MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 37f283d353333395bb078e2f1a276a892ae076d4a2e3bcd95ddd431fd03ae309. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
LummaStealer
Vendor detections: 15
| SHA256 hash: | 37f283d353333395bb078e2f1a276a892ae076d4a2e3bcd95ddd431fd03ae309 |
|---|---|
| SHA3-384 hash: | 38439fa3a534ceb828e673810c701a0e98f9c1d4d52145f55771a8e7660404dd7d3c8d80c418ce7a1835905a9b5ffad2 |
| SHA1 hash: | 1381bf7d9e7f64128cae07ac3e28c40f30b0a505 |
| MD5 hash: | bd7dfe3ee6d396de77be1c02c7b5a2f4 |
| humanhash: | georgia-seventeen-four-tennis |
| File name: | bd7dfe3ee6d396de77be1c02c7b5a2f4.exe |
| Download: | download sample |
| Signature | LummaStealer |
| File size: | 1'296'896 bytes |
| First seen: | 2023-12-10 20:45:18 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | 646167cce332c1c252cdcb1839e0cf48 (8'473 x RedLineStealer, 4'851 x Amadey, 290 x Smoke Loader) |
| ssdeep | 24576:5yXojLd4c9Ua2Wn1IzmvqgUyXy822wQ/TIYJDnfIwVXh2fPU:s+N9oWn1IzmvxC8NwoPtin |
| Threatray | 800 similar samples on MalwareBazaar |
| TLSH | T16E55232BBFD5A561D874233029FB07471632BC9299B5873A6FD9D85B0CB1BD8043632E |
| TrID | 41.1% (.CPL) Windows Control Panel Item (generic) (57583/11/19) 22.2% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13) 11.8% (.EXE) Microsoft Visual C++ compiled executable (generic) (16529/12/5) 7.5% (.EXE) Win64 Executable (generic) (10523/12/4) 4.6% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) |
| File icon (PE): | |
| dhash icon | f8f0f4c8c8c8d8f0 (8'803 x RedLineStealer, 5'078 x Amadey, 288 x Smoke Loader) |
| Reporter | |
| Tags: | exe LummaStealer |
Intelligence
File Origin
NLVendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Malware Config
http://81.19.131.34/fks/index.php
Unpacked files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 Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | detect_Redline_Stealer |
|---|---|
| Author: | Varp0s |
| Rule name: | win_redline_wextract_hunting_oct_2023 |
|---|---|
| Author: | Matthew @ Embee_Research |
| Description: | Detects wextract archives related to redline/amadey |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Web download
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.