Summary | ZeroBOX

lumma2.exe

Craxs RAT PE32 PE File .NET EXE
Category Machine Started Completed
FILE s1_win7_x6401 March 31, 2024, 11:13 a.m. March 31, 2024, 11:15 a.m.
Size 322.5KB
Type PE32 executable (console) Intel 80386 Mono/.Net assembly, for MS Windows
MD5 3c30dbf2e7d57fdb7babdf49b87d8b31
SHA256 8d2c29f6d94f4375450e54b8d9fcd645beb7642d4240a4137e7c8539a57040d2
CRC32 31636067
ssdeep 6144:eg/wt3X3dBPknwkM126Bwmks8kyZvpyF1Pta/hPeLIVbF:eMMXvPaVWAmV7yBpdZnxF
PDB Path Newman.pdb
Yara
  • Craxs_RAT - Craxs RAT
  • PE_Header_Zero - PE File Signature
  • Is_DotNET_EXE - (no description)
  • IsPE32 - (no description)

Name Response Post-Analysis Lookup
No hosts contacted.
IP Address Status Action
No hosts contacted.

Suricata Alerts

No Suricata Alerts

Suricata TLS

No Suricata TLS

Time & API Arguments Status Return Repeated

GetComputerNameA

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0
Time & API Arguments Status Return Repeated

IsDebuggerPresent

0 0

IsDebuggerPresent

0 0

IsDebuggerPresent

0 0

IsDebuggerPresent

0 0
Time & API Arguments Status Return Repeated

WriteConsoleA

buffer: System.MissingMethodException: ???? ?? ? ????. '!!0 System.Runtime.InteropServices.Marshal.GetDelegateForFunctionPointer(IntPtr)' ??: MSG_NET.Angelo.ReturnSpecialList() ??: MSG_NET.Angelo..ctor() ??: MSG_NET.Program.Main(String[] args)
console_handle: 0x0000000b
1 1 0
pdb_path Newman.pdb
Time & API Arguments Status Return Repeated

GlobalMemoryStatusEx

1 1 0
Time & API Arguments Status Return Repeated

NtAllocateVirtualMemory

process_identifier: 2544
region_size: 917504
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00450000
allocation_type: 8192 (MEM_RESERVE)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2544
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x004f0000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2544
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x727a1000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2544
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x727a2000
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2544
region_size: 524288
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x005e0000
allocation_type: 8192 (MEM_RESERVE)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2544
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00620000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2544
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00302000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2544
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0031c000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2544
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00600000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2544
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00601000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2544
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00335000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2544
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0033b000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2544
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00337000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2544
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0030a000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0
section {u'size_of_data': u'0x00050000', u'virtual_address': u'0x00002000', u'entropy': 7.933098445579856, u'name': u'.text', u'virtual_size': u'0x0004fe64'} entropy 7.93309844558 description A section with a high entropy has been found
entropy 0.993788819876 description Overall entropy of this PE file is high
Bkav W32.AIDetectMalware.CS
Lionic Trojan.Win32.Stealer.12!c
Elastic malicious (high confidence)
CAT-QuickHeal TrojanSpy.MSIL
ALYac Trojan.GenericKD.72076246
Cylance unsafe
VIPRE Trojan.GenericKD.72076246
Sangfor Suspicious.Win32.Save.a
K7AntiVirus Trojan ( 005b33711 )
BitDefender Trojan.GenericKD.72076246
K7GW Trojan ( 005b33711 )
Arcabit Trojan.Generic.D44BCBD6
VirIT Trojan.Win32.GenusT.DVNE
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of MSIL/GenKryptik.GVEY
APEX Malicious
Avast Win32:TrojanX-gen [Trj]
ClamAV Win.Packed.Zusy-10025474-0
Kaspersky HEUR:Trojan-Spy.MSIL.Stealer.gen
Alibaba Trojan:MSIL/GenKryptik.ba174c22
NANO-Antivirus Trojan.Win32.Nekark.klacqe
MicroWorld-eScan Trojan.GenericKD.72076246
Rising Malware.Obfus/MSIL@AI.98 (RDM.MSIL2:aREB5CQV9Sl8wZGiDe0Obw)
Emsisoft Trojan.GenericKD.72076246 (B)
F-Secure Trojan.TR/AD.Nekark.pmloi
DrWeb Trojan.PackedNET.2762
TrendMicro Trojan.Win32.AMADEY.YXECUZ
Trapmine suspicious.low.ml.score
FireEye Generic.mg.3c30dbf2e7d57fdb
Sophos Mal/MSIL-KC
Ikarus Trojan.MSIL.Crypt
Google Detected
Avira TR/AD.Nekark.pmloi
MAX malware (ai score=86)
Kingsoft MSIL.Trojan-Spy.Stealer.gen
Gridinsoft Spy.Win32.Gen.tr
Microsoft Trojan:Win32/Leonem
ViRobot Trojan.Win.Z.Agent.330240.AJ
ZoneAlarm HEUR:Trojan-Spy.MSIL.Stealer.gen
GData Trojan.GenericKD.72076246
Varist W32/MSIL_Stealer.U.gen!Eldorado
AhnLab-V3 Trojan/Win.Generic.C5585446
BitDefenderTheta Gen:NN.ZemsilCO.36802.um0@ae5DDDo
DeepInstinct MALICIOUS
Malwarebytes Trojan.Injector
Panda Trj/Chgt.AD
TrendMicro-HouseCall Trojan.Win32.AMADEY.YXECUZ
Tencent Malware.Win32.Gencirc.14064d03
SentinelOne Static AI - Malicious PE
MaxSecure Trojan.Malware.73709669.susgen