MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 442a7999587b1912249170b3dcd69912563acb90dc252b67e8a6975677eb9616. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
LummaStealer
Vendor detections: 16
| SHA256 hash: | 442a7999587b1912249170b3dcd69912563acb90dc252b67e8a6975677eb9616 |
|---|---|
| SHA3-384 hash: | f85c5d54aad7242c70ed573efd2316f4f69aa85e0d1c892a297ade8b955e6fd6f6a65ac774025246e5f7b19b25b689b1 |
| SHA1 hash: | 5b155df0ff867877980c83b41a8bb611a2c0ff76 |
| MD5 hash: | 6c8f9b3cb9c45aaa84dbe8e0e450c42c |
| humanhash: | oranges-winter-mango-moon |
| File name: | 6c8f9b3cb9c45aaa84dbe8e0e450c42c.exe |
| Download: | download sample |
| Signature | LummaStealer |
| File size: | 1'318'400 bytes |
| First seen: | 2024-10-16 06:36:58 UTC |
| Last seen: | 2024-10-16 07:58:21 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | 2927377c817d8ecf7304e8505e1e4f5f (13 x LummaStealer) |
| ssdeep | 12288:t1Bl7ORnyMp5QKxlacV1KO49u0YDgL/pWAn1XZF34/Z:tzVORnyQhDc7ZpLYY1XZt2 |
| TLSH | T11055024571C1C4F2E9A75A3005A0DAA19A7EFC701E21AEAFB7D406794F342D1893AC7F |
| TrID | 32.2% (.EXE) Win64 Executable (generic) (10522/11/4) 20.1% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 15.4% (.EXE) Win16 NE executable (generic) (5038/12/1) 13.7% (.EXE) Win32 Executable (generic) (4504/4/1) 6.2% (.EXE) OS/2 Executable (generic) (2029/13) |
| Magika | pebin |
| Reporter | |
| Tags: | exe LummaStealer |
Intelligence
File Origin
NLVendor Threat Intelligence
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Malware Config
https://condifendteu.sbs
https://ehticsprocw.sbs
https://vennurviot.sbs
https://resinedyw.sbs
https://enlargkiw.sbs
https://allocatinow.sbs
https://mathcucom.sbs
Unpacked files
e855881aa09ecd170bcbfb7f01f7306f765e0f3ed9fcd1cdf7282194023d11a4
38e97888ba4afeb7d201899983232093d618faae2a97bc860950c6bd63d6eecd
5c5140ec6f89d970f01c6a851784dbe9b8111a0a9bec83febb14808e564e7a9b
442a7999587b1912249170b3dcd69912563acb90dc252b67e8a6975677eb9616
402c5b4c3bc5504d50341852022370820b63f6e7ce7ba256f5d267b0b17b13ff
c9b1763c0d322263b93783c296db8291931fadf2fd15a908a098e56d56c2dfec
abfd6c2faaf0282b9aaccf76d62dd1d50c214aa61574a8a7fdaa0f263bb5b22c
65be512fec6fba2f8acf5859479fa200390bd96127e63d19846882385506f8d1
9793985587748f37b6695a12f3556d7f08cda565050478400151263d3cf5adaa
7cb6c4c633f649b1d59c5d0eb9782b40424c2b363772ec968c81d4902faf7a49
a916aaf05a06f21118822dfbc1bea35906bf2cb4ef2dce7bd3c320a45d2f4bef
1102be9e88e489cad3eefcd8a5671dedd10c261cceab465980d859efabb2c36d
a3959af369ca057024a912c494a466ec9fa8797f4829929bb8193ecbdd9e383e
5e775466410e42985d4d55a0043a7656cba3f4f6af11805d759e6a01f8f0af45
8843020b70dba72962910280a22ebdbd1a5f6a0fc50372509d3dc752443dfccd
eea8b75e3c8715b5b6693c320da19eff9a2eacef27e1565cbef68095bd3a98a1
cfee6bf7339c11e2ac0ed9a2c47d18d2fea7966b2d01fc79b4b4847dca6c4d85
d09e0c469a05b335bb50e5b15a4e203f6cf029e528a3065cc7dff9c5807ded05
253867c7c0ff443f04fc3b9c9d5cc0eb7c1d9d94c1560bdac29a1666befb36e8
YARA Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | DebuggerCheck__API |
|---|---|
| Reference: | https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Web download
BLint
The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.
Findings
| ID | Title | Severity |
|---|---|---|
| CHECK_AUTHENTICODE | Missing Authenticode | high |
| CHECK_DLL_CHARACTERISTICS | Missing dll Security Characteristics (HIGH_ENTROPY_VA) | high |
Reviews
| ID | Capabilities | Evidence |
|---|---|---|
| WIN32_PROCESS_API | Can Create Process and Threads | KERNEL32.dll::CloseHandle KERNEL32.dll::CreateThread |
| WIN_BASE_API | Uses Win Base API | KERNEL32.dll::TerminateProcess KERNEL32.dll::LoadLibraryExW KERNEL32.dll::GetStartupInfoW KERNEL32.dll::GetCommandLineA KERNEL32.dll::GetCommandLineW |
| WIN_BASE_EXEC_API | Can Execute other programs | KERNEL32.dll::WriteConsoleW KERNEL32.dll::SetStdHandle KERNEL32.dll::GetConsoleOutputCP KERNEL32.dll::GetConsoleMode |
| WIN_BASE_IO_API | Can Create Files | KERNEL32.dll::CreateFileW |
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.