Summary | ZeroBOX

explorer.exe

Emotet Gen1 HermeticWiper PhysicalDrive Generic Malware UPX Malicious Library Malicious Packer PE64 PE File OS Processor Check
Category Machine Started Completed
FILE s1_win7_x6401 Aug. 19, 2024, 10:50 a.m. Aug. 19, 2024, 10:50 a.m.
Size 5.3MB
Type PE32+ executable (GUI) x86-64, for MS Windows
MD5 d08504a4718a999e104aef407bb43123
SHA256 171b3ec192254af967ca5094420ee3014f6c2687d6e1e7dffdfd5be80761443a
CRC32 84E76F37
ssdeep 49152:tkamLlBJK997NwT2KMCYg0sfWCfHvX/Rhvybrz7k8PVu/7j4+Qxz59BmDYM5cK3V:aTIn5Prf64UfAZDG9bw8a0so
PDB Path explorer.pdb
Yara
  • HermeticWiper_Zero - HermeticWiper
  • PhysicalDrive_20181001 - (no description)
  • Malicious_Library_Zero - Malicious_Library
  • PE_Header_Zero - PE File Signature
  • Malicious_Packer_Zero - Malicious Packer
  • IsPE64 - (no description)
  • Win32_Trojan_Gen_1_0904B0_Zero - Win32 Trojan Emotet
  • Win32_Trojan_Emotet_2_Zero - Win32 Trojan Emotet
  • Generic_Malware_Zero - Generic Malware
  • UPX_Zero - UPX packed file
  • OS_Processor_Check_Zero - OS Processor Check

Name Response Post-Analysis Lookup
No hosts contacted.
IP Address Status Action
No hosts contacted.

Suricata Alerts

No Suricata Alerts

Suricata TLS

No Suricata TLS