Summary | ZeroBOX

Identifications.exe

Emotet Malicious Library UPX Admin Tool (Sysinternals etc ...) PE64 PE File OS Processor Check MZP Format
Category Machine Started Completed
FILE s1_win7_x6403_us Aug. 17, 2024, 10:13 p.m. Aug. 17, 2024, 10:36 p.m.
Size 9.3MB
Type PE32+ executable (GUI) x86-64, for MS Windows
MD5 edcf274c5fb6582593f81ecc977264e9
SHA256 0fa8d2dce87fd3e27c2543c9dcf2931fdafd856ca4e14ee21531fb942dc3b36e
CRC32 BDC3E0F4
ssdeep 98304:ShkHWcnoeoJqTpLcGj81koZwPDiRSgpHuOp2vwdrciKLr:WYWQoeo2cG9oC7iRrpOOpIwdcHf
Yara
  • Malicious_Library_Zero - Malicious_Library
  • Admin_Tool_IN_Zero - Admin Tool Sysinternals
  • PE_Header_Zero - PE File Signature
  • IsPE64 - (no description)
  • Win32_Trojan_Emotet_2_Zero - Win32 Trojan Emotet
  • UPX_Zero - UPX packed file
  • mzp_file_format - MZP(Delphi) file format
  • OS_Processor_Check_Zero - OS Processor Check

Name Response Post-Analysis Lookup
No hosts contacted.
IP Address Status Action
No hosts contacted.

Suricata Alerts

No Suricata Alerts

Suricata TLS

No Suricata TLS

section .didata
Time & API Arguments Status Return Repeated

NtAllocateVirtualMemory

process_identifier: 1188
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00000000025a0000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffffffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 1188
region_size: 2424832
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0000000003980000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffffffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 1188
region_size: 2424832
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0000000003bd0000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffffffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 1188
region_size: 2121728
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0000000003e20000
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
process_handle: 0xffffffffffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 1188
region_size: 2564096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0000000004030000
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 1188
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 2564096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0000000140000000
process_handle: 0xffffffffffffffff
-1073741800 0

NtAllocateVirtualMemory

process_identifier: 1188
region_size: 2564096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0000000140000000
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 1188
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0000000140000000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 1188
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
length: 417792
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0000000140207000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 1188
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0000000140000000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 1188
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
length: 417792
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0000000140207000
process_handle: 0xffffffffffffffff
1 0 0
section {u'size_of_data': u'0x002c3800', u'virtual_address': u'0x00699000', u'entropy': 7.090652537207118, u'name': u'.rsrc', u'virtual_size': u'0x002c3800'} entropy 7.09065253721 description A section with a high entropy has been found
entropy 0.297440748331 description Overall entropy of this PE file is high
Lionic Trojan.Win32.SleepObf.4!c
Cynet Malicious (score: 99)
Sangfor Trojan.Win64.Agent.V44f
K7AntiVirus Trojan ( 005b95b41 )
K7GW Trojan ( 005b95b41 )
VirIT Trojan.Win64.Agent.HDB
Symantec Trojan.Gen.MBT
ESET-NOD32 a variant of Win32/Delf.VCW
McAfee Artemis!EDCF274C5FB6
Avast Win64:DropperX-gen [Drp]
Kaspersky UDS:DangerousObject.Multi.Generic
Rising Malware.Undefined!8.C (TFE:5:xkUWR0DSVtM)
F-Secure Trojan.TR/Redcap.ggdoe
Zillya Trojan.SleepObf.Win64.25
McAfeeD ti!0FA8D2DCE87F
Sophos Mal/Generic-S
Google Detected
Avira TR/Redcap.ggdoe
Kingsoft Win64.Trojan.SleepObf.gen
Microsoft Trojan:Win32/Wacatac.B!ml
ZoneAlarm UDS:DangerousObject.Multi.Generic
GData Win64.Trojan.Agent.IQDP5O
AhnLab-V3 Dropper/Win.DropperX-gen.C5657962
DeepInstinct MALICIOUS
Malwarebytes Trojan.MalPack.DLF
Ikarus Trojan.Win32.Delf
Tencent Malware.Win32.Gencirc.10c03081
huorong HEUR:TrojanSpy/Stealer.am
Fortinet W32/Delf.VCW!tr
AVG Win64:DropperX-gen [Drp]
Paloalto generic.ml