Summary | ZeroBOX

lumma1207.exe

Generic Malware Malicious Library UPX PE File OS Processor Check PE32
Category Machine Started Completed
FILE s1_win7_x6401 July 12, 2024, 3:57 p.m. July 12, 2024, 3:59 p.m.
Size 518.5KB
Type PE32 executable (GUI) Intel 80386, for MS Windows
MD5 64ae8807b8359c84c00444c2cbab6236
SHA256 1850a11acaede15b70cf7fc93830cd13ed4855f5e6226ef8110427fab9651ddf
CRC32 EBC96A32
ssdeep 6144:K/YU8Hd8WCoWM5qcOotxvqzdCODY1eIQfHc5/mcYpTH5vQATH+2+dU739nNjp2M7:7HvComlwToHcfoTZ9Te2Lnb2MDaMScEO
Yara
  • Malicious_Library_Zero - Malicious_Library
  • PE_Header_Zero - PE File Signature
  • IsPE32 - (no description)
  • UPX_Zero - UPX packed file
  • Generic_Malware_Zero - Generic Malware
  • OS_Processor_Check_Zero - OS Processor Check

Name Response Post-Analysis Lookup
No hosts contacted.
IP Address Status Action
No hosts contacted.

Suricata Alerts

No Suricata Alerts

Suricata TLS

No Suricata TLS

section .css
Time & API Arguments Status Return Repeated

__exception__

stacktrace:

        
      
      
      
exception.instruction_r: 81 3e 4c 6f 61 64 75 f2 81 7e 08 61 72 79 41 75
exception.instruction: cmp dword ptr [esi], 0x64616f4c
exception.exception_code: 0xc0000005
exception.symbol:
exception.address: 0x3501cb
registers.esp: 13695264
registers.edi: 1973072088
registers.eax: 1972830208
registers.ebp: 632
registers.edx: 1973069536
registers.ebx: 0
registers.esi: 1973551114
registers.ecx: 0
1 0 0
Time & API Arguments Status Return Repeated

NtAllocateVirtualMemory

process_identifier: 2580
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00350000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0
section {u'size_of_data': u'0x0004b800', u'virtual_address': u'0x00033000', u'entropy': 7.987440250390071, u'name': u'.data', u'virtual_size': u'0x0004c864'} entropy 7.98744025039 description A section with a high entropy has been found
entropy 0.594488188976 description Overall entropy of this PE file is high
Bkav W32.AIDetectMalware
Lionic Trojan.Win32.Lazy.l!c
Elastic malicious (high confidence)
Cynet Malicious (score: 100)
Skyhigh Artemis!Trojan
Cylance Unsafe
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 00515e9f1 )
BitDefender Gen:Variant.Lazy.567086
K7GW Trojan ( 00515e9f1 )
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Kryptik.HXLV
APEX Malicious
McAfee Artemis!64AE8807B835
Avast Win32:CrypterX-gen [Trj]
ClamAV Win.Keylogger.Lazy-10031941-0
Kaspersky HEUR:Trojan-Spy.Win32.Stealer.gen
MicroWorld-eScan Gen:Variant.Lazy.567086
Rising Stealer.Agent!8.C2 (TFE:5:s6y2KdE9tVH)
Emsisoft Gen:Variant.Lazy.567086 (B)
McAfeeD Real Protect-LS!64AE8807B835
Trapmine malicious.high.ml.score
FireEye Generic.mg.64ae8807b8359c84
Sophos Mal/Generic-S
Ikarus Trojan-Spy.LummaStealer
Webroot W32.Trojan.Gen
Google Detected
MAX malware (ai score=85)
Kingsoft malware.kb.a.807
Gridinsoft Trojan.Heur!.00012031
Arcabit Trojan.Lazy.D8A72E
ZoneAlarm HEUR:Trojan-Spy.Win32.Stealer.gen
GData Gen:Variant.Lazy.567086
Varist W32/Kryptik.MJE.gen!Eldorado
BitDefenderTheta Gen:NN.ZexaF.36808.GyY@amfWPZki
DeepInstinct MALICIOUS
VBA32 BScope.TrojanPSW.Vidar
Tencent Trojan.Win32.Kryptik.16001224
SentinelOne Static AI - Malicious PE
MaxSecure Trojan.Malware.300983.susgen
AVG Win32:CrypterX-gen [Trj]
Paloalto generic.ml
CrowdStrike win/malicious_confidence_90% (D)
alibabacloud Trojan:Win/Kryptik.HDAT