MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 2fbbabcf4baf488e361a0263093a2906a9c61c0ea1bb1cfeabf6b40088dae518. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
LummaStealer
Vendor detections: 17
| SHA256 hash: | 2fbbabcf4baf488e361a0263093a2906a9c61c0ea1bb1cfeabf6b40088dae518 |
|---|---|
| SHA3-384 hash: | 9292925af6284ceb4d2cf9107a225f07aa04ae08245b89951021da0f8901be2d6d2a219055429eabf6409bf5391920ef |
| SHA1 hash: | ad1c0b9125cb4bb3883c76624ba3bb90ab23d1ef |
| MD5 hash: | a8f8bab13dc019398e71f525ddd6c240 |
| humanhash: | spring-fruit-maryland-fish |
| File name: | a8f8bab13dc019398e71f525ddd6c240.exe |
| Download: | download sample |
| Signature | LummaStealer |
| File size: | 288'256 bytes |
| First seen: | 2024-08-30 07:38:11 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'742 x AgentTesla, 19'607 x Formbook, 12'242 x SnakeKeylogger) |
| ssdeep | 6144:pONttgnHv1nrjyrmS1MFLe/WTl1Iwu822qOKoA6m7Uc+BeUJpMN:oNHgndn0mKMFLe4l/uJFOI7P+4apM |
| TLSH | T1625423D3E7B4335EC79D46B4A7181E120712327B550A8DFF3567CFFAA3E22165920A0A |
| TrID | 67.7% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13) 9.7% (.EXE) Win64 Executable (generic) (10523/12/4) 6.0% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 4.6% (.EXE) Win16 NE executable (generic) (5038/12/1) 4.1% (.EXE) Win32 Executable (generic) (4504/4/1) |
| Magika | pebin |
| Reporter | |
| Tags: | exe LummaStealer |
Intelligence
File Origin
NLVendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Malware Config
https://locatedblsoqp.shop/api
https://traineiwnqo.shop/api
Unpacked files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 Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | NET |
|---|---|
| Author: | malware-lu |
| Rule name: | NETexecutableMicrosoft |
|---|---|
| Author: | malware-lu |
| Rule name: | pe_imphash |
|---|
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Web download
BLint
The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.
Findings
| ID | Title | Severity |
|---|---|---|
| CHECK_AUTHENTICODE | Missing Authenticode | high |
| CHECK_DLL_CHARACTERISTICS | Missing dll Security Characteristics (GUARD_CF) | high |
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.