MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 c4e1711c4029933d1a4ec238edf1de5b275e73d7422305447742e5b713a478a0. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
LummaStealer
Vendor detections: 18
| SHA256 hash: | c4e1711c4029933d1a4ec238edf1de5b275e73d7422305447742e5b713a478a0 |
|---|---|
| SHA3-384 hash: | 2848ecd68a9aa9b16481f9004dc96d06cef5867adf83287a4ada9e63947c9ed1fe82bf419a8de1e9944a11af1409c45c |
| SHA1 hash: | ba3419ee1e8c5cb081831a593ba97d7c923d1f2b |
| MD5 hash: | 40a4a1d97df629dd255543357db55ab8 |
| humanhash: | mobile-earth-yellow-arizona |
| File name: | Pro Setup.exe |
| Download: | download sample |
| Signature | LummaStealer |
| File size: | 1'438'320 bytes |
| First seen: | 2025-11-08 12:59:59 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | 646167cce332c1c252cdcb1839e0cf48 (8'473 x RedLineStealer, 4'851 x Amadey, 290 x Smoke Loader) |
| ssdeep | 24576:u/yNFIZRQvMvnUvCYCJSlKe5G2AxarMok3aYZa1KeI5gKMKGMUV+cs:BNFIZRQvMvn7YCEl7U2AloDYcC5gKLGa |
| TLSH | T166652356EADC80B0DCF952725CBE16C20A38FD621721AACB7316A00749733D7E679F85 |
| TrID | 37.8% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13) 20.0% (.EXE) Microsoft Visual C++ compiled executable (generic) (16529/12/5) 12.7% (.EXE) Win64 Executable (generic) (10522/11/4) 7.9% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 6.1% (.EXE) Win16 NE executable (generic) (5038/12/1) |
| Magika | pebin |
| Reporter | |
| Tags: | AutoIT CypherIT exe LummaStealer |
iamaachum
https://finalpremium.cfd/vortex-1 => https://mega.nz/file/PdUhgazI#hSlp4Ri5ZlgNm7XA26frrbJioDpNnI_V8RWjgqlS2xwIntelligence
File Origin
ESVendor Threat Intelligence
Result
Behaviour
Result
Signature
Behaviour
Result
Behaviour
Malware Config
https://bendavo.su/asdsa
https://conxmsw.su/vcsf
https://narroxp.su/rewd
https://squeaue.su/qwe
https://ozonelf.su/asd
https://exposqw.su/casc
https://squatje.su/asdasd
https://vicareu.su/bcdf
Unpacked files
ced6f0e86377df269f92007123890005f6a96931901eca9b6b9da87fe5fab48f
c4e1711c4029933d1a4ec238edf1de5b275e73d7422305447742e5b713a478a0
70428c1fd7f8879239050155e0a37ed65c6997855e8a8420e2d2f09598ba5cd6
86d98c6b9a1f0fdee1fd1f898b8799180a7c9368e6b365a95ede0d8f49a6ad41
fe251bb1c14b74a0832b049be399bf72f9a3a638846d9e89c614942440e221e7
YARA Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | detect_Redline_Stealer |
|---|---|
| Author: | Varp0s |
| Rule name: | PE_Digital_Certificate |
|---|---|
| Author: | albertzsigovits |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Web download
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.