Summary | ZeroBOX

klinch.exe

Emotet UPX PE32 PE File
Category Machine Started Completed
FILE s1_win7_x6402 July 7, 2021, 7:34 a.m. July 7, 2021, 7:36 a.m.
Size 321.2KB
Type PE32 executable (GUI) Intel 80386, for MS Windows
MD5 9a2e1bb9ad6f1ccfeaa4c2c55637ae3b
SHA256 b012145b80d5176d73ed67924be9b1290d7920f05bf436f37deca4799b6d88b6
CRC32 B3FD6A91
ssdeep 6144:beMJwKolm23neuhb0VIe6j0bdRbCOfSHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHK:beMS023eib6d6jSdkhUSeAeAe/
Yara
  • PE_Header_Zero - PE File Signature
  • IsPE32 - (no description)
  • Win32_Trojan_Emotet_2_Zero - Win32 Trojan Emotet
  • UPX_Zero - UPX packed file

Name Response Post-Analysis Lookup
No hosts contacted.
IP Address Status Action
172.217.25.14 Active Moloch
94.198.40.11 Active Moloch

Suricata Alerts

No Suricata Alerts

Suricata TLS

No Suricata TLS

section .text4
section .text3
section .text2
suspicious_features Connection to IP address suspicious_request GET http://94.198.40.11/visit.js
request GET http://94.198.40.11/visit.js
section {u'size_of_data': u'0x00048400', u'virtual_address': u'0x00001000', u'entropy': 7.306672123460894, u'name': u'.text', u'virtual_size': u'0x000483a1'} entropy 7.30667212346 description A section with a high entropy has been found
entropy 0.914556962025 description Overall entropy of this PE file is high
host 172.217.25.14
host 94.198.40.11
Bkav W32.AIDetect.malware1
Elastic malicious (high confidence)
McAfee Artemis!9A2E1BB9AD6F
Cylance Unsafe
Sangfor Trojan.Win32.Save.a
CrowdStrike win/malicious_confidence_80% (W)
Alibaba Trojan:Win32/Kryptik.c24bc02d
Cyren W32/Kryptik.EMS.gen!Eldorado
Symantec Packed.Generic.459
APEX Malicious
Paloalto generic.ml
Cynet Malicious (score: 100)
Kaspersky UDS:Trojan.Win32.Yakes
Avast FileRepMalware
McAfee-GW-Edition Artemis!Trojan
FireEye Generic.mg.9a2e1bb9ad6f1ccf
Sophos ML/PE-A
SentinelOne Static AI - Suspicious PE
Webroot W32.Trojan.Gen
Antiy-AVL Trojan/Generic.ASCommon.1BE
ZoneAlarm UDS:DangerousObject.Multi.Generic
Microsoft Trojan:Win32/Wacatac.B!ml
Acronis suspicious
VBA32 BScope.Virus.Virlock
Rising Trojan.Generic@ML.97 (RDML:CRXILAujLGJJdVh+RBFcuw)
Ikarus Trojan.Win32.Crypt
BitDefenderTheta Gen:NN.ZexaF.34790.uC1@aa!ReBei
AVG FileRepMalware
Cybereason malicious.ab8637
Qihoo-360 HEUR/QVM19.1.685F.Malware.Gen