Summary | ZeroBOX

7GPtF4bk.php

Emotet UPX OS Processor Check PE File PE32
Category Machine Started Completed
FILE s1_win7_x6401 July 1, 2021, 1:31 p.m. July 1, 2021, 1:34 p.m.
Size 345.2KB
Type PE32 executable (GUI) Intel 80386, for MS Windows
MD5 61a09af0df7259bf97a656b8a4d34338
SHA256 fee6b3937d208b95c17dc253ba951f3c7c5a332af98f4e0117ee5bbd47e38843
CRC32 635B907B
ssdeep 6144:v19x3DRKzQ/ocBrsEIbXaCC83jL7j51QzDTUnHgm:d9gEyX3jHNiQT
Yara
  • OS_Processor_Check_Zero - OS Processor Check
  • IsPE32 - (no description)
  • PE_Header_Zero - PE File Signature
  • Win32_Trojan_Emotet_2_Zero - Win32 Trojan Emotet
  • UPX_Zero - UPX packed file

Name Response Post-Analysis Lookup
No hosts contacted.
IP Address Status Action
164.124.101.2 Active Moloch
37.120.222.56 Active Moloch

Suricata Alerts

No Suricata Alerts

Suricata TLS

No Suricata TLS

section .text3
section .text2
suspicious_features Connection to IP address suspicious_request GET http://37.120.222.56/cm
request GET http://37.120.222.56/cm
section {u'size_of_data': u'0x0004c800', u'virtual_address': u'0x00001000', u'entropy': 7.201697869246697, u'name': u'.text', u'virtual_size': u'0x0004c73f'} entropy 7.20169786925 description A section with a high entropy has been found
entropy 0.9 description Overall entropy of this PE file is high
host 37.120.222.56
Bkav W32.AIDetect.malware1
Elastic malicious (high confidence)
McAfee RDN/Generic Exploit
Sangfor Trojan.Win32.Save.a
Cybereason malicious.55b1bb
APEX Malicious
Paloalto generic.ml
Cynet Malicious (score: 100)
Kaspersky UDS:DangerousObject.Multi.Generic
AegisLab Hacktool.Win32.Krap.lKMc
Rising Trojan.Generic@ML.89 (RDML:2QT7+6MyFYJc1QMFCXGB9w)
McAfee-GW-Edition Artemis!Trojan
MaxSecure Trojan.Malware.300983.susgen
FireEye Generic.mg.61a09af0df7259bf
Sophos Mal/Generic-S
Ikarus Trojan.Win32.Crypt
Antiy-AVL Trojan/Generic.ASCommon.1BE
Microsoft Exploit:Win32/CVE-1999-0016.MR!MTB
ZoneAlarm UDS:DangerousObject.Multi.Generic
Acronis suspicious
SentinelOne Static AI - Malicious PE
BitDefenderTheta Gen:NN.ZexaF.34770.vy1@aybpy8pi
AVG Win32:DangerousSig [Trj]
Avast Win32:DangerousSig [Trj]
CrowdStrike win/malicious_confidence_90% (W)
Qihoo-360 HEUR/QVM19.1.47DB.Malware.Gen