Summary | ZeroBOX

L3250_L3251_Lite_LA.exe

Emotet Gen1 Schwerer Generic Malware Malicious Library UPX Malicious Packer Admin Tool (Sysinternals etc ...) PE64 PNG Format MZP Format PE File OS Processor Check JPEG Format PE32 DLL icon
Category Machine Started Completed
FILE s1_win7_x6402 Aug. 18, 2024, 10 a.m. Aug. 18, 2024, 10:02 a.m.
Size 9.6MB
Type PE32 executable (GUI) Intel 80386, for MS Windows
MD5 23b9be57494e761584989265e5a2dcf3
SHA256 a850a227bc2a1de83c1afd170b1ac9b322270b3cbe3f87c9ef7b9e9cc5438024
CRC32 3A768F12
ssdeep 196608:+ijFL8Ogee3Kc66MUgGSqgIMQSXMWZ9AjnK6c/IT:bjFL8OgeeaqMo5gIMQcZg/cw
Yara
  • Malicious_Library_Zero - Malicious_Library
  • PE_Header_Zero - PE File Signature
  • IsPE32 - (no description)
  • UPX_Zero - UPX packed file
  • mzp_file_format - MZP(Delphi) file format

Suricata Alerts

Flow SID Signature Category
TCP 45.60.49.158:443 -> 192.168.56.102:49181 2029340 ET INFO TLS Handshake Failure Potentially Bad Traffic
TCP 192.168.56.102:49179 -> 45.60.49.158:443 906200054 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.102:49180 -> 45.60.49.158:443 906200054 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
UDP 192.168.56.102:62846 -> 164.124.101.2:53 2027863 ET INFO Observed DNS Query to .biz TLD Potentially Bad Traffic
TCP 192.168.56.102:49175 -> 104.94.216.97:443 906200054 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.102:49178 -> 54.192.175.24:443 906200054 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined

Suricata TLS

Flow Issuer Subject Fingerprint
TLSv1
192.168.56.102:49175
104.94.216.97:443
C=US, O=DigiCert Inc, CN=DigiCert TLS RSA SHA256 2020 CA1 C=JP, ST=Nagano, L=Suwa-shi, O=SEIKO EPSON Corporation, CN=download2.ebz.epson.net 5f:21:3f:89:09:9a:3e:94:64:f2:15:11:4b:cf:84:f8:88:26:07:a1
TLSv1
192.168.56.102:49178
54.192.175.24:443
C=US, O=DigiCert Inc, OU=www.digicert.com, CN=GeoTrust TLS RSA CA G1 C=JP, ST=Nagano, L=Suwa-Shi, O=SEIKO EPSON CORPORATION, CN=*.epson.biz 0c:c6:28:da:67:4b:c2:71:6d:e2:61:72:7d:82:d0:77:ea:bf:20:af

Time & API Arguments Status Return Repeated

GetComputerNameW

computer_name: TEST22-PC
1 1 0
Time & API Arguments Status Return Repeated

IsDebuggerPresent

0 0
Time & API Arguments Status Return Repeated

GlobalMemoryStatusEx

1 1 0
section .itext
suspicious_features GET method with no useragent header suspicious_request GET https://download.ebz.epson.net/dsc/du/01/DriverUpdateInfo?PR=SW&CTI=61&LG2=E2
request GET https://download.ebz.epson.net/dsc/du/01/DriverUpdateInfo?PR=SW&CTI=61&LG2=E2
Time & API Arguments Status Return Repeated

NtProtectVirtualMemory

process_identifier: 3024
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00400000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 3024
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 69632
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00401000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 3024
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 339968
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0041b000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 3024
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x73ed2000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 964
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x73ed2000
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 964
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x01f40000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 964
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x73c13000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2528
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x73ed2000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2528
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x73c13000
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 1236
region_size: 65536
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0000000007330000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffffffffffff
1 0 0
file C:\Users\test22\AppData\Local\Temp\is-FSBI7.tmp\L3250_L3251_Lite_LA.tmp
Time & API Arguments Status Return Repeated

NtProtectVirtualMemory

process_identifier: 2528
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
length: 4096
protection: 32 (PAGE_EXECUTE_READ)
base_address: 0x7ef80000
process_handle: 0xffffffff
1 0 0
Time & API Arguments Status Return Repeated

RegOpenKeyExW

regkey_r: Software\Microsoft\Windows\CurrentVersion\Uninstall\DBA50161-DF30-4E39-A9C2-2C80A649890D_is1
base_handle: 0x80000001
key_handle: 0x00000000
options: 0
access: 0x00000001
regkey: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Uninstall\DBA50161-DF30-4E39-A9C2-2C80A649890D_is1
2 0

RegOpenKeyExW

regkey_r: Software\Microsoft\Windows\CurrentVersion\Uninstall\DBA50161-DF30-4E39-A9C2-2C80A649890D_is1
base_handle: 0x80000002
key_handle: 0x00000000
options: 0
access: 0x00000001
regkey: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Uninstall\DBA50161-DF30-4E39-A9C2-2C80A649890D_is1
2 0
process InstallNavi.exe useragent
process InstallNavi.exe useragent Install Navi