Summary | ZeroBOX

photo220.exe

Emotet Gen1 UPX Malicious Library PE File PE32 CAB
Category Machine Started Completed
FILE s1_win7_x6401 July 22, 2023, 9:41 p.m. July 22, 2023, 9:44 p.m.
Size 515.5KB
Type PE32 executable (GUI) Intel 80386, for MS Windows
MD5 1e91a70b891e93ad6124f5d0bee5c7ea
SHA256 1184e54e8f93009897cbaef802b548744121cc9e0493dbab8fe5140f8a1efd5c
CRC32 CF0B32AC
ssdeep 12288:EMrKy90j/n7hz43+1El2FrmaZeD938KDUirRU:uy843+1c2N1Z2l1/rRU
PDB Path wextract.pdb
Yara
  • UPX_Zero - UPX packed file
  • Win32_Trojan_Gen_1_0904B0_Zero - Win32 Trojan Emotet
  • CAB_file_format - CAB archive file
  • Malicious_Library_Zero - Malicious_Library
  • PE_Header_Zero - PE File Signature
  • Win32_Trojan_Emotet_RL_Gen_Zero - Win32 Trojan Emotet
  • IsPE32 - (no description)

Name Response Post-Analysis Lookup
No hosts contacted.
IP Address Status Action
No hosts contacted.

Suricata Alerts

No Suricata Alerts

Suricata TLS

No Suricata TLS

pdb_path wextract.pdb
resource name AVI
section {u'size_of_data': u'0x00078800', u'virtual_address': u'0x0000c000', u'entropy': 7.8750722397648865, u'name': u'.rsrc', u'virtual_size': u'0x00079000'} entropy 7.87507223976 description A section with a high entropy has been found
entropy 0.936831875607 description Overall entropy of this PE file is high