MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 8c7d1374cd62c56fe2cd315709d2878ac61611514d7fdc5bd631b6692070c9ce. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
LummaStealer
Vendor detections: 14
| SHA256 hash: | 8c7d1374cd62c56fe2cd315709d2878ac61611514d7fdc5bd631b6692070c9ce |
|---|---|
| SHA3-384 hash: | 84c35619c9906f688985b92935aaf0cf29b14afa0b63d4c7fba60b98add5958e88a4a0f98a6414b3ec606457ab377fcb |
| SHA1 hash: | 79f4d6230581b8268c823e1959bb566b1cc7addb |
| MD5 hash: | 79bdd111d267de03fd39f5534a701457 |
| humanhash: | moon-november-charlie-kansas |
| File name: | file |
| Download: | download sample |
| Signature | LummaStealer |
| File size: | 1'081'344 bytes |
| First seen: | 2023-10-18 07:27:39 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | 646167cce332c1c252cdcb1839e0cf48 (8'473 x RedLineStealer, 4'851 x Amadey, 290 x Smoke Loader) |
| ssdeep | 24576:eyCRfeHtiTzVcgjjPjPfr2Rs8GsmB5uO5eI1jmDBG:tCRgtMSgjzjXiRs7BBkO0Qm |
| TLSH | T199352312BBECA466D5F5237059F213831E3578B26D789B0A1B49DE8B1873294CC3276F |
| TrID | 70.4% (.CPL) Windows Control Panel Item (generic) (197083/11/60) 11.1% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13) 5.9% (.EXE) Microsoft Visual C++ compiled executable (generic) (16529/12/5) 3.7% (.EXE) Win64 Executable (generic) (10523/12/4) 2.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) |
| File icon (PE): | |
| dhash icon | f8f0f4c8c8c8d8f0 (8'803 x RedLineStealer, 5'078 x Amadey, 288 x Smoke Loader) |
| Reporter | |
| Tags: | exe LummaStealer |
Intelligence
File Origin
USVendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Malware Config
http://77.91.68.29/fks/
http://77.91.124.1/theme/index.php
85.209.176.128:80
185.216.70.238:37515
http://5.42.65.80/8bmeVwqx/index.php
https://pastebin.com/raw/8baCJyMF
Unpacked files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 Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | detect_Redline_Stealer |
|---|---|
| Author: | Varp0s |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.