Summary | ZeroBOX

lumma1906_2.exe

Generic Malware Malicious Library UPX PE File OS Processor Check PE32
Category Machine Started Completed
FILE s1_win7_x6403_us June 20, 2024, 5:31 p.m. June 20, 2024, 5:35 p.m.
Size 525.5KB
Type PE32 executable (GUI) Intel 80386, for MS Windows
MD5 f7a5c03e582fc4a5034da5fa422a0f6c
SHA256 c3a9ab0fbf5cbbec8e2c28a168d8f0c485f6cfa9fddd046c94f4704453ee85ee
CRC32 52157F2C
ssdeep 12288:VExdRcut5khzisOG3eD8zN4mbANhSfmP5xbS8Ejv:VEKutkp3J/bWhTXbSv
Yara
  • Malicious_Library_Zero - Malicious_Library
  • PE_Header_Zero - PE File Signature
  • IsPE32 - (no description)
  • UPX_Zero - UPX packed file
  • Generic_Malware_Zero - Generic Malware
  • OS_Processor_Check_Zero - OS Processor Check

Name Response Post-Analysis Lookup
No hosts contacted.
IP Address Status Action
No hosts contacted.

Suricata Alerts

No Suricata Alerts

Suricata TLS

No Suricata TLS

Time & API Arguments Status Return Repeated

__exception__

stacktrace:

        
      
      
      
exception.instruction_r: 81 3e 4c 6f 61 64 75 f2 81 7e 08 61 72 79 41 75
exception.instruction: cmp dword ptr [esi], 0x64616f4c
exception.exception_code: 0xc0000005
exception.symbol:
exception.address: 0x2c01cb
registers.esp: 8584980
registers.edi: 1969008856
registers.eax: 1968766976
registers.ebp: 629
registers.edx: 1969006304
registers.ebx: 0
registers.esi: 1969094660
registers.ecx: 47571076
1 0 0
Time & API Arguments Status Return Repeated

NtAllocateVirtualMemory

process_identifier: 444
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x002c0000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0
section {u'size_of_data': u'0x0004ae00', u'virtual_address': u'0x00038000', u'entropy': 7.988562916445911, u'name': u'.data', u'virtual_size': u'0x0004bea8'} entropy 7.98856291645 description A section with a high entropy has been found
entropy 0.571020019066 description Overall entropy of this PE file is high
Bkav W32.AIDetectMalware
Lionic Trojan.Win32.Stealerc.1m!c
Elastic malicious (high confidence)
Cynet Malicious (score: 100)
Skyhigh BehavesLike.Win32.Generic.hc
Cylance Unsafe
Sangfor Trojan.Win32.Save.a
BitDefender Trojan.GenericKD.73179526
Arcabit Trojan.Generic.D45CA186
VirIT Trojan.Win32.GenusT.DXQG
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/GenKryptik.GYWE
APEX Malicious
McAfee Artemis!F7A5C03E582F
Avast Win32:PWSX-gen [Trj]
ClamAV Win.Keylogger.Lazy-10031941-0
Kaspersky HEUR:Trojan-PSW.Win32.Stealerc.gen
Alibaba Malware:Win32/km_24ad3.None
MicroWorld-eScan Trojan.GenericKD.73179526
Rising Backdoor.Agent!8.C5D (TFE:5:cc1urRePFHP)
Emsisoft Trojan.GenericKD.73179526 (B)
F-Secure Heuristic.HEUR/AGEN.1317017
TrendMicro TrojanSpy.Win32.RISEPRO.YXEFSZ
McAfeeD Real Protect-LS!F7A5C03E582F
Trapmine malicious.high.ml.score
FireEye Generic.mg.f7a5c03e582fc4a5
Sophos Mal/Generic-S
Ikarus Trojan.Win32.Krypt
Webroot W32.Stealerc
Google Detected
Avira HEUR/AGEN.1317017
MAX malware (ai score=81)
Kingsoft malware.kb.a.978
Gridinsoft Ransom.Win32.Sabsik.sa
Microsoft Trojan:Win32/Stealerc.AMAI!MTB
ZoneAlarm HEUR:Trojan-PSW.Win32.Stealerc.gen
GData Win32.Trojan.Agent.7Z73YZ
Varist W32/Kryptik.MHC.gen!Eldorado
AhnLab-V3 Trojan/Win.Stealerc.R654391
BitDefenderTheta Gen:NN.ZexaF.36806.GqW@aynm9Ym
DeepInstinct MALICIOUS
Malwarebytes Trojan.MalPack
TrendMicro-HouseCall TrojanSpy.Win32.RISEPRO.YXEFSZ
SentinelOne Static AI - Malicious PE
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/GenKryptik.GYWE!tr
AVG Win32:PWSX-gen [Trj]
Paloalto generic.ml
CrowdStrike win/malicious_confidence_100% (W)