Summary | ZeroBOX

File1.exe

Emotet Antivirus PE32 MSOffice File PE File
Category Machine Started Completed
FILE s1_win7_x6401 June 24, 2021, 11:12 p.m. June 24, 2021, 11:55 p.m.
Size 3.1MB
Type PE32 executable (GUI) Intel 80386, for MS Windows
MD5 849ef5d887feb1fcc1096ace616eb9aa
SHA256 5e6bf9a8542aabe701124da535530408de486d423e06e6cb74b472de3effea6c
CRC32 0D9703AE
ssdeep 49152:YyoYHtp2WGmZOBaAK57nxG9ijgQO1PMDozYAPz2U:ljHtcpmZNAK57nxGRMDoMu2
Yara
  • PE_Header_Zero - PE File Signature
  • Antivirus - Contains references to security software
  • IsPE32 - (no description)
  • Win32_Trojan_Emotet_2_Zero - Win32 Trojan Emotet

Name Response Post-Analysis Lookup
No hosts contacted.
IP Address Status Action
164.124.101.2 Active Moloch

Suricata Alerts

No Suricata Alerts

Suricata TLS

No Suricata TLS

Time & API Arguments Status Return Repeated

GlobalMemoryStatusEx

1 1 0
resource name CURL
resource name CUSTOM
resource name FOOTER
resource name HEADER
resource name SENDER
Time & API Arguments Status Return Repeated

NtProtectVirtualMemory

process_identifier: 112
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x72d72000
process_handle: 0xffffffff
1 0 0
Time & API Arguments Status Return Repeated

NtProtectVirtualMemory

process_identifier: 112
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
length: 24576
protection: 32 (PAGE_EXECUTE_READ)
base_address: 0x003f0000
process_handle: 0xffffffff
1 0 0