Summary | ZeroBOX

Inv_LCC_Scan_2.exe

UPX OS Processor Check PE64 PE File
Category Machine Started Completed
FILE s1_win7_x6401 July 14, 2023, 5:04 p.m. July 14, 2023, 5:06 p.m.
Size 887.3KB
Type PE32+ executable (GUI) x86-64, for MS Windows
MD5 9d526a12a1dd2520282bd306e9805559
SHA256 fcb53d1ce11ea3ccefc9c7efd21d4d29c59dad797536b5a14feb7c85562c1f66
CRC32 1485C6BE
ssdeep 12288:UkL4qoZZuHgIr0tzzOLXgl7enMBEUbJzicZLHUa9Oxx7PXzpIvdTJAOb8JCgvX0d:fL4NuDZUbJzioO8Jpzg2
Yara
  • UPX_Zero - UPX packed file
  • OS_Processor_Check_Zero - OS Processor Check
  • IsPE64 - (no description)
  • PE_Header_Zero - PE File Signature

Name Response Post-Analysis Lookup
skofilldrom.com 64.225.70.62
IP Address Status Action
164.124.101.2 Active Moloch
64.225.70.62 Active Moloch

Suricata Alerts

No Suricata Alerts

Suricata TLS

No Suricata TLS

section .gfids
suspicious_features GET method with no useragent header suspicious_request GET http://skofilldrom.com/
request GET http://skofilldrom.com/
Time & API Arguments Status Return Repeated

NtAllocateVirtualMemory

process_identifier: 2560
region_size: 372736
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00000000004d0000
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
process_handle: 0xffffffffffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2560
region_size: 32768
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0000000000530000
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
process_handle: 0xffffffffffffffff
1 0 0
description Inv_LCC_Scan_2.exe tried to sleep 146 seconds, actually delayed analysis time by 146 seconds
Elastic malicious (high confidence)
MicroWorld-eScan Gen:Variant.Lazy.226021
FireEye Generic.mg.9d526a12a1dd2520
ALYac Gen:Variant.Lazy.226021
Cybereason malicious.df2feb
Arcabit Trojan.Lazy.D372E5
Symantec ML.Attribute.HighConfidence
Cynet Malicious (score: 100)
APEX Malicious
Kaspersky VHO:Trojan-Banker.Win32.IcedID.gen
BitDefender Gen:Variant.Lazy.226021
Avast Win64:BotX-gen [Trj]
Emsisoft Gen:Variant.Lazy.226021 (B)
VIPRE Gen:Variant.Lazy.226021
McAfee-GW-Edition Artemis
Trapmine malicious.high.ml.score
SentinelOne Static AI - Suspicious PE
Microsoft Trojan:Win64/Tnega!MSR
ZoneAlarm VHO:Trojan-Banker.Win32.IcedID.gen
GData Gen:Variant.Lazy.226021
McAfee Artemis!9D526A12A1DD
MAX malware (ai score=86)
Cylance unsafe
AVG Win64:BotX-gen [Trj]
DeepInstinct MALICIOUS
CrowdStrike win/malicious_confidence_90% (D)