] OpenService FAILED 1060: The specified service does not exist as an installed service.
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: The operation completed successfully.
console_handle: 0x000000000000000b
1 1 0

WriteConsoleW

buffer: Could Not Find C:\Windows\system32\MiniFilter.reg
console_handle: 0x000000000000000b
1 1 0
Time & API Arguments Status Return Repeated

GlobalMemoryStatusEx

1 1 0
section .MPRESS1
section .MPRESS2
resource name BINARY
Time & API Arguments Status Return Repeated

NtAllocateVirtualMemory

process_identifier: 8768
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00b80000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 8768
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x73772000
process_handle: 0xffffffff
1 0 0
description 20210511a.exe tried to sleep 134 seconds, actually delayed analysis time by 134 seconds
name BINARY language LANG_CHINESE filetype PE32 executable (GUI) Intel 80386, for MS Windows sublanguage SUBLANG_CHINESE_SIMPLIFIED offset 0x005c66dc size 0x00140cb8
name BINARY language LANG_CHINESE filetype PE32 executable (GUI) Intel 80386, for MS Windows sublanguage SUBLANG_CHINESE_SIMPLIFIED offset 0x005c66dc size 0x00140cb8
name BINARY language LANG_CHINESE filetype PE32 executable (GUI) Intel 80386, for MS Windows sublanguage SUBLANG_CHINESE_SIMPLIFIED offset 0x005c66dc size 0x00140cb8
name BINARY language LANG_CHINESE filetype PE32 executable (GUI) Intel 80386, for MS Windows sublanguage SUBLANG_CHINESE_SIMPLIFIED offset 0x005c66dc size 0x00140cb8
name BINARY language LANG_CHINESE filetype PE32 executable (GUI) Intel 80386, for MS Windows sublanguage SUBLANG_CHINESE_SIMPLIFIED offset 0x005c66dc size 0x00140cb8
name BINARY language LANG_CHINESE filetype PE32 executable (GUI) Intel 80386, for MS Windows sublanguage SUBLANG_CHINESE_SIMPLIFIED offset 0x005c66dc size 0x00140cb8
name BINARY language LANG_CHINESE filetype PE32 executable (GUI) Intel 80386, for MS Windows sublanguage SUBLANG_CHINESE_SIMPLIFIED offset 0x005c66dc size 0x00140cb8
name BINARY language LANG_CHINESE filetype PE32 executable (GUI) Intel 80386, for MS Windows sublanguage SUBLANG_CHINESE_SIMPLIFIED offset 0x005c66dc size 0x00140cb8
name BINARY language LANG_CHINESE filetype PE32 executable (GUI) Intel 80386, for MS Windows sublanguage SUBLANG_CHINESE_SIMPLIFIED offset 0x005c66dc size 0x00140cb8
name BINARY language LANG_CHINESE filetype PE32 executable (GUI) Intel 80386, for MS Windows sublanguage SUBLANG_CHINESE_SIMPLIFIED offset 0x005c66dc size 0x00140cb8
name BINARY language LANG_CHINESE filetype PE32 executable (GUI) Intel 80386, for MS Windows sublanguage SUBLANG_CHINESE_SIMPLIFIED offset 0x005c66dc size 0x00140cb8
name BINARY language LANG_CHINESE filetype PE32 executable (GUI) Intel 80386, for MS Windows sublanguage SUBLANG_CHINESE_SIMPLIFIED offset 0x005c66dc size 0x00140cb8
name BINARY language LANG_CHINESE filetype PE32 executable (GUI) Intel 80386, for MS Windows sublanguage SUBLANG_CHINESE_SIMPLIFIED offset 0x005c66dc size 0x00140cb8
name BINARY language LANG_CHINESE filetype PE32 executable (GUI) Intel 80386, for MS Windows sublanguage SUBLANG_CHINESE_SIMPLIFIED offset 0x005c66dc size 0x00140cb8
name BINARY language LANG_CHINESE filetype PE32 executable (GUI) Intel 80386, for MS Windows sublanguage SUBLANG_CHINESE_SIMPLIFIED offset 0x005c66dc size 0x00140cb8
name BINARY language LANG_CHINESE filetype PE32 executable (GUI) Intel 80386, for MS Windows sublanguage SUBLANG_CHINESE_SIMPLIFIED offset 0x005c66dc size 0x00140cb8
name BINARY language LANG_CHINESE filetype PE32 executable (GUI) Intel 80386, for MS Windows sublanguage SUBLANG_CHINESE_SIMPLIFIED offset 0x005c66dc size 0x00140cb8
name BINARY language LANG_CHINESE filetype PE32 executable (GUI) Intel 80386, for MS Windows sublanguage SUBLANG_CHINESE_SIMPLIFIED offset 0x005c66dc size 0x00140cb8
name RT_BITMAP language LANG_CHINESE filetype GeoSwath RDF sublanguage SUBLANG_CHINESE_SIMPLIFIED offset 0x00709534 size 0x0002ca28
name RT_BITMAP language LANG_CHINESE filetype GeoSwath RDF sublanguage SUBLANG_CHINESE_SIMPLIFIED offset 0x00709534 size 0x0002ca28
name RT_BITMAP language LANG_CHINESE filetype GeoSwath RDF sublanguage SUBLANG_CHINESE_SIMPLIFIED offset 0x00709534 size 0x0002ca28
name RT_MENU language LANG_CHINESE filetype data sublanguage SUBLANG_CHINESE_SIMPLIFIED offset 0x00752090 size 0x0000000e
name RT_MENU language LANG_CHINESE filetype data sublanguage SUBLANG_CHINESE_SIMPLIFIED offset 0x00752090 size 0x0000000e
name RT_DIALOG language LANG_CHINESE filetype data sublanguage SUBLANG_CHINESE_SIMPLIFIED offset 0x007531cc size 0x00000084
name RT_DIALOG language LANG_CHINESE filetype data sublanguage SUBLANG_CHINESE_SIMPLIFIED offset 0x007531cc size 0x00000084
name RT_DIALOG language LANG_CHINESE filetype data sublanguage SUBLANG_CHINESE_SIMPLIFIED offset 0x007531cc size 0x00000084
name RT_DIALOG language LANG_CHINESE filetype data sublanguage SUBLANG_CHINESE_SIMPLIFIED offset 0x007531cc size 0x00000084
name RT_DIALOG language LANG_CHINESE filetype data sublanguage SUBLANG_CHINESE_SIMPLIFIED offset 0x007531cc size 0x00000084
name RT_DIALOG language LANG_CHINESE filetype data sublanguage SUBLANG_CHINESE_SIMPLIFIED offset 0x007531cc size 0x00000084
name RT_DIALOG language LANG_CHINESE filetype data sublanguage SUBLANG_CHINESE_SIMPLIFIED offset 0x007531cc size 0x00000084
name RT_DIALOG language LANG_CHINESE filetype data sublanguage SUBLANG_CHINESE_SIMPLIFIED offset 0x007531cc size 0x00000084
name RT_VERSION language LANG_CHINESE filetype data sublanguage SUBLANG_CHINESE_SIMPLIFIED offset 0x0075439c size 0x000002e4
file C:\Windows\System32\MiniFilter.reg
cmdline cmd.exe /c regedit /s C:\Windows\system32\MiniFilter.reg
cmdline cmd.exe /c del /F /A /Q C:\Windows\system32\MiniFilter.reg
cmdline cmd.exe /c reg import C:\Windows\system32\MiniFilter.reg
section {u'size_of_data': u'0x0004c600', u'virtual_address': u'0x00001000', u'entropy': 7.999500194198825, u'name': u'.MPRESS1', u'virtual_size': u'0x00451000'} entropy 7.9995001942 description A section with a high entropy has been found
Time & API Arguments Status Return Repeated

LookupPrivilegeValueW

system_name:
privilege_name: SeDebugPrivilege
1 1 0

LookupPrivilegeValueW

system_name:
privilege_name: SeDebugPrivilege
1 1 0
cmdline sc stop juejin
cmdline reg import C:\Windows\system32\MiniFilter.reg
cmdline sc stop VmHard
cmdline cmd.exe /c del /F /A /Q C:\Windows\system32\MiniFilter.reg
cmdline cmd.exe /c reg import C:\Windows\system32\MiniFilter.reg
host 172.217.25.14
Elastic malicious (high confidence)
Cylance Unsafe
Sangfor Riskware.Win32.Wacapew.C
K7GW Riskware ( 0040eff71 )
K7AntiVirus Riskware ( 0040eff71 )
Baidu Multi.Threats.InArchive
Cyren W64/Trojan.OUBW-4162
APEX Malicious
Avast Win32:Trojan-gen
Alibaba Trojan:Win64/VMProtBad.4241eb1f
AegisLab Trojan.Win32.Generic.4!c
Rising Malware.Heuristic!ET#76% (RDMK:cmRtazrqo0KqKHBT+Wqjht769W+7)
Sophos Mal/Generic-R
Avira TR/Black.Gen2
Microsoft Program:Win32/Wacapew.C!ml
Cynet Malicious (score: 99)
McAfee Artemis!AD6509463C3F
VBA32 BScope.Trojan.Downloader
Malwarebytes Malware.AI.3728214888
TrendMicro-HouseCall TROJ_GEN.R002H0CFL21
Fortinet W32/VMProtBad.A
AVG Win32:Trojan-gen
Paloalto generic.ml