Summary | ZeroBOX

main.exe

Emotet Gen1 Generic Malware UPX ASPack Malicious Library Admin Tool (Sysinternals etc ...) Anti_VM PE64 PE File OS Processor Check ZIP Format DLL
Category Machine Started Completed
FILE s1_win7_x6401 July 17, 2023, 4:39 p.m. July 17, 2023, 4:42 p.m.
Size 12.3MB
Type PE32+ executable (GUI) x86-64, for MS Windows
MD5 c66ec2c36b8a47ae1b81ea9576519478
SHA256 8c744c2fea8dd76541d447997554d108d543261805d8f413b9a1b1293a65fb08
CRC32 240888ED
ssdeep 196608:0f0sKYu/PaQVBlibzgFDkC2CsXDjDyfmdJolpPgToa10/+jNxEbPxFOnJSgbtDlj:KQVBl80xkbCEDLJ83a10KYDxsEgbtRG
Yara
  • UPX_Zero - UPX packed file
  • OS_Processor_Check_Zero - OS Processor Check
  • IsPE64 - (no description)
  • Malicious_Library_Zero - Malicious_Library
  • PE_Header_Zero - PE File Signature
  • ASPack_Zero - ASPack packed file

Name Response Post-Analysis Lookup
No hosts contacted.
IP Address Status Action
No hosts contacted.

Suricata Alerts

No Suricata Alerts

Suricata TLS

No Suricata TLS

Time & API Arguments Status Return Repeated

IsDebuggerPresent

0 0
Time & API Arguments Status Return Repeated

GlobalMemoryStatusEx

1 1 0
section _RDATA
Time & API Arguments Status Return Repeated

NtProtectVirtualMemory

process_identifier: 2724
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x000000007304c000
process_handle: 0xffffffffffffffff
1 0 0
file C:\Users\test22\AppData\Local\Temp\_MEI25522\api-ms-win-core-localization-l1-2-0.dll
file C:\Users\test22\AppData\Local\Temp\_MEI25522\api-ms-win-core-processthreads-l1-1-1.dll
file C:\Users\test22\AppData\Local\Temp\_MEI25522\VCRUNTIME140_1.dll
file C:\Users\test22\AppData\Local\Temp\_MEI25522\api-ms-win-core-util-l1-1-0.dll
file C:\Users\test22\AppData\Local\Temp\_MEI25522\api-ms-win-core-debug-l1-1-0.dll
file C:\Users\test22\AppData\Local\Temp\_MEI25522\api-ms-win-core-file-l1-2-0.dll
file C:\Users\test22\AppData\Local\Temp\_MEI25522\api-ms-win-core-profile-l1-1-0.dll
file C:\Users\test22\AppData\Local\Temp\_MEI25522\api-ms-win-crt-filesystem-l1-1-0.dll
file C:\Users\test22\AppData\Local\Temp\_MEI25522\api-ms-win-core-processthreads-l1-1-0.dll
file C:\Users\test22\AppData\Local\Temp\_MEI25522\api-ms-win-crt-utility-l1-1-0.dll
file C:\Users\test22\AppData\Local\Temp\_MEI25522\api-ms-win-core-file-l2-1-0.dll
file C:\Users\test22\AppData\Local\Temp\_MEI25522\Pythonwin\mfc140u.dll
file C:\Users\test22\AppData\Local\Temp\_MEI25522\api-ms-win-core-memory-l1-1-0.dll
file C:\Users\test22\AppData\Local\Temp\_MEI25522\api-ms-win-core-heap-l1-1-0.dll
file C:\Users\test22\AppData\Local\Temp\_MEI25522\api-ms-win-core-string-l1-1-0.dll
file C:\Users\test22\AppData\Local\Temp\_MEI25522\api-ms-win-core-errorhandling-l1-1-0.dll
file C:\Users\test22\AppData\Local\Temp\_MEI25522\api-ms-win-core-synch-l1-2-0.dll
file C:\Users\test22\AppData\Local\Temp\_MEI25522\ucrtbase.dll
file C:\Users\test22\AppData\Local\Temp\_MEI25522\api-ms-win-crt-time-l1-1-0.dll
file C:\Users\test22\AppData\Local\Temp\_MEI25522\api-ms-win-crt-heap-l1-1-0.dll
file C:\Users\test22\AppData\Local\Temp\_MEI25522\libcrypto-1_1.dll
file C:\Users\test22\AppData\Local\Temp\_MEI25522\api-ms-win-core-libraryloader-l1-1-0.dll
file C:\Users\test22\AppData\Local\Temp\_MEI25522\VCRUNTIME140.dll
file C:\Users\test22\AppData\Local\Temp\_MEI25522\api-ms-win-crt-environment-l1-1-0.dll
file C:\Users\test22\AppData\Local\Temp\_MEI25522\api-ms-win-crt-stdio-l1-1-0.dll
file C:\Users\test22\AppData\Local\Temp\_MEI25522\api-ms-win-core-console-l1-1-0.dll
file C:\Users\test22\AppData\Local\Temp\_MEI25522\api-ms-win-crt-multibyte-l1-1-0.dll
file C:\Users\test22\AppData\Local\Temp\_MEI25522\api-ms-win-core-datetime-l1-1-0.dll
file C:\Users\test22\AppData\Local\Temp\_MEI25522\api-ms-win-crt-string-l1-1-0.dll
file C:\Users\test22\AppData\Local\Temp\_MEI25522\libffi-7.dll
file C:\Users\test22\AppData\Local\Temp\_MEI25522\pywin32_system32\pywintypes38.dll
file C:\Users\test22\AppData\Local\Temp\_MEI25522\api-ms-win-crt-convert-l1-1-0.dll
file C:\Users\test22\AppData\Local\Temp\_MEI25522\api-ms-win-core-sysinfo-l1-1-0.dll
file C:\Users\test22\AppData\Local\Temp\_MEI25522\api-ms-win-core-handle-l1-1-0.dll
file C:\Users\test22\AppData\Local\Temp\_MEI25522\api-ms-win-crt-math-l1-1-0.dll
file C:\Users\test22\AppData\Local\Temp\_MEI25522\api-ms-win-core-synch-l1-1-0.dll
file C:\Users\test22\AppData\Local\Temp\_MEI25522\api-ms-win-core-timezone-l1-1-0.dll
file C:\Users\test22\AppData\Local\Temp\_MEI25522\api-ms-win-crt-locale-l1-1-0.dll
file C:\Users\test22\AppData\Local\Temp\_MEI25522\libssl-1_1.dll
file C:\Users\test22\AppData\Local\Temp\_MEI25522\api-ms-win-core-file-l1-1-0.dll
file C:\Users\test22\AppData\Local\Temp\_MEI25522\api-ms-win-crt-process-l1-1-0.dll
file C:\Users\test22\AppData\Local\Temp\_MEI25522\python38.dll
file C:\Users\test22\AppData\Local\Temp\_MEI25522\api-ms-win-crt-runtime-l1-1-0.dll
file C:\Users\test22\AppData\Local\Temp\_MEI25522\pywin32_system32\pythoncom38.dll
file C:\Users\test22\AppData\Local\Temp\_MEI25522\api-ms-win-core-interlocked-l1-1-0.dll
file C:\Users\test22\AppData\Local\Temp\_MEI25522\api-ms-win-core-namedpipe-l1-1-0.dll
file C:\Users\test22\AppData\Local\Temp\_MEI25522\api-ms-win-core-rtlsupport-l1-1-0.dll
file C:\Users\test22\AppData\Local\Temp\_MEI25522\api-ms-win-crt-conio-l1-1-0.dll
file C:\Users\test22\AppData\Local\Temp\_MEI25522\api-ms-win-core-processenvironment-l1-1-0.dll
section {u'size_of_data': u'0x0000f600', u'virtual_address': u'0x00052000', u'entropy': 7.555572206814071, u'name': u'.rsrc', u'virtual_size': u'0x0000f498'} entropy 7.55557220681 description A section with a high entropy has been found
Bkav W32.Common.0C127957
Lionic Trojan.Win32.Shelm.tseF
Elastic malicious (moderate confidence)
MicroWorld-eScan Trojan.GenericKD.68172016
ALYac Trojan.GenericKD.68172016
Cylance unsafe
VIPRE Trojan.GenericKD.68172016
Alibaba Backdoor:Win64/AsyncRat.0bb24f65
Cyren W64/ABRisk.RESR-2112
Symantec Trojan.Gen.MBT
ESET-NOD32 a variant of Win64/TrojanDownloader.Agent.AFI
Cynet Malicious (score: 100)
Kaspersky Backdoor.Win64.AsyncRat.p
BitDefender Trojan.GenericKD.68172016
Avast FileRepMalware [Misc]
Emsisoft Trojan.GenericKD.68172016 (B)
F-Secure Trojan.TR/Dldr.Agent.prmuz
McAfee-GW-Edition BehavesLike.Win64.Backdoor.rc
FireEye Trojan.GenericKD.68172016
Sophos Generic Reputation PUA (PUA)
GData Trojan.GenericKD.68172016
Avira TR/Dldr.Agent.prmuz
Arcabit Trojan.Generic.D41038F0
ZoneAlarm Backdoor.Win64.AsyncRat.p
Microsoft Trojan:Win32/Wacatac.B!ml
Google Detected
McAfee Artemis!C66EC2C36B8A
MAX malware (ai score=81)
Malwarebytes Generic.Malware/Suspicious
Tencent Win64.Trojan-Downloader.Oader.Vdkl
MaxSecure Trojan.Malware.121218.susgen
Fortinet W32/PossibleThreat
AVG FileRepMalware [Misc]
DeepInstinct MALICIOUS
CrowdStrike win/malicious_confidence_100% (W)