Summary | ZeroBOX

legs.exe

Generic Malware Malicious Library UPX PE File OS Processor Check PE32
Category Machine Started Completed
FILE s1_win7_x6403_us June 19, 2024, 5:13 p.m. June 19, 2024, 5:17 p.m.
Size 659.5KB
Type PE32 executable (GUI) Intel 80386, for MS Windows
MD5 bbd06263062b2c536b5caacdd5f81b76
SHA256 1875275da8d576fd9962c5b2bd9fe0e4b4d188caad9549125c8a64ecaf9308c9
CRC32 DEF17C89
ssdeep 12288:rmdCEK6q454tcoonkKejC5Np01vwas4r/+IS71To3hg1aJEO:rDEQRtyb5Np0Rw/0+IS7G1t
Yara
  • Malicious_Library_Zero - Malicious_Library
  • PE_Header_Zero - PE File Signature
  • IsPE32 - (no description)
  • UPX_Zero - UPX packed file
  • Generic_Malware_Zero - Generic Malware
  • OS_Processor_Check_Zero - OS Processor Check

Name Response Post-Analysis Lookup
No hosts contacted.
IP Address Status Action
147.45.47.126 Active Moloch
164.124.101.2 Active Moloch

Suricata Alerts

Flow SID Signature Category
TCP 147.45.47.126:58709 -> 192.168.56.103:49165 2400022 ET DROP Spamhaus DROP Listed Traffic Inbound group 23 Misc Attack

Suricata TLS

No Suricata TLS

Time & API Arguments Status Return Repeated

__exception__

stacktrace:

        
      
      
      
exception.instruction_r: 81 3e 4c 6f 61 64 75 f2 81 7e 08 61 72 79 41 75
exception.instruction: cmp dword ptr [esi], 0x64616f4c
exception.exception_code: 0xc0000005
exception.symbol:
exception.address: 0x5401cb
registers.esp: 11271772
registers.edi: 1969008856
registers.eax: 1968766976
registers.ebp: 629
registers.edx: 1969006304
registers.ebx: 0
registers.esi: 1969094660
registers.ecx: 3688237154
1 0 0
Time & API Arguments Status Return Repeated

NtAllocateVirtualMemory

process_identifier: 2076
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00540000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0
section {u'size_of_data': u'0x0006c200', u'virtual_address': u'0x00035000', u'entropy': 7.992947999192875, u'name': u'.data', u'virtual_size': u'0x0006d244'} entropy 7.99294799919 description A section with a high entropy has been found
entropy 0.666409861325 description Overall entropy of this PE file is high
host 147.45.47.126
Bkav W32.AIDetectMalware
Lionic Trojan.Win32.Reline.i!c
Elastic malicious (high confidence)
Cynet Malicious (score: 100)
CAT-QuickHeal Trojan.Agent
ALYac Gen:Variant.Fragtor.576519
Cylance Unsafe
VIPRE Gen:Variant.Fragtor.576519
Sangfor Trojan.Win32.Save.a
BitDefender Gen:Variant.Lazy.552516
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Kryptik.HXIB
APEX Malicious
Avast PWSX-gen [Trj]
ClamAV Win.Keylogger.Lazy-10031941-0
Kaspersky HEUR:Trojan-PSW.Win32.Reline.gen
Alibaba TrojanPSW:Win32/Reline.e79a79d7
MicroWorld-eScan Gen:Variant.Lazy.552516
Emsisoft Gen:Variant.Lazy.552516 (B)
F-Secure Trojan.TR/Crypt.Agent.sslyr
TrendMicro Trojan.Win32.AMADEY.YXEFRZ
McAfeeD Real Protect-LS!BBD06263062B
Trapmine malicious.high.ml.score
FireEye Generic.mg.bbd06263062b2c53
Sophos Mal/Generic-S
Ikarus Win32.Outbreak
Google Detected
Avira TR/Crypt.Agent.sslyr
MAX malware (ai score=80)
Antiy-AVL Trojan[PSW]/Win32.Reline
Kingsoft malware.kb.a.789
Gridinsoft Ransom.Win32.Sabsik.sa
Arcabit Trojan.Lazy.D86E44
ZoneAlarm HEUR:Trojan-PSW.Win32.Reline.gen
GData Gen:Variant.Lazy.552516
Varist W32/ABRisk.MPET-5926
AhnLab-V3 Trojan/Win.Stealerc.R654130
BitDefenderTheta Gen:NN.ZexaF.36806.PuY@aSKJOzoi
DeepInstinct MALICIOUS
VBA32 BScope.TrojanPSW.Vidar
Malwarebytes Trojan.FakeSig
Panda Trj/Chgt.AD
TrendMicro-HouseCall Trojan.Win32.AMADEY.YXEFRZ
SentinelOne Static AI - Malicious PE
MaxSecure Trojan.Malware.300983.susgen
Fortinet Malicious_Behavior.SB
AVG PWSX-gen [Trj]
Paloalto generic.ml
CrowdStrike win/malicious_confidence_100% (W)
alibabacloud Trojan[stealer]:Win/Reline.gyf