MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 781b268a96c09be7b60c94eb48f0343e56b79bbf2a86e05b0547bd095784f4dc. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



LummaStealer


Vendor detections: 10


Intelligence 10 IOCs YARA 1 File information Comments

SHA256 hash: 781b268a96c09be7b60c94eb48f0343e56b79bbf2a86e05b0547bd095784f4dc
SHA3-384 hash: 5a7a0aad7ec9523e3d15d94124b0654265d74961ea357c8b7f61aea4047057cfc473cef4b2cd11b450eb416ac1937c66
SHA1 hash: 10220f4140fc300121a15efa716807478bc24557
MD5 hash: 9dcde1edfdd83f7cc28dcd31323be326
humanhash: uncle-lemon-spring-august
File name:9dcde1edfdd83f7cc28dcd31323be326.exe
Download: download sample
Signature LummaStealer
File size:392'192 bytes
First seen:2023-01-04 12:15:10 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f2cfebf0271380c8e982b46d85bded7e (3 x RedLineStealer, 2 x Smoke Loader, 1 x TeamBot)
ssdeep 6144:IqPLgope6iJYxHD/6MTkIoxupmLNdqOjT:I+BpliJYxHD/6ioxupmL3q
Threatray 20 similar samples on MalwareBazaar
TLSH T11384C011F3A6BBA3EB13C53CC915CAE537ADB8608A14D60F2358975F3DF0BA08176619
TrID 37.3% (.EXE) Win64 Executable (generic) (10523/12/4)
17.8% (.EXE) Win16 NE executable (generic) (5038/12/1)
16.0% (.EXE) Win32 Executable (generic) (4505/5/1)
7.3% (.ICL) Windows Icons Library (generic) (2059/9)
7.2% (.EXE) OS/2 Executable (generic) (2029/13)
File icon (PE):PE icon
dhash icon dcfc94948494dcc0 (1 x LummaStealer)
Reporter abuse_ch
Tags:exe LummaStealer

Intelligence


File Origin
# of uploads :
1
# of downloads :
197
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
9dcde1edfdd83f7cc28dcd31323be326.exe
Verdict:
Malicious activity
Analysis date:
2023-01-04 12:17:30 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Clean
Maliciousness:

Behaviour
Searching for the window
Sending a custom TCP request
Verdict:
No Threat
Threat level:
  2/10
Confidence:
100%
Tags:
greyware packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Malware family:
Malicious Packer
Verdict:
Malicious
Result
Threat name:
Unknown
Detection:
malicious
Classification:
spyw.evad
Score:
84 / 100
Signature
Detected unpacking (changes PE section rights)
Detected unpacking (overwrites its own PE header)
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Query firmware table information (likely to detect VMs)
Tries to harvest and steal browser information (history, passwords, etc)
Behaviour
Behavior Graph:
Threat name:
Win32.Ransomware.StopCrypt
Status:
Malicious
First seen:
2023-01-04 12:16:08 UTC
File Type:
PE (Exe)
Extracted files:
92
AV detection:
23 of 26 (88.46%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  7/10
Tags:
spyware stealer
Behaviour
Program crash
Accesses cryptocurrency files/wallets, possible credential harvesting
Reads user/profile data of web browsers
Verdict:
Informative
Tags:
n/a
YARA:
n/a
Unpacked files
SH256 hash:
a7692b55e3bb8997a897541a0ebd08ca66dc6840c29b719b20a23b2243fc6ad7
MD5 hash:
dd63c94fcf0106eccda0b02904160f92
SHA1 hash:
6ba8ef7caecd68674b7d0342b3667d46625ccb02
SH256 hash:
781b268a96c09be7b60c94eb48f0343e56b79bbf2a86e05b0547bd095784f4dc
MD5 hash:
9dcde1edfdd83f7cc28dcd31323be326
SHA1 hash:
10220f4140fc300121a15efa716807478bc24557
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pdb_YARAify
Author:@wowabiy314
Description:PDB

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments