MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 98f6ecc60e016311511ce920220598b33eb9671e7c71254e76d638d0f2a45883. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



LummaStealer


Vendor detections: 13


Intelligence 13 IOCs YARA 4 File information Comments

SHA256 hash: 98f6ecc60e016311511ce920220598b33eb9671e7c71254e76d638d0f2a45883
SHA3-384 hash: 60d4303849a4eff95a9822f6a9cc382d7efbea8f083dab650b9f5546e789bfcf6c8a62315efcffd5a1d3b8e7ed76b87f
SHA1 hash: b769c106316c626ae05b7aa95acd6773eb027370
MD5 hash: ceadf477dd0dd9681578032f4a8f9c66
humanhash: echo-mexico-neptune-sierra
File name:!!@Latest_$etup_2024_ṔḁṨṨẄṏṛḋ#$.exe
Download: download sample
Signature LummaStealer
File size:19'807'008 bytes
First seen:2024-04-05 05:39:08 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash e8a30656287fe831c9782204ed10cd68 (7 x LummaStealer, 3 x RedLineStealer, 2 x DCRat)
ssdeep 393216:u1GM169wLiaLBZlZvgmPqPNerU/odSkN1p/Us6uI6baSoKIna6tIw6aqyWzdIG/E:eJ1AajFPhU/6N1p9676eSaFmH7U5
TLSH T13E17334593FA18F8E56B887A4801BD09E7B57C044B74E5EF2394D19A3F336B0893A736
TrID 76.9% (.EXE) WinRAR Self Extracting archive (4.x-5.x) (265042/9/39)
16.7% (.CPL) Windows Control Panel Item (generic) (57583/11/19)
3.0% (.EXE) Win64 Executable (generic) (10523/12/4)
1.4% (.EXE) Win16 NE executable (generic) (5038/12/1)
0.5% (.EXE) OS/2 Executable (generic) (2029/13)
dhash icon 9494b494d4aeaeac (832 x DCRat, 172 x RedLineStealer, 134 x CryptOne)
Reporter likeastar20
Tags:exe LummaStealer

Intelligence


File Origin
# of uploads :
1
# of downloads :
325
Origin country :
RO RO
Vendor Threat Intelligence
Malware family:
ID:
1
File name:
98f6ecc60e016311511ce920220598b33eb9671e7c71254e76d638d0f2a45883.exe
Verdict:
Malicious activity
Analysis date:
2024-04-05 05:42:41 UTC
Tags:
hijackloader loader stealer lumma amadey botnet

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Searching for the window
Сreating synchronization primitives
Searching for synchronization primitives
Creating a file in the %temp% subdirectories
Creating a process from a recently created file
Creating a file in the %AppData% subdirectories
Launching cmd.exe command interpreter
Creating a file
Unauthorized injection to a recently created process
DNS request
Connection attempt
Sending a custom TCP request
Sending an HTTP GET request
Launching a process
Moving a file to the Program Files subdirectory
Replacing files
Forced system process termination
Unauthorized injection to a system process
Result
Verdict:
MALICIOUS
Result
Threat name:
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
Antivirus detection for dropped file
Antivirus detection for URL or domain
C2 URLs / IPs found in malware configuration
Found direct / indirect Syscall (likely to bypass EDR)
Found hidden mapped module (file has been removed from disk)
Found malware configuration
LummaC encrypted strings found
Machine Learning detection for dropped file
Maps a DLL or memory area into another process
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Sample uses string decryption to hide its real strings
Writes to foreign memory regions
Yara detected LummaC Stealer
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 1420670 Sample: !!@Latest_$etup_2024_#U1e54... Startdate: 05/04/2024 Architecture: WINDOWS Score: 100 44 Multi AV Scanner detection for domain / URL 2->44 46 Found malware configuration 2->46 48 Antivirus detection for URL or domain 2->48 50 7 other signatures 2->50 8 !!@Latest_$etup_2024_#U1e54#U1e01#U1e68#U1e68#U1e84#U1e4f#U1e5b#U1e0b#$.exe 32 2->8         started        process3 file4 24 C:\Users\user\AppData\Local\...\updater.dll, PE32 8->24 dropped 26 C:\Users\user\AppData\Local\...\libcurl.dll, PE32+ 8->26 dropped 28 C:\Users\user\AppData\Local\Temp\...\enco.dll, PE32 8->28 dropped 30 8 other malicious files 8->30 dropped 11 Setup.exe 9 8->11         started        process5 file6 32 C:\Users\user\AppData\Roaming\...\iepdf32.dll, PE32 11->32 dropped 54 Maps a DLL or memory area into another process 11->54 56 Found direct / indirect Syscall (likely to bypass EDR) 11->56 15 cmd.exe 3 11->15         started        signatures7 process8 file9 34 C:\Users\user\AppData\Local\Temp\ssbmdungl, PE32 15->34 dropped 36 C:\Users\user\AppData\...\UpdateLauncher.exe, PE32 15->36 dropped 38 Writes to foreign memory regions 15->38 40 Found hidden mapped module (file has been removed from disk) 15->40 42 LummaC encrypted strings found 15->42 19 UpdateLauncher.exe 1 15->19         started        22 conhost.exe 15->22         started        signatures10 process11 signatures12 52 Found direct / indirect Syscall (likely to bypass EDR) 19->52
Threat name:
Win64.Trojan.Rugmi
Status:
Malicious
First seen:
2024-04-05 05:40:12 UTC
File Type:
PE+ (Exe)
Extracted files:
2611
AV detection:
11 of 24 (45.83%)
Threat level:
  5/5
Verdict:
malicious
Result
Malware family:
Score:
  10/10
Tags:
family:lumma discovery spyware stealer
Behaviour
Gathers network information
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Program crash
Suspicious use of SetThreadContext
Accesses cryptocurrency files/wallets, possible credential harvesting
Checks installed software on the system
Checks computer location settings
Executes dropped EXE
Loads dropped DLL
Reads user/profile data of web browsers
Blocklisted process makes network request
Downloads MZ/PE file
Lumma Stealer
Malware Config
C2 Extraction:
https://officiallongberyw.shop/api
Unpacked files
SH256 hash:
f64fabce8aed2f16d65d8533afe11ea814e7c01dc7a839f370c7505eacc556ac
MD5 hash:
1e5d2d2d6ba5379db875e46665e05d8e
SHA1 hash:
2b6bd4815c6cc44c3f7b18471849961146c60d03
SH256 hash:
f57902b8877ade936a37448317a01cd79b36cda8159a17d3cd86a08d53ba7240
MD5 hash:
1763ac0af41b1bbc75d576a4d86f1bc2
SHA1 hash:
92bbe9320592fbd46ab3875af4fc4304b16a973a
SH256 hash:
f0973a37adc5a9f3c172480e838954e0e1e8f8b5dcc6254103b17b27eed480d9
MD5 hash:
bfb95a1e9914813cc2a743bf141b0991
SHA1 hash:
c41e11c529e687dd673d439bdd3abc45a7e584e9
SH256 hash:
f040d06fac81aeb3cbdae559785c58f39532f92307e1bcef4afde4114195edf7
MD5 hash:
e6506f25a2d7e47e02ecf4f96395bb38
SHA1 hash:
bbb7d458f619de7fdef55583198bfeab1e8e01fb
SH256 hash:
e8f59d0a0b1bb607b1760c45afd1aecbdf4dec0eec50ffaa4b4435af482615a2
MD5 hash:
65025d2c4c683c3119cf240ce6a824d1
SHA1 hash:
d885294ff5772aeb4647b2a87f3083580cb10573
SH256 hash:
e85f92bab9228a9f68ed1dd45f10fd08a6e69ceb476cb2a62a2a4b43bf572c3d
MD5 hash:
0fc56003ffa56ccbb9e7b4e361f8675f
SHA1 hash:
d3b6c0efc553d058d115a20ece9b28a29dd97b6a
SH256 hash:
d5e2f838a5ba030bb9ace8f179e78409b32e0ca0c47839a49a265046b6b73888
MD5 hash:
5fded5599461319595639569b49e7e53
SHA1 hash:
71b9f74baf50d7db3335806fa25891acc5943198
SH256 hash:
cad6471e8393046ff3c623454fc904b33e6166e58ed05f98dc36c122309db618
MD5 hash:
0b1c38c9babecbe7664c80e0dc2c0e68
SHA1 hash:
eba69ffb10487780c1b5e35430dbef0e43b8cbd0
SH256 hash:
c8d3c40ea5c4ee9167c79aff577ba9598c1c95b649cb363f980fe72eb3641f56
MD5 hash:
4142a4627d4d537389b641545dcda4ce
SHA1 hash:
d05daefc74c4c089f5df7f3d2e333b2f0d2889d5
SH256 hash:
c65e7b9671d7263622761d70591a5c55f47d1f745e4dde62712e9c211b50fbf3
MD5 hash:
19efeaab6ead964abffe520f975dbdc6
SHA1 hash:
c895c62d6e7c25f2e7f142905b57565d1d3210e3
SH256 hash:
c2c826953847a616b59eaaa261a0c7712037691dd92df01d9b339c2ba752ef1c
MD5 hash:
57b9f090af61f408bbcf4d6a30f80c89
SHA1 hash:
6ebb3353feb3885846cc68f163b903aa3d58bdfb
SH256 hash:
b8ec0b5e43c165b1a244691350172843fa06f083cbc0888f9c138cd7107e1dec
MD5 hash:
6ff10e6ee4ffb13e6b3365de94c7981c
SHA1 hash:
ad109e17485829da8408687de35bc0c0ddd6965e
SH256 hash:
b250b0e69fd96f5f398fc6a0e16df54f632bc9d575d568e885cf25082bd80a8a
MD5 hash:
32e739b5f838dcfb8c1af0d3ff93eea0
SHA1 hash:
98bd2ca3c6bb7e5e750a7245a254906f38a70c05
SH256 hash:
b009ad33c5ecc934791565e8b38c55b4712f79d53a257a04295561d12b4a122a
MD5 hash:
d3d084a56d8cbe2f410db77ce5a79cdb
SHA1 hash:
0dd30e1f1feb93a58b8c47cd26f951388d1f867c
SH256 hash:
adb851f8de3154f32d74b3e65577e2da195ace2f78701eb52e09313b271d7544
MD5 hash:
f00887195128ebd4b8f7e95436e86a98
SHA1 hash:
e121114df338f20666ffadbb86043b0695f0d0ca
SH256 hash:
a2f7fb5d09670e2d785720d07d2541d064d939f3265de725d79dbec07a953b63
MD5 hash:
dcd968fb42d0ff67e82fe0ce6ff312dd
SHA1 hash:
920e52ab298274fae942c5cbb478780566ce183e
SH256 hash:
a1b79943cdf8ded063cdaec144f8a170de8bbe97b696445885709573c5e0faeb
MD5 hash:
c58e2f3828248f84280f0719fda08fd2
SHA1 hash:
9679c51b4035da139a1cc9b689cb2ea1c2e7cdec
SH256 hash:
a085103240813e53fe1ec04a9676b3a983ba8958786d3f90e34a59733e614357
MD5 hash:
83e0d47925476b83941b11a0813a8851
SHA1 hash:
b4ec57ff7b20f2915b80152dd13c580ac7220d36
SH256 hash:
9c8f443b3a42e9e1aaa110b12c85f99b3d42ce22849cc3072cf56e29ccdd8401
MD5 hash:
7816039fc35232c815b933c47d864c88
SHA1 hash:
e68fb109a6921f64ae05104ba1afc1952b868b9a
SH256 hash:
9ba3c364897009cb7f9d22e656dcdea154b437d9cc2a81969ab11d72e861b491
MD5 hash:
26f357ef413713c57c8f84837d1ec94e
SHA1 hash:
ae2671c819a2c1be8e7412126c2d93969acadafe
SH256 hash:
9b7895c39ee69f22a3adc24fe787cba664ad1213cea8bc3184ed937d5121e075
MD5 hash:
cc44206c303277d7addb98d821c91914
SHA1 hash:
9c50d5fac0f640d9b54cd73d70063667f0388221
SH256 hash:
8a6b6c7731f6922e6e125feceaca919e4d26a96349c7b0c90e469396b34b29c7
MD5 hash:
9f434a6837e8771d461f4000a52ab643
SHA1 hash:
46994247c06b055f5ce5aaecdcd69e00a680f1e5
SH256 hash:
8a4b5a175d575d1037a046156630df4ca5389b4919a9746e1a2f5d456ca50bd8
MD5 hash:
bceb3a4fd70578a2bb1e5138edeeeeb3
SHA1 hash:
9796afc837c53a83a8e77d4c2bc88c26b31ff525
SH256 hash:
85c9fca2e4d833487fd1b191ebf3575e7bad65b93928f7013049b1238ddcba68
MD5 hash:
e3b73253f65672a7c6f9004fecbc0ec2
SHA1 hash:
67eeb3014279562200ba92f96a073fe1b7ef1b0a
SH256 hash:
7bd17163aa56783867b42a267a3805b342df6d7e832e6ae8f0045d80d73543c6
MD5 hash:
252077d2df92b6ad8b9cfeaaa78ad447
SHA1 hash:
1c3e8b683f1b4cd5555a26fe0bad692c2e8f9fd9
SH256 hash:
775c77f0c4d2a87b207c9678dfdbff3496559561a95086dcc6ada33c47082a4c
MD5 hash:
29611d3442a5096ffc8eaf94d0aefe1a
SHA1 hash:
fbb3510d6e3974a69242fb743b8b15b6bde0ee33
SH256 hash:
713ccea0e9e6f7ea39f88aed12812b16911c38ba0a9234f6d0770c29ed5a3e1f
MD5 hash:
9a9d6258a5ab98bb10b3d36233eadde9
SHA1 hash:
1053730d49a03cf72ec129e6b6047062f6d8212e
SH256 hash:
6d8905ec0b1dfdc0a10d1cce40714ddd73205a09ad390b933ddbecdcf06a4cf2
MD5 hash:
480f8cf600f5509595b8418c6534caf2
SHA1 hash:
dc13258ebb83bdf956523d751f67e29d6e4cf77e
SH256 hash:
6ba4e1ac6e8ab26879298d4951fba25352b6076b346aec220892454220410875
MD5 hash:
4abbe981f41d2de2abaf96ab760fab83
SHA1 hash:
09a40758a7c280d08acbb98320a3902933ddc207
SH256 hash:
525c9a51b70233bdca0fd0dfd61d7051615616698374cea0b3ca55b8ef5792a7
MD5 hash:
c0efc253c1cff5778cd23e62060af6a8
SHA1 hash:
ea760a8bc2248f2066938e16de849a2d1cc5c539
SH256 hash:
514be125e573f7d0e92f36f9dc3a2debb39a8cae840cbd6c7876296e6d4529b7
MD5 hash:
9966aa5043c9b7bbb1b710a882e88d4c
SHA1 hash:
a66ba8f5813a1c573cfcbaf91677323745bdea91
SH256 hash:
4ffd84959ad731a0f15fafa605c239c214c17a61ba703ae5751a3c86737051d8
MD5 hash:
c183845e184875be1ead8b724e10f573
SHA1 hash:
fc73115e09444f5d4c19410b52bf8cf580ccc152
SH256 hash:
48a564e05e98d10a327fdd41b1051c7407eada1530802efb470b7425ad07742c
MD5 hash:
efbc21d545d6c4c57c6a66e836e33a32
SHA1 hash:
4a4c267e2d6181f2aa71f6b3bb6904be47e06a07
SH256 hash:
47cd1bf8ded816d84200dac308aa8d937188bddbb2b427145b54d4cd46d266f4
MD5 hash:
a50f84e5bdf067a7e67a5417818e1130
SHA1 hash:
ee707c7f537f7e5cd75e575a6244139e017589a5
SH256 hash:
44fc35755a1865d293e8f9b61d35127474717c03cb8d5c8e400bb288d6624d0b
MD5 hash:
9886ba5285ef26aa6fb093b284be99af
SHA1 hash:
bdb8b82f95ce7b309d7cbe0aea4501455c2f435b
SH256 hash:
40f595ade9f60ca8630870d9122bf5efc85c1a52aadad4e4e5aba3156fa868d5
MD5 hash:
b826ac6e0225db2cfb753d12b527eed3
SHA1 hash:
3ec659eb846b8216a5f769b8109b521b1daefdde
SH256 hash:
3bbbe0fdf572eb5bf3a800d625faa1fe0d864b126c95425d529870f719df7315
MD5 hash:
605275c17e1cf88b83be9ef4c330f86b
SHA1 hash:
4a43ea1171ba60f0ea55bd825173e0b113d3c3da
SH256 hash:
3909fb4f509418ee6aacc708340bdc386f58f395b985689960fa02c497b7014a
MD5 hash:
8c1ea3de9b06dca5a17ecc851c46fb07
SHA1 hash:
1a85bbd40db8bdf972834f288542157aa8ca9d63
SH256 hash:
36f418f9eeb0c3366bb3f6fbc3f91f37117632c0a5eca697d76792aa5c2165fa
MD5 hash:
5fd759382cec7f4c280bdc5f3215d22a
SHA1 hash:
7fa466c8482bed4a4ab4745275db357c9a84cf3c
SH256 hash:
33adac3484118f56f3d8d8745431cef241d643b46956e08fbb62a63a6f2236da
MD5 hash:
842d23af3a6a12b10c9a4ee4d79ec1c1
SHA1 hash:
2cd46ebdd418b12444dc351c0073dafc5b9eabd5
SH256 hash:
318975cc9090747aaef2d7fea2b0ceaddb5f8347d01a90f94e7130ed1ad0bd5a
MD5 hash:
de967e2d473d8e55c095db1094695708
SHA1 hash:
a7c3278f2e84ad8f2148776e611a0b8481af7670
SH256 hash:
2d6f7296759859738048cf02b07f381cab62045037950e590f419df824adfc36
MD5 hash:
f3dec47bdc290fb01d5d908775321ea7
SHA1 hash:
f0eefa4f62179cf8ed63de2d287512089e95a9be
SH256 hash:
275af628666478faba0442cb4f2227f6f3d43561ea52ecdec47e4cbdf5f2abac
MD5 hash:
6ea580c3387b6f526d311b8755b8b535
SHA1 hash:
902718609a63fb0439b62c2367dc0ccbd3a71d53
SH256 hash:
1ea135cde9495900f7d1339384f4a93dd00053796209f8d625f49c3a3d191ae4
MD5 hash:
6424969d1330de668f119587744a77dc
SHA1 hash:
161d63e1b491b673f617843b66aefa506860c333
SH256 hash:
162a0d97d99794a5b7d686ed8ab27bd09d083ad3c02c2721104c19cf68164fdb
MD5 hash:
33791965a25f3f37d87af734aade8bdc
SHA1 hash:
6bd02e05bab12a636a7de002f48760b74edd28bc
SH256 hash:
1541b5811a7af089ece0c781f934da011f0c5667a83f3d1234b4ee5403eb334f
MD5 hash:
329fe3e93cff33d04af93beb7aafb90a
SHA1 hash:
516f6455b2076b9388c8c1e214ecb9a1d7bc86cb
SH256 hash:
11311e78b47ce86cbce9d3fba59a8cabad36874f3fe58b4be6efaaf40a5e318b
MD5 hash:
e849abbfca44c1a5489e92e6307aa9dc
SHA1 hash:
9e97d3744989f8ee8284aecca29bfd235b4edb24
SH256 hash:
d8b1b44b502634218681e62b1899e448b2aab5d5a763b10bac548aa38aea9be0
MD5 hash:
7b8467b757d2ae5a96f8af1c03862535
SHA1 hash:
13f54e7dfdaed46a60f10825ec9839dd9aae3974
SH256 hash:
6f7325c00b47ce639204ef332dea58334dfbac8100b8bce4bbf866b154d259d3
MD5 hash:
876ac3eb9fb1fc95f78056defb265cdd
SHA1 hash:
cfa06eb3d8c49332018edb1781f2dde33ec2bec5
SH256 hash:
c7ff1cd1aa00cc88ff8698b2c899ee599ad121ad970aef336f940d65b577c4e7
MD5 hash:
d5df64ca1335bc368b8483507b098577
SHA1 hash:
8d6b0efd179cf2bf4e3519aa1ff221e1c2ee19b8
SH256 hash:
a911986e6c89016ef57318869e692e144941e60b800c7b6c16a51326e316a5c0
MD5 hash:
262efb546001bc29f72e60ec0e038097
SHA1 hash:
bdc9ca6d987fa5f382b03da818b14163a32fcbb7
SH256 hash:
089764daff2ec0270eaadb1522ef68244c789c8f535c840e7f8c4517b2786b62
MD5 hash:
a3cccfe70c08e4cc329eb5367257ff84
SHA1 hash:
2a7c30809462a11510fc8cc4c130a5fcdcb4312c
SH256 hash:
ca3bddbbd0d38bc04ef8e07428f9518143d81b940a5db188ef932831786cf660
MD5 hash:
175d6cd176da49bf648f41f5b5f642c0
SHA1 hash:
61e07bab294fb9cefeb7488cf34c876f5df52989
SH256 hash:
129c87c8291c78aa235e47eaacc9137541b3ac0a30839905ba7165dda4be1242
MD5 hash:
cde50f48b88cd815e5b03a41fc984a0a
SHA1 hash:
b44408be3d5f805b382ea194ca564c7cd19afd72
SH256 hash:
4e8cd513e6800a8cec14699763ed70c6a0c46daa8a10b9b199f1425deedd04bd
MD5 hash:
23dba99b2aa6455bc326933f710ebdc6
SHA1 hash:
98902fd94b7120617c806c231d728d756662e97a
SH256 hash:
1339db080fcc660848ff1eb95a86ea3e3bc6913ed69f7b63d54f4a2cdc8600a0
MD5 hash:
feeb80a739d68274f1b0539550c5e537
SHA1 hash:
92a676febcb60baea9111b67114254088b7c5f34
SH256 hash:
face33b4117c27fee71558ae4a3e39ba807e14d0474c64f9744d561c65c21812
MD5 hash:
ad2b375693dd32a18e7cf8405383748a
SHA1 hash:
d7cc77ac6f23e94f12f8b98837c5eca0014dcd06
SH256 hash:
e973654a16244cbb01cf548639cb3ce20b50eca8a7dd3c12d36f57bef64aaee1
MD5 hash:
90df7255808e17bc2fb61868356b27bb
SHA1 hash:
31e0b6dc649c3eb653ee713fb2121c5d2db0edff
SH256 hash:
12e687f7dbd67a88334776ae144dde4467d7755b9f79966dd0547f23f4bbf380
MD5 hash:
c052399b84c88cf646e91502b686bbc3
SHA1 hash:
74792f5ed36a3b8839e60e06647901f6eb770f8b
SH256 hash:
ad72d5d75849414abf49add606317460dac40102670643ddd41ab229cb6a5217
MD5 hash:
0ea198ac0e504eed3adc9e8e43bf30b0
SHA1 hash:
c041393014fa511a2aea214a46b2e209c02a6807
SH256 hash:
3a3c30ccdd13ac9199054351a18a0737ea400374cd745fe2c9a9d06ac8fc726b
MD5 hash:
05c08675a635d789bd88a7202297cd48
SHA1 hash:
ea69f2c16146e503c2c150894ae98760b5c3bf06
SH256 hash:
0ac107c3653f2e1b988988f542126171706d1c16746f2a5c1a243e379953f282
MD5 hash:
04d28caa9e04d5e46ee3414c1ad96ac3
SHA1 hash:
4867388e14605efb189141514c9b304dd62c3ccc
SH256 hash:
42bb1ba2d0981b5af73a7f3ca7e4dd6be97923429ea65db5d8962c065ff51acc
MD5 hash:
5b7a91de1ce04913f924898f8869fa99
SHA1 hash:
d584d811dbf4171d0dbc73275a51b035c55042c4
SH256 hash:
e3ff3cdcf98f4155c8496d92a7659f3d8d92613de7efecb9d43bad1a6d348581
MD5 hash:
344306da47d1a2852691db050197d260
SHA1 hash:
89fe4e312c7a6f8036abd3757823c5d160da5136
SH256 hash:
525da067abe21a8ef1b8ca05c7816e75af4a762951508965ecaa66a2a500259c
MD5 hash:
c80ee3fe317ffd1f9aae9d4a68a51d21
SHA1 hash:
0111daa9f6e1f74dbcdf3791e6299a6ccfa94399
SH256 hash:
dc30226603580da2d870b17455baedcff447a242533c0a8e731544a0510fbe99
MD5 hash:
952be75a8c8b1fd273827b28c8e28932
SHA1 hash:
08a59ae9783de9e7988ca073829b5e94736a8524
SH256 hash:
81c04430f4a800b6f33a97475f9f54b2c5104527d8918f2dcffa38d15087c8db
MD5 hash:
0b5d1d061fb3221ea05da82badc52585
SHA1 hash:
8dbdfa7c2b52b6d62d79926fbbe98bc1f5c96486
SH256 hash:
98f6ecc60e016311511ce920220598b33eb9671e7c71254e76d638d0f2a45883
MD5 hash:
ceadf477dd0dd9681578032f4a8f9c66
SHA1 hash:
b769c106316c626ae05b7aa95acd6773eb027370
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:adonunix2
Author:Tim Brown @timb_machine
Description:AD on UNIX
Rule name:DebuggerCheck__API
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:RIPEMD160_Constants
Author:phoul (@phoul)
Description:Look for RIPEMD-160 constants
Rule name:SHA1_Constants
Author:phoul (@phoul)
Description:Look for SHA1 constants

File information


The table below shows additional information about this malware sample such as delivery method and external references.

BLint


The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.

Findings
IDTitleSeverity
CHECK_AUTHENTICODEMissing Authenticodehigh
CHECK_DLL_CHARACTERISTICSMissing dll Security Characteristics (FORCE_INTEGRITY)high
Reviews
IDCapabilitiesEvidence
GDI_PLUS_APIInterfaces with Graphicsgdiplus.dll::GdiplusStartup
gdiplus.dll::GdiplusShutdown
gdiplus.dll::GdipAlloc
WIN32_PROCESS_APICan Create Process and ThreadsKERNEL32.dll::CloseHandle
WIN_BASE_APIUses Win Base APIKERNEL32.dll::TerminateProcess
KERNEL32.dll::LoadLibraryW
KERNEL32.dll::LoadLibraryExA
KERNEL32.dll::LoadLibraryExW
KERNEL32.dll::GetSystemInfo
KERNEL32.dll::GetStartupInfoW
WIN_BASE_EXEC_APICan Execute other programsKERNEL32.dll::AllocConsole
KERNEL32.dll::AttachConsole
KERNEL32.dll::WriteConsoleW
KERNEL32.dll::FreeConsole
KERNEL32.dll::SetStdHandle
KERNEL32.dll::GetConsoleMode
KERNEL32.dll::GetConsoleCP
WIN_BASE_IO_APICan Create FilesKERNEL32.dll::CreateDirectoryW
KERNEL32.dll::CreateFileW
KERNEL32.dll::CreateFileMappingW
KERNEL32.dll::DeleteFileW
KERNEL32.dll::MoveFileW
KERNEL32.dll::MoveFileExW

Comments