Summary | ZeroBOX

Co.exe

UPX PE32 PE File
Category Machine Started Completed
FILE s1_win7_x6403_us Sept. 4, 2024, 10:05 a.m. Sept. 4, 2024, 10:22 a.m.
Size 264.5KB
Type PE32 executable (GUI) Intel 80386, for MS Windows
MD5 50968bf1892077705f9182f7028c8ef2
SHA256 d65403b37e00e6268b8a0d4e1271f35077d3e3b82573d42eeb7260836edabc24
CRC32 C6B83AD4
ssdeep 6144:bbWzo26LyONO9Hf0Syn3U7b3WN5Gm5/whWQ307uJL18f/CuZCqO8u:TLyOQmN5RRd
Yara
  • PE_Header_Zero - PE File Signature
  • IsPE32 - (no description)
  • UPX_Zero - UPX packed file

Name Response Post-Analysis Lookup
No hosts contacted.
IP Address Status Action
164.124.101.2 Active Moloch

Suricata Alerts

No Suricata Alerts

Suricata TLS

No Suricata TLS

Bkav W32.AIDetectMalware
Lionic Trojan.Win32.Lumma.i!c
Elastic malicious (high confidence)
Cynet Malicious (score: 100)
Skyhigh BehavesLike.Win32.Generic.dh
Cylance Unsafe
VIPRE Gen:Heur.Mint.Zard.25
Sangfor Infostealer.Win32.Lumma.Vwt8
BitDefender Gen:Heur.Mint.Zard.25
K7GW Spyware ( 005b69541 )
Cybereason malicious.189207
Arcabit Trojan.Mint.Zard.25
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Spy.LummaStealer.B
APEX Malicious
McAfee Artemis!50968BF18920
Avast Win32:Lumma-F [Pws]
ClamAV Win.Packed.Lazy-10033561-0
Kaspersky Trojan-PSW.Win32.Lumma.bce
Alibaba TrojanPSW:Win32/Lumma.da213c54
NANO-Antivirus Virus.Win32.Gen.ccmw
MicroWorld-eScan Gen:Heur.Mint.Zard.25
Rising Spyware.LummaStealer!8.1A464 (TFE:5:sn34Jkd5kBP)
Emsisoft Gen:Heur.Mint.Zard.25 (B)
F-Secure Trojan.TR/Crypt.XPACK.Gen
TrendMicro TrojanSpy.Win32.LUMMASTEALER.YXEICZ
McAfeeD Real Protect-LS!50968BF18920
Trapmine malicious.high.ml.score
FireEye Generic.mg.50968bf189207770
Sophos Mal/Generic-S
Webroot W32.Lumma.bce
Google Detected
Avira TR/Crypt.XPACK.Gen
MAX malware (ai score=84)
Antiy-AVL Trojan[Spy]/Win32.LummaStealer
Kingsoft MSIL.Trojan.Agent.pef
Gridinsoft Spy.Win32.Gen.tr
Microsoft Trojan:Win32/Wacatac.B!ml
ZoneAlarm Trojan-PSW.Win32.Lumma.bce
GData Gen:Heur.Mint.Zard.25
AhnLab-V3 Trojan/Win.Generic.R661462
BitDefenderTheta AI:Packer.5569EA5B1E
DeepInstinct MALICIOUS
VBA32 BScope.TrojanPSW.Lumma
Malwarebytes Spyware.Lumma
Ikarus Trojan-Spy.Win32.LummaStealer
Panda Trj/Genetic.gen
TrendMicro-HouseCall TrojanSpy.Win32.LUMMASTEALER.YXEICZ
Tencent Trojan-PSW.Win32.Convagent.he
huorong TrojanSpy/LummaStealer.d