MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 7240c60bf4a7794619feb515c0197fe05d2e95a5938e85a5bd1f44c6513f227c. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



LummaStealer


Vendor detections: 7


Intelligence 7 IOCs YARA 64 File information Comments

SHA256 hash: 7240c60bf4a7794619feb515c0197fe05d2e95a5938e85a5bd1f44c6513f227c
SHA3-384 hash: e2373afa3b2db21b85e3bc56957969c413ada9baadf5ae9d347aff1b71f5bcfec0d368b2b660c5df8a77b300be9663fb
SHA1 hash: 436a755d7cc092df2b4dcd5ceb425a1010c1c6df
MD5 hash: 83d7b2f9d56af621af3d686da6d4ae0d
humanhash: moon-alabama-low-bacon
File name:89dfs.zip
Download: download sample
Signature LummaStealer
File size:16'514'075 bytes
First seen:2024-10-25 12:29:53 UTC
Last seen:Never
File type: zip
MIME type:application/zip
ssdeep 393216:MrKFeEcFKeHR5EQFobQgIzwdE8kKvy7HgaoXOo+TDVd+JLSAY+7GWxj:J9aKexq8oZEhr7sDOY1dSWxj
TLSH T1CEF6332C67187845BD0FD9FAE2E356CCA5C4027D864FA486FDFA7A402C0E6A4D7274C6
Magika zip
Reporter ramirezrick2
Tags:LummaStealer WinGo zip

Intelligence


File Origin
# of uploads :
1
# of downloads :
435
Origin country :
US US
File Archive Information

This file archive contains 8 file(s), sorted by their relevance:

File name:penkor.dll
File size:2'048 bytes
SHA256 hash: 17776d7f89b04995540dd2ea9c0143f19e756eb0639c55a837a162830d9768f9
MD5 hash: 623dc0dc3fc96da55e6e1bff5126affb
MIME type:application/x-dosexec
Signature LummaStealer
File name:pipanel.dll
File size:85'504 bytes
SHA256 hash: 15ab3729d49456fb09eba4c10d8adf888abbc8af4bb1ecbcf624f956006f956f
MD5 hash: 7f1877a6ab7aeb8b7e35f20196768a77
MIME type:application/x-dosexec
Signature LummaStealer
File name:NVPrxy64.DLL
File size:1'557'528 bytes
SHA256 hash: 52ae52067d3c5ace1f34fe1324dba5dde5aba6db800c95c4120c8f2988cff01b
MD5 hash: 2b94bfb97db3f1f94afef7d8c15fe8c1
MIME type:application/x-dosexec
Signature LummaStealer
File name:NvInstallerUtil.dll
File size:4'536'880 bytes
SHA256 hash: be053d81f05c18b83dcea01e743297a26fb58f7fe835221b752a883a9d9e360f
MD5 hash: 4b9d429ceb92cb4f6534bda483398202
MIME type:application/x-dosexec
Signature LummaStealer
File name:NVPrxy32.DLL
File size:1'194'008 bytes
SHA256 hash: 6c3dc939755218861ec863fcbf7fdeabcdaa18e9404b2de4c9af6b998c560420
MD5 hash: e2e5c48d212c2378803650ff9d43a7b9
MIME type:application/x-dosexec
Signature LummaStealer
File name:python38.dll
File size:4'864'512 bytes
SHA256 hash: cf8694aedb95978e9bb561d68399393b6a50c7c6eb40a9efea9e44094fdadd02
MD5 hash: 5da107611453d065ac72c50267c60e54
MIME type:application/x-dosexec
Signature LummaStealer
File name:RiotClientFoundation.dll
File size:12'342'872 bytes
SHA256 hash: 913653a3b071d6512294f3280ae34e3b37b0836988afbf043a8f8d156367244a
MD5 hash: 62de41041b95f7a49640abfdf46d35fc
MIME type:application/x-dosexec
Signature LummaStealer
File name:setupbatterycare.exe
File size:13'732'352 bytes
SHA256 hash: 131caeb6bb55eb238114cf1641ae69a053f5bcf1da1d3ee731e47265bb019e9e
MD5 hash: 031ec068a7fcd2a7cd2d6ba0b7a8b6fe
MIME type:application/x-dosexec
Signature LummaStealer
Vendor Threat Intelligence
Verdict:
Malicious
Score:
90.9%
Tags:
Malware
Verdict:
Unknown
Threat level:
  10/10
Confidence:
100%
Tags:
packed
Threat name:
Win32.Trojan.Generic
Status:
Malicious
First seen:
2024-10-25 12:30:07 UTC
File Type:
Binary (Archive)
Extracted files:
25
AV detection:
15 of 24 (62.50%)
Threat level:
  2/5
Result
Malware family:
n/a
Score:
  5/10
Tags:
discovery
Behaviour
Suspicious use of WriteProcessMemory
System Location Discovery: System Language Discovery
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:BLOWFISH_Constants
Author:phoul (@phoul)
Description:Look for Blowfish constants
Rule name:Borland
Author:malware-lu
Rule name:Check_OutputDebugStringA_iat
Rule name:command_and_control
Author:CD_R0M_
Description:This rule searches for common strings found by malware using C2. Based on a sample used by a Ransomware group
Rule name:DebuggerCheck__API
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:DebuggerCheck__MemoryWorkingSet
Author:Fernando Mercês
Description:Anti-debug process memory working set size check
Reference:http://www.gironsec.com/blog/2015/06/anti-debugger-trick-quicky/
Rule name:DebuggerCheck__QueryInfo
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:DebuggerException__ConsoleCtrl
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:DebuggerException__SetConsoleCtrl
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:GoBinTest
Rule name:golang
Rule name:golang_binary_string
Description:Golang strings present
Rule name:identity_golang
Author:Eric Yocam
Description:find Golang malware
Rule name:ldpreload
Author:xorseed
Reference:https://stuff.rop.io/
Rule name:MD5_Constants
Author:phoul (@phoul)
Description:Look for MD5 constants
Rule name:pe_detect_tls_callbacks
Rule name:PE_Digital_Certificate
Author:albertzsigovits
Rule name:pe_no_import_table
Description:Detect pe file that no import table
Rule name:PE_Potentially_Signed_Digital_Certificate
Author:albertzsigovits
Rule name:RANSOMWARE
Author:ToroGuitar
Rule name:RIPEMD160_Constants
Author:phoul (@phoul)
Description:Look for RIPEMD-160 constants
Rule name:SEH__vectored
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:SHA1_Constants
Author:phoul (@phoul)
Description:Look for SHA1 constants
Rule name:SHA512_Constants
Author:phoul (@phoul)
Description:Look for SHA384/SHA512 constants
Rule name:test_Malaysia
Author:rectifyq
Description:Detects file containing malaysia string
Rule name:ThreadControl__Context
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:WHIRLPOOL_Constants
Author:phoul (@phoul)
Description:Look for WhirlPool constants

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

LummaStealer

zip 7240c60bf4a7794619feb515c0197fe05d2e95a5938e85a5bd1f44c6513f227c

(this sample)

Comments