MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 fed18f7acebaa30f644c8a7de8229ef2d05e9cd213fdcf37881ef29fc0238bbc. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
LummaStealer
Vendor detections: 15
| SHA256 hash: | fed18f7acebaa30f644c8a7de8229ef2d05e9cd213fdcf37881ef29fc0238bbc |
|---|---|
| SHA3-384 hash: | 3235096915acf1e3a9a305c474a274b8e5e21a00b726b3f364b1ad61989d5de6e76cfb00e03feaf6ef1a14828e361ee0 |
| SHA1 hash: | 4f908a45e49cf7f3ad48b90cca5b9bb4aca26faa |
| MD5 hash: | 283e72fbf2c6d5af415b2ef437ce82f8 |
| humanhash: | alanine-lima-summer-dakota |
| File name: | 283e72fbf2c6d5af415b2ef437ce82f8 |
| Download: | download sample |
| Signature | LummaStealer |
| File size: | 1'198'592 bytes |
| First seen: | 2023-11-20 11:10:23 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | 646167cce332c1c252cdcb1839e0cf48 (8'473 x RedLineStealer, 4'851 x Amadey, 290 x Smoke Loader) |
| ssdeep | 24576:oyPuSciMrLXzHsYHTbvlk9W4/qAaVvphDb/DqnTfLSo+7xQfLkA:v2iMrzzHpbaun/DkTDSmfQ |
| TLSH | T1BA45230576D542B1D4B51BB119FA47C3073BB8A78C79432656CEDC5A08B3BC8AAB132F |
| TrID | 70.4% (.CPL) Windows Control Panel Item (generic) (197083/11/60) 11.1% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13) 5.9% (.EXE) Microsoft Visual C++ compiled executable (generic) (16529/12/5) 3.7% (.EXE) Win64 Executable (generic) (10523/12/4) 2.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) |
| File icon (PE): | |
| dhash icon | f8f0f4c8c8c8d8f0 (8'803 x RedLineStealer, 5'078 x Amadey, 288 x Smoke Loader) |
| Reporter | |
| Tags: | 32 exe LummaStealer |
Intelligence
File Origin
FRVendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Malware Config
194.49.94.152
Unpacked files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 Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | detect_Redline_Stealer |
|---|---|
| Author: | Varp0s |
| Rule name: | win_redline_wextract_hunting_oct_2023 |
|---|---|
| Author: | Matthew @ Embee_Research |
| Description: | Detects wextract archives related to redline/amadey |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Web download
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.url : hxxp://194.49.94.154/i/smo.exe