MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 e87c74da1adce6cb579ab6091003234ff247a128fc5c5800338f114ef0ea66aa. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
LummaStealer
Vendor detections: 15
| SHA256 hash: | e87c74da1adce6cb579ab6091003234ff247a128fc5c5800338f114ef0ea66aa |
|---|---|
| SHA3-384 hash: | 29b14c944b85a36f82316468d28d2183523454a46a30bb38694206a31437a1aa514d5df50d05ac83771360722b4e5905 |
| SHA1 hash: | 7013a95813327647d05d8466588ee75f201d22a7 |
| MD5 hash: | 65c2ecfc7938fbb0ae043f410d7422bc |
| humanhash: | speaker-august-shade-double |
| File name: | 65c2ecfc7938fbb0ae043f410d7422bc |
| Download: | download sample |
| Signature | LummaStealer |
| File size: | 550'912 bytes |
| First seen: | 2024-10-07 21:28:28 UTC |
| Last seen: | 2024-10-07 22:24:03 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | d10af643340e1121562abe3e6bd5b0e1 (14 x Stealc, 13 x LummaStealer, 9 x Vidar) |
| ssdeep | 12288:/zwId78Ir0t/BW7tYn23Gn/6Grxp7OSB6tBAWlHbDWvfURB/4S:/t78p9XCurOSMAwPhBA |
| TLSH | T132C40116B5C08072C5B6153202F5EA754E3EBDB04E22AD9F27940F7F5F34291EB21A6B |
| TrID | 32.2% (.EXE) Win64 Executable (generic) (10523/12/4) 20.1% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 15.4% (.EXE) Win16 NE executable (generic) (5038/12/1) 13.7% (.EXE) Win32 Executable (generic) (4504/4/1) 6.2% (.EXE) OS/2 Executable (generic) (2029/13) |
| Magika | pebin |
| Reporter | |
| Tags: | 32 exe LummaStealer |
Intelligence
File Origin
FRVendor Threat Intelligence
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Malware Config
Unpacked files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 Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | cobalt_strike_tmp01925d3f |
|---|---|
| Author: | The DFIR Report |
| Description: | files - file ~tmp01925d3f.exe |
| Reference: | https://thedfirreport.com |
| Rule name: | DebuggerCheck__API |
|---|---|
| Reference: | https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Web download
BLint
The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.
Findings
| ID | Title | Severity |
|---|---|---|
| CHECK_AUTHENTICODE | Missing Authenticode | high |
| CHECK_DLL_CHARACTERISTICS | Missing dll Security Characteristics (HIGH_ENTROPY_VA) | high |
Reviews
| ID | Capabilities | Evidence |
|---|---|---|
| WIN32_PROCESS_API | Can Create Process and Threads | KERNEL32.dll::CloseHandle |
| WIN_BASE_API | Uses Win Base API | KERNEL32.dll::TerminateProcess KERNEL32.dll::LoadLibraryExW KERNEL32.dll::GetStartupInfoW KERNEL32.dll::GetCommandLineA KERNEL32.dll::GetCommandLineW |
| WIN_BASE_EXEC_API | Can Execute other programs | KERNEL32.dll::AttachConsole KERNEL32.dll::WriteConsoleW KERNEL32.dll::ReadConsoleW KERNEL32.dll::SetStdHandle KERNEL32.dll::GetConsoleOutputCP KERNEL32.dll::GetConsoleMode |
| WIN_BASE_IO_API | Can Create Files | KERNEL32.dll::CreateFileW |
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.url : hxxps://nsdm.cumpar-auto-orice-tip.ro/ldms/0a839761915d.exe