Summary | ZeroBOX

98.exe

UPX PE32 PE File
Category Machine Started Completed
FILE s1_win7_x6401 Aug. 19, 2024, 2:15 p.m. Aug. 19, 2024, 3:06 p.m.
Size 314.0KB
Type PE32 executable (GUI) Intel 80386, for MS Windows
MD5 0c29f5f793bd9427f43f3e2a3ef38dcc
SHA256 ff6219b3a95a5d3d1b4611a6dc701dbc5cc0aa2e0a1f31e39bfe4f5f6da0126b
CRC32 ABC12DAD
ssdeep 6144:BMbI5Qq0REOBNtTBrSl8KiI6hwjbwDo+XqT/GooUL+viUW5tFjGV8:cW0REIN/e08wDo+2zoUL/UW7K8
Yara
  • PE_Header_Zero - PE File Signature
  • IsPE32 - (no description)
  • UPX_Zero - UPX packed file

Name Response Post-Analysis Lookup
No hosts contacted.
IP Address Status Action
164.124.101.2 Active Moloch

Suricata Alerts

No Suricata Alerts

Suricata TLS

No Suricata TLS

Bkav W32.AIDetectMalware
Lionic Trojan.Win32.LummaStealer.4!c
Cynet Malicious (score: 100)
CAT-QuickHeal Trojan.Sdum
McAfee Artemis!0C29F5F793BD
Cylance Unsafe
VIPRE Gen:Heur.Mint.Zard.25
Sangfor Spyware.Win32.Lummastealer.Vc7g
K7AntiVirus Spyware ( 005b69541 )
BitDefender Gen:Heur.Mint.Zard.25
K7GW Spyware ( 005b69541 )
Cybereason malicious.793bd9
Arcabit Trojan.Mint.Zard.25
Symantec ML.Attribute.HighConfidence
Elastic malicious (high confidence)
ESET-NOD32 a variant of Win32/Spy.LummaStealer.B
APEX Malicious
Avast Win32:Lumma-F [Pws]
ClamAV Win.Packed.Lazy-10033561-0
Kaspersky UDS:DangerousObject.Multi.Generic
Alibaba TrojanSpy:Win32/LummaStealer.21344e1d
NANO-Antivirus Virus.Win32.Gen.ccmw
MicroWorld-eScan Gen:Heur.Mint.Zard.25
Rising Spyware.LummaStealer!8.1A464 (TFE:5:sn34Jkd5kBP)
Emsisoft Gen:Heur.Mint.Zard.25 (B)
F-Secure Trojan.TR/Crypt.XPACK.Gen
TrendMicro TrojanSpy.Win32.LUMMASTEALER.YXEHQZ
McAfeeD Real Protect-LS!0C29F5F793BD
Trapmine malicious.high.ml.score
FireEye Generic.mg.0c29f5f793bd9427
Sophos Mal/Generic-S
SentinelOne Static AI - Suspicious PE
Google Detected
Avira TR/Crypt.XPACK.Gen
MAX malware (ai score=89)
Antiy-AVL Trojan/Win32.Sdum
Kingsoft Win32.Troj.Unknown.a
Gridinsoft Spy.Win32.Keylogger.sa
Microsoft Spyware:Win32/Multiverze
ZoneAlarm UDS:DangerousObject.Multi.Generic
GData Gen:Heur.Mint.Zard.25
Varist W32/ABTrojan.KWHS-0143
AhnLab-V3 Trojan/Win.Generic.C5641133
BitDefenderTheta AI:Packer.E15442161E
VBA32 BScope.TrojanPSW.Lumma
Malwarebytes Spyware.Lumma
Ikarus Trojan-Spy.Win32.LummaStealer
TrendMicro-HouseCall TrojanSpy.Win32.LUMMASTEALER.YXEHQZ
Tencent Win32.Trojan.Crypt.Cgow
huorong TrojanSpy/LummaStealer.d