MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 027bafe02f18bbdf9266f793b2ff966dd072878e6afdfdcad9d5ceb86ed26a89. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



LummaStealer


Vendor detections: 16


Intelligence 16 IOCs YARA File information Comments

SHA256 hash: 027bafe02f18bbdf9266f793b2ff966dd072878e6afdfdcad9d5ceb86ed26a89
SHA3-384 hash: e87b6d8732a2178a49e637464b4cfdd0d42a8fd3801c9c2f278c7753c7a0543b7fffd31dda0df110dcaacd9683543e8b
SHA1 hash: df26ec0e36b04d568eca535e48d8d29c1b8d9464
MD5 hash: 534ec0db1ff4bab5490f8d192b441e06
humanhash: ink-chicken-asparagus-charlie
File name:file
Download: download sample
Signature LummaStealer
File size:3'153'920 bytes
First seen:2024-11-08 10:04:27 UTC
Last seen:2024-11-08 10:06:23 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 2eabe9054cad5152567f0699947a2c5b (2'852 x LummaStealer, 1'312 x Stealc, 1'026 x Healer)
ssdeep 98304:HS46TaaWQdzxutKstDYR23Fe9cF5TwQTI:HEYFecF5TTI
Threatray 200 similar samples on MalwareBazaar
TLSH T139E53A51A90E66CBE44A57744427CD829E3F47F9873447C7AC6864BA7DA3CC012BAC3E
TrID 42.7% (.EXE) Win32 Executable (generic) (4504/4/1)
19.2% (.EXE) OS/2 Executable (generic) (2029/13)
19.0% (.EXE) Generic Win/DOS Executable (2002/3)
18.9% (.EXE) DOS Executable Generic (2000/1)
Magika pebin
Reporter Bitsight
Tags:exe LummaStealer


Avatar
Bitsight
url: http://185.215.113.16/luma/random.exe

Intelligence


File Origin
# of uploads :
30
# of downloads :
394
Origin country :
US US
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
file
Verdict:
Malicious activity
Analysis date:
2024-11-08 10:58:53 UTC
Tags:
lumma stealer possible-phishing stealc loader

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Verdict:
Malicious
Score:
94.9%
Tags:
shellcode exploit extens spam
Result
Verdict:
Malware
Maliciousness:

Behaviour
Сreating synchronization primitives
Searching for analyzing tools
Searching for the window
Connection attempt to an infection source
Using the Windows Management Instrumentation requests
Query of malicious DNS domain
Sending a TCP request to an infection source
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
packed packed packer_detected
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
AI detected suspicious sample
Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
C2 URLs / IPs found in malware configuration
Detected unpacking (changes PE section rights)
Found malware configuration
Hides threads from debuggers
LummaC encrypted strings found
Machine Learning detection for sample
Multi AV Scanner detection for submitted file
PE file contains section with special chars
Query firmware table information (likely to detect VMs)
Sample uses string decryption to hide its real strings
Suricata IDS alerts for network traffic
Tries to detect process monitoring tools (Task Manager, Process Explorer etc.)
Tries to detect sandboxes / dynamic malware analysis system (registry check)
Tries to detect sandboxes and other dynamic analysis tools (window names)
Tries to detect virtualization through RDTSC time measurements
Tries to evade debugger and weak emulator (self modifying code)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Crypto Currency Wallets
Yara detected LummaC Stealer
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.Multiverze
Status:
Malicious
First seen:
2024-11-08 10:17:16 UTC
AV detection:
22 of 24 (91.67%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
family:lumma discovery evasion stealer
Behaviour
Suspicious behavior: EnumeratesProcesses
Program crash
System Location Discovery: System Language Discovery
Suspicious use of NtSetInformationThreadHideFromDebugger
Checks BIOS information in registry
Identifies Wine through registry keys
Identifies VirtualBox via ACPI registry values (likely anti-VM)
Lumma Stealer, LummaC
Lumma family
Malware Config
C2 Extraction:
https://founpiuer.store/api
Verdict:
Suspicious
Tags:
n/a
YARA:
n/a
Unpacked files
SH256 hash:
00a12d64268438ec9b4e501245f666884e77ad388b017655ff9fe5fd750539f1
MD5 hash:
53f0eaaa2a2d396d654df5b874e534c6
SHA1 hash:
cb9aad5e8ce69ca2d205b759d85ea811c26c9fc6
SH256 hash:
027bafe02f18bbdf9266f793b2ff966dd072878e6afdfdcad9d5ceb86ed26a89
MD5 hash:
534ec0db1ff4bab5490f8d192b441e06
SHA1 hash:
df26ec0e36b04d568eca535e48d8d29c1b8d9464
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

LummaStealer

Executable exe 027bafe02f18bbdf9266f793b2ff966dd072878e6afdfdcad9d5ceb86ed26a89

(this sample)

  
Dropped by
Amadey
  
Delivery method
Distributed via web download

BLint


The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.

Findings
IDTitleSeverity
CHECK_AUTHENTICODEMissing Authenticodehigh
CHECK_DLL_CHARACTERISTICSMissing dll Security Characteristics (HIGH_ENTROPY_VA)high
CHECK_NXMissing Non-Executable Memory Protectioncritical

Comments