Summary | ZeroBOX

lumma0207.exe

Generic Malware Malicious Library UPX PE File OS Processor Check PE32
Category Machine Started Completed
FILE s1_win7_x6403_us July 3, 2024, 6:35 p.m. July 3, 2024, 6:38 p.m.
Size 937.5KB
Type PE32 executable (GUI) Intel 80386, for MS Windows
MD5 168c5908924803d268d26965c32a5620
SHA256 2fd72d0d0fbc053a53adee5d9ec6cffde3fb5a3c6ba0c0490e24552b264d5449
CRC32 0511A916
ssdeep 24576:YlrD4dQCg30l8cwMKAWgXkALsi3XoiHbL1/2E47kRh2gPilPfy:6RE6cwMKAHO6XoGR/Slhi
PDB Path C:\48sieg42eel\output.pdb
Yara
  • Malicious_Library_Zero - Malicious_Library
  • PE_Header_Zero - PE File Signature
  • IsPE32 - (no description)
  • UPX_Zero - UPX packed file
  • Generic_Malware_Zero - Generic Malware
  • OS_Processor_Check_Zero - OS Processor Check

Name Response Post-Analysis Lookup
No hosts contacted.
IP Address Status Action
No hosts contacted.

Suricata Alerts

No Suricata Alerts

Suricata TLS

No Suricata TLS

pdb_path C:\48sieg42eel\output.pdb
section .bsS
Time & API Arguments Status Return Repeated

__exception__

stacktrace:

        
      
      
      
exception.instruction_r: 81 3e 4c 6f 61 64 75 f2 81 7e 08 61 72 79 41 75
exception.instruction: cmp dword ptr [esi], 0x64616f4c
exception.exception_code: 0xc0000005
exception.symbol:
exception.address: 0x4401cb
registers.esp: 37156992
registers.edi: 1969008856
registers.eax: 1968766976
registers.ebp: 637
registers.edx: 1969006304
registers.ebx: 0
registers.esi: 1970143252
registers.ecx: 0
1 0 0
Time & API Arguments Status Return Repeated

NtAllocateVirtualMemory

process_identifier: 1880
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00440000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0
section {u'size_of_data': u'0x0004d200', u'virtual_address': u'0x0009a000', u'entropy': 7.987648048051664, u'name': u'.data', u'virtual_size': u'0x0004ea90'} entropy 7.98764804805 description A section with a high entropy has been found
entropy 0.329418045916 description Overall entropy of this PE file is high
Bkav W32.AIDetectMalware
ClamAV Win.Keylogger.Lazy-10031941-0
ALYac Gen:Variant.Jaik.162985
Cylance Unsafe
Cybereason malicious.892480
Symantec ML.Attribute.HighConfidence
Elastic malicious (high confidence)
APEX Malicious
Cynet Malicious (score: 100)
MicroWorld-eScan Gen:Variant.Jaik.162985
Rising Trojan.Generic@AI.94 (RDMK:cmRtazrvgeobD4fMKaqUBoKDLz2p)
Emsisoft Gen:Variant.Jaik.162985 (B)
Trapmine malicious.high.ml.score
Ikarus Trojan-Spy.LummaStealer
Webroot W32.Trojan.Gen
MAX malware (ai score=84)
Arcabit Trojan.Jaik.D27CA9
ZoneAlarm HEUR:Trojan.Win32.Injuke.gen
Google Detected
AhnLab-V3 Malware/Win.Locky.C5646703
VBA32 BScope.TrojanPSW.MSIL.Convagent
Malwarebytes Malware.AI.68196754
TrendMicro-HouseCall Mal_Locky-1
SentinelOne Static AI - Malicious PE
DeepInstinct MALICIOUS
CrowdStrike win/malicious_confidence_100% (D)