MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 aea1e74825e2d187e04a81bb5ce56593f5769c4b86218e5fc820d900801abdb4. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
LummaStealer
Vendor detections: 17
| SHA256 hash: | aea1e74825e2d187e04a81bb5ce56593f5769c4b86218e5fc820d900801abdb4 |
|---|---|
| SHA3-384 hash: | 0735759f380ec24108ec3a19b769c4f01c393bc4baa3cbb36488df64da2f351b7c709511c7c7c0d6da0b3fed4c09291e |
| SHA1 hash: | 55a9f08b8cb50a2712f74ade216571f823c0a1fd |
| MD5 hash: | 8e9ea8e0e87ddaecdbb57823ead16033 |
| humanhash: | delaware-three-carpet-ohio |
| File name: | 8e9ea8e0e87ddaecdbb57823ead16033.exe |
| Download: | download sample |
| Signature | LummaStealer |
| File size: | 6'213'120 bytes |
| First seen: | 2024-12-27 07:37:13 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | 2eabe9054cad5152567f0699947a2c5b (2'852 x LummaStealer, 1'312 x Stealc, 1'026 x Healer) |
| ssdeep | 98304:h2VWpbVhslST57nFGCGpNjLr9Bp7QSL4Jfgvklfl3ayZbaShUbO5kuNEJ/e6BiM:h2VWalSFLJG73rGgMJl3baE3iJmei |
| Threatray | 193 similar samples on MalwareBazaar |
| TLSH | T1B556339C82427899C51FD3B63481982EAF566BC183C35A7DE1C167A01DE3BBFC65E087 |
| TrID | 52.9% (.EXE) Win32 Executable (generic) (4504/4/1) 23.5% (.EXE) Generic Win/DOS Executable (2002/3) 23.5% (.EXE) DOS Executable Generic (2000/1) |
| Magika | pebin |
| Reporter | |
| Tags: | exe LummaStealer |
Intelligence
File Origin
NLVendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Unpacked files
620a56b42afe5245088bbe070eab84b2ab6e5baaebb28be61c1cf339c7375006
80a8fee2e4d5909bf2dbe60be97d7ea44bbc5d9e3745caf83a06653287ea229c
aea1e74825e2d187e04a81bb5ce56593f5769c4b86218e5fc820d900801abdb4
794ae0a21b8b6845efc55b6afb6b8588452e12b426abf29d2d52ed66db0b175a
147e5a90a4aa996af89ed826f3ce38c8626fe94a291568c45c8df009f9f4b814
23f525572220eef117b077bc9ee2a39729a0b9b3c58543c814084e63bfca8e34
7039e6fb048b2a7511b7095958332a7300cc42e66142b4c815f18cd02b6f1b69
8077581cfece59ca6d8e06d5bedde9664014531a091d3c15732aeae4679dd40e
5866e752f869f91e6084a50c2ee65991de91b9e63f4ea9d1ac9bce9b4123a77d
06fc3e8f951fa3855d4056ea043a8de4d24b78df32f4423402305aa516fd56ff
68e2883db56393de9bd19bb69d5c0f0a4466060af05e20d0ac957361c0568699
bd533aee4fa009263848683ec6c04d34fc4b95318241e5a9a7311f37d699b1cb
bb6ed22605e38edeea643fc3ef43ced73ba96cc3740f8e1d4332932a36d45a41
YARA Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | Sus_Obf_Enc_Spoof_Hide_PE |
|---|---|
| Author: | XiAnzheng |
| Description: | Check for Overlay, Obfuscating, Encrypting, Spoofing, Hiding, or Entropy Technique(can create FP) |
| Rule name: | vmdetect |
|---|---|
| Author: | nex |
| Description: | Possibly employs anti-virtualization techniques |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Web download
BLint
The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.
Findings
| ID | Title | Severity |
|---|---|---|
| CHECK_AUTHENTICODE | Missing Authenticode | high |
| CHECK_DLL_CHARACTERISTICS | Missing dll Security Characteristics (HIGH_ENTROPY_VA) | high |
| CHECK_NX | Missing Non-Executable Memory Protection | critical |
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.