Summary | ZeroBOX

bcd4b93a1a85c5ba45a4f7e5980db1a4.exe

Emotet UPX Malicious Library Malicious Packer PE File DLL OS Processor Check PE32
Category Machine Started Completed
FILE s1_win7_x6403_us March 9, 2023, 5:31 p.m. March 9, 2023, 5:33 p.m.
Size 308.0KB
Type PE32 executable (GUI) Intel 80386, for MS Windows
MD5 bf48a5cd9169a5826521a8a33b21adee
SHA256 32e60467041b40146d87fc1c8c734f60f7e3763820e0c2a852a801c8afd1c7ab
CRC32 A9ECE5BA
ssdeep 6144:bOsY+HgEiTA14Xn0Ti8v1bbFgXIQdjrfzNt1KEP3:i814Xn0Ti8tbJyIQdjrfzQEP3
Yara
  • UPX_Zero - UPX packed file
  • Malicious_Library_Zero - Malicious_Library
  • OS_Processor_Check_Zero - OS Processor Check
  • Malicious_Packer_Zero - Malicious Packer
  • IsPE32 - (no description)
  • PE_Header_Zero - PE File Signature
  • Win32_Trojan_Emotet_1_Zero - Win32 Trojan Emotet

Name Response Post-Analysis Lookup
xv.yxzgamen.com 104.21.27.36
IP Address Status Action
104.21.27.36 Active Moloch
164.124.101.2 Active Moloch

Suricata Alerts

Flow SID Signature Category
TCP 192.168.56.103:49163 -> 104.21.27.36:443 906200054 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined

Suricata TLS

Flow Issuer Subject Fingerprint
TLSv1
192.168.56.103:49163
104.21.27.36:443
C=US, O=Google Trust Services LLC, CN=GTS CA 1P5 CN=*.yxzgamen.com fe:d1:77:c8:9e:89:cf:df:0a:92:59:56:77:2a:dc:88:85:a9:e1:b1

Time & API Arguments Status Return Repeated

GetComputerNameW

computer_name: TEST22-PC
1 1 0
Time & API Arguments Status Return Repeated

GlobalMemoryStatusEx

1 1 0
Time & API Arguments Status Return Repeated

__exception__

stacktrace:
bcd4b93a1a85c5ba45a4f7e5980db1a4+0x30ba9 @ 0x430ba9

exception.instruction_r: 8b 00 8b 00 8b 40 10 8b 55 20 8b 12 c7 44 24 14
exception.symbol: New___wmi___IWbemServices_ExecMethod@32+0x2a3 New___wmi___IWbemServices_ExecMethodAsync@28-0xde
exception.instruction: mov eax, dword ptr [eax]
exception.module: monitor-x86.dll
exception.exception_code: 0xc0000005
exception.offset: 66639
exception.address: 0x744b044f
registers.esp: 1634536
registers.edi: 9562108
registers.eax: 0
registers.ebp: 1634992
registers.edx: 1634228
registers.ebx: 0
registers.esi: 1635072
registers.ecx: 1393688576
1 0 0
request GET https://xv.yxzgamen.com/3004.html
request GET https://xv.yxzgamen.com/logo.png
name RT_CURSOR language LANG_CHINESE filetype data sublanguage SUBLANG_CHINESE_SIMPLIFIED offset 0x00048de4 size 0x00000134
name RT_CURSOR language LANG_CHINESE filetype data sublanguage SUBLANG_CHINESE_SIMPLIFIED offset 0x00048de4 size 0x00000134
name RT_CURSOR language LANG_CHINESE filetype data sublanguage SUBLANG_CHINESE_SIMPLIFIED offset 0x00048de4 size 0x00000134
name RT_CURSOR language LANG_CHINESE filetype data sublanguage SUBLANG_CHINESE_SIMPLIFIED offset 0x00048de4 size 0x00000134
name RT_CURSOR language LANG_CHINESE filetype data sublanguage SUBLANG_CHINESE_SIMPLIFIED offset 0x00048de4 size 0x00000134
name RT_CURSOR language LANG_CHINESE filetype data sublanguage SUBLANG_CHINESE_SIMPLIFIED offset 0x00048de4 size 0x00000134
name RT_CURSOR language LANG_CHINESE filetype data sublanguage SUBLANG_CHINESE_SIMPLIFIED offset 0x00048de4 size 0x00000134
name RT_CURSOR language LANG_CHINESE filetype data sublanguage SUBLANG_CHINESE_SIMPLIFIED offset 0x00048de4 size 0x00000134
name RT_CURSOR language LANG_CHINESE filetype data sublanguage SUBLANG_CHINESE_SIMPLIFIED offset 0x00048de4 size 0x00000134
name RT_CURSOR language LANG_CHINESE filetype data sublanguage SUBLANG_CHINESE_SIMPLIFIED offset 0x00048de4 size 0x00000134
name RT_CURSOR language LANG_CHINESE filetype data sublanguage SUBLANG_CHINESE_SIMPLIFIED offset 0x00048de4 size 0x00000134
name RT_CURSOR language LANG_CHINESE filetype data sublanguage SUBLANG_CHINESE_SIMPLIFIED offset 0x00048de4 size 0x00000134
name RT_CURSOR language LANG_CHINESE filetype data sublanguage SUBLANG_CHINESE_SIMPLIFIED offset 0x00048de4 size 0x00000134
name RT_CURSOR language LANG_CHINESE filetype data sublanguage SUBLANG_CHINESE_SIMPLIFIED offset 0x00048de4 size 0x00000134
name RT_CURSOR language LANG_CHINESE filetype data sublanguage SUBLANG_CHINESE_SIMPLIFIED offset 0x00048de4 size 0x00000134
name RT_CURSOR language LANG_CHINESE filetype data sublanguage SUBLANG_CHINESE_SIMPLIFIED offset 0x00048de4 size 0x00000134
name RT_BITMAP language LANG_CHINESE filetype data sublanguage SUBLANG_CHINESE_SIMPLIFIED offset 0x00048fd0 size 0x00000144
name RT_BITMAP language LANG_CHINESE filetype data sublanguage SUBLANG_CHINESE_SIMPLIFIED offset 0x00048fd0 size 0x00000144
name RT_ICON language LANG_CHINESE filetype GLS_BINARY_LSB_FIRST sublanguage SUBLANG_CHINESE_SIMPLIFIED offset 0x0004e194 size 0x00000368
name RT_ICON language LANG_CHINESE filetype GLS_BINARY_LSB_FIRST sublanguage SUBLANG_CHINESE_SIMPLIFIED offset 0x0004e194 size 0x00000368
name RT_ICON language LANG_CHINESE filetype GLS_BINARY_LSB_FIRST sublanguage SUBLANG_CHINESE_SIMPLIFIED offset 0x0004e194 size 0x00000368
name RT_ICON language LANG_CHINESE filetype GLS_BINARY_LSB_FIRST sublanguage SUBLANG_CHINESE_SIMPLIFIED offset 0x0004e194 size 0x00000368
name RT_ICON language LANG_CHINESE filetype GLS_BINARY_LSB_FIRST sublanguage SUBLANG_CHINESE_SIMPLIFIED offset 0x0004e194 size 0x00000368
name RT_ICON language LANG_CHINESE filetype GLS_BINARY_LSB_FIRST sublanguage SUBLANG_CHINESE_SIMPLIFIED offset 0x0004e194 size 0x00000368
name RT_ICON language LANG_CHINESE filetype GLS_BINARY_LSB_FIRST sublanguage SUBLANG_CHINESE_SIMPLIFIED offset 0x0004e194 size 0x00000368
name RT_ICON language LANG_CHINESE filetype GLS_BINARY_LSB_FIRST sublanguage SUBLANG_CHINESE_SIMPLIFIED offset 0x0004e194 size 0x00000368
name RT_ICON language LANG_CHINESE filetype GLS_BINARY_LSB_FIRST sublanguage SUBLANG_CHINESE_SIMPLIFIED offset 0x0004e194 size 0x00000368
name RT_DIALOG language LANG_CHINESE filetype data sublanguage SUBLANG_CHINESE_SIMPLIFIED offset 0x0004e674 size 0x00000034
name RT_DIALOG language LANG_CHINESE filetype data sublanguage SUBLANG_CHINESE_SIMPLIFIED offset 0x0004e674 size 0x00000034
name RT_DIALOG language LANG_CHINESE filetype data sublanguage SUBLANG_CHINESE_SIMPLIFIED offset 0x0004e674 size 0x00000034
name RT_STRING language LANG_CHINESE filetype data sublanguage SUBLANG_CHINESE_SIMPLIFIED offset 0x0004fd34 size 0x00000042
name RT_STRING language LANG_CHINESE filetype data sublanguage SUBLANG_CHINESE_SIMPLIFIED offset 0x0004fd34 size 0x00000042
name RT_STRING language LANG_CHINESE filetype data sublanguage SUBLANG_CHINESE_SIMPLIFIED offset 0x0004fd34 size 0x00000042
name RT_STRING language LANG_CHINESE filetype data sublanguage SUBLANG_CHINESE_SIMPLIFIED offset 0x0004fd34 size 0x00000042
name RT_STRING language LANG_CHINESE filetype data sublanguage SUBLANG_CHINESE_SIMPLIFIED offset 0x0004fd34 size 0x00000042
name RT_STRING language LANG_CHINESE filetype data sublanguage SUBLANG_CHINESE_SIMPLIFIED offset 0x0004fd34 size 0x00000042
name RT_STRING language LANG_CHINESE filetype data sublanguage SUBLANG_CHINESE_SIMPLIFIED offset 0x0004fd34 size 0x00000042
name RT_STRING language LANG_CHINESE filetype data sublanguage SUBLANG_CHINESE_SIMPLIFIED offset 0x0004fd34 size 0x00000042
name RT_STRING language LANG_CHINESE filetype data sublanguage SUBLANG_CHINESE_SIMPLIFIED offset 0x0004fd34 size 0x00000042
name RT_STRING language LANG_CHINESE filetype data sublanguage SUBLANG_CHINESE_SIMPLIFIED offset 0x0004fd34 size 0x00000042
name RT_STRING language LANG_CHINESE filetype data sublanguage SUBLANG_CHINESE_SIMPLIFIED offset 0x0004fd34 size 0x00000042
name RT_STRING language LANG_CHINESE filetype data sublanguage SUBLANG_CHINESE_SIMPLIFIED offset 0x0004fd34 size 0x00000042
name RT_STRING language LANG_CHINESE filetype data sublanguage SUBLANG_CHINESE_SIMPLIFIED offset 0x0004fd34 size 0x00000042
name RT_GROUP_CURSOR language LANG_CHINESE filetype Lotus unknown worksheet or configuration, revision 0x1 sublanguage SUBLANG_CHINESE_SIMPLIFIED offset 0x0004fea0 size 0x00000014
name RT_GROUP_CURSOR language LANG_CHINESE filetype Lotus unknown worksheet or configuration, revision 0x1 sublanguage SUBLANG_CHINESE_SIMPLIFIED offset 0x0004fea0 size 0x00000014
name RT_GROUP_CURSOR language LANG_CHINESE filetype Lotus unknown worksheet or configuration, revision 0x1 sublanguage SUBLANG_CHINESE_SIMPLIFIED offset 0x0004fea0 size 0x00000014
name RT_GROUP_CURSOR language LANG_CHINESE filetype Lotus unknown worksheet or configuration, revision 0x1 sublanguage SUBLANG_CHINESE_SIMPLIFIED offset 0x0004fea0 size 0x00000014
name RT_GROUP_CURSOR language LANG_CHINESE filetype Lotus unknown worksheet or configuration, revision 0x1 sublanguage SUBLANG_CHINESE_SIMPLIFIED offset 0x0004fea0 size 0x00000014
name RT_GROUP_CURSOR language LANG_CHINESE filetype Lotus unknown worksheet or configuration, revision 0x1 sublanguage SUBLANG_CHINESE_SIMPLIFIED offset 0x0004fea0 size 0x00000014
name RT_GROUP_CURSOR language LANG_CHINESE filetype Lotus unknown worksheet or configuration, revision 0x1 sublanguage SUBLANG_CHINESE_SIMPLIFIED offset 0x0004fea0 size 0x00000014
file C:\Users\test22\AppData\Local\Temp\db.dll
file C:\Users\test22\AppData\Local\Temp\db.dll
registry HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\F81F111D0E5AB58D396F7BF525577FD30FDC95AA\Blob
Time & API Arguments Status Return Repeated

IWbemServices_ExecMethod

inargs.CurrentDirectory: None
inargs.CommandLine: rundll32.exe "C:\Users\test22\AppData\Local\Temp\db.dll",open
inargs.ProcessStartupInformation: None
flags: 0
method: Create
class: Win32_Process
1 0 0
Lionic Trojan.Win32.Emotet.L!c
MicroWorld-eScan Gen:Variant.Zusy.452297
FireEye Gen:Variant.Zusy.452297
ALYac Gen:Variant.Zusy.452297
VIPRE Gen:Variant.Zusy.452297
Sangfor Backdoor.Win32.Manuscrypt.Vmcm
K7AntiVirus Trojan-Downloader ( 005943f91 )
Alibaba Backdoor:Win32/Manuscrypt.62fb0d7c
K7GW Trojan-Downloader ( 005943f91 )
CrowdStrike win/malicious_confidence_100% (W)
Arcabit Trojan.Zusy.D6E6C9
VirIT Trojan.Win32.Genus.OBC
Cyren W32/ABRisk.DXNG-1211
Symantec ML.Attribute.HighConfidence
Elastic malicious (high confidence)
ESET-NOD32 Win32/TrojanDownloader.Agent.GTA
Cynet Malicious (score: 99)
APEX Malicious
Kaspersky HEUR:Backdoor.Win32.Manuscrypt.gen
BitDefender Gen:Variant.Zusy.452297
Avast Win32:Malware-gen
Tencent Win32.Backdoor.Manuscrypt.Adhl
Zillya Backdoor.Manuscrypt.Win32.133
McAfee-GW-Edition Artemis!Trojan
Emsisoft Gen:Variant.Zusy.452297 (B)
Ikarus Trojan-Spy.Emotet
Avira BDS/Redcap.othxq
Antiy-AVL Trojan[Backdoor]/Win32.Manuscrypt
Gridinsoft Spy.Win32.Gen.bot
ViRobot Trojan.Win.Z.Mikey.315392.A
GData Gen:Variant.Zusy.452297
Google Detected
AhnLab-V3 Malware/Win.Generic.C5391560
McAfee Artemis!BF48A5CD9169
MAX malware (ai score=84)
VBA32 Backdoor.Manuscrypt
Malwarebytes Spyware.PasswordStealer
TrendMicro-HouseCall TROJ_GEN.R002H07C623
Rising Backdoor.Manuscrypt!8.110D5 (TFE:5:6w8qynRqnMQ)
Fortinet PossibleThreat.MU
AVG Win32:Malware-gen
Panda Trj/Chgt.AD