MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 074956661637923e94356032ef76b316c444c162e0fead0f1fa73c7d5c8dfb42. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



LummaStealer


Vendor detections: 13


Intelligence 13 IOCs YARA File information Comments

SHA256 hash: 074956661637923e94356032ef76b316c444c162e0fead0f1fa73c7d5c8dfb42
SHA3-384 hash: 7fa89a689dec8594b3f341d25284dc4f09fa2e13ef03207868f2a3e6e136b7a55f6c11a44504a40612ac08707f09e262
SHA1 hash: ccf885a9d3edd17287f91306e471489b1de029d5
MD5 hash: 809320c2dd8da4da99e7598ddccfc281
humanhash: whiskey-south-november-monkey
File name:file
Download: download sample
Signature LummaStealer
File size:1'893'376 bytes
First seen:2024-11-16 17:04:15 UTC
Last seen:2024-11-16 17:04:22 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 2eabe9054cad5152567f0699947a2c5b (2'852 x LummaStealer, 1'312 x Stealc, 1'026 x Healer)
ssdeep 49152:mwABQpoKpsq38E2sqzsaJzgGjY7byAJpmk:euprODTt1jibyA
TLSH T1759533503467FD32EB866D70A50CC4F815F98EF917E9F211A3690DF4C88B3CB9992698
TrID 42.7% (.EXE) Win32 Executable (generic) (4504/4/1)
19.2% (.EXE) OS/2 Executable (generic) (2029/13)
19.0% (.EXE) Generic Win/DOS Executable (2002/3)
18.9% (.EXE) DOS Executable Generic (2000/1)
Magika pebin
Reporter Bitsight
Tags:exe LummaStealer


Avatar
Bitsight
url: http://185.215.113.16/luma/random.exe

Intelligence


File Origin
# of uploads :
2
# of downloads :
74
Origin country :
US US
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
file
Verdict:
Suspicious activity
Analysis date:
2024-11-16 17:07:41 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Сreating synchronization primitives
Searching for analyzing tools
Searching for the window
DNS request
Connection attempt
Sending a custom TCP request
Behavior that indicates a threat
Connection attempt to an infection source
Query of malicious DNS domain
Sending a TCP request to an infection source
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
packed packed packer_detected
Result
Threat name:
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
AI detected suspicious sample
Antivirus / Scanner detection for submitted sample
C2 URLs / IPs found in malware configuration
Detected unpacking (changes PE section rights)
Found malware configuration
Hides threads from debuggers
LummaC encrypted strings found
Machine Learning detection for sample
Multi AV Scanner detection for submitted file
PE file contains section with special chars
Sample uses string decryption to hide its real strings
Tries to detect process monitoring tools (Task Manager, Process Explorer etc.)
Tries to detect sandboxes / dynamic malware analysis system (registry check)
Tries to detect sandboxes and other dynamic analysis tools (window names)
Tries to detect virtualization through RDTSC time measurements
Tries to evade debugger and weak emulator (self modifying code)
Yara detected LummaC Stealer
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.Generic
Status:
Malicious
First seen:
2024-11-16 17:05:05 UTC
File Type:
PE (Exe)
AV detection:
21 of 38 (55.26%)
Threat level:
  2/5
Verdict:
suspicious
Label(s):
lummastealer
Similar samples:
Result
Malware family:
n/a
Score:
  9/10
Tags:
discovery evasion
Behaviour
Suspicious behavior: EnumeratesProcesses
System Location Discovery: System Language Discovery
Suspicious use of NtSetInformationThreadHideFromDebugger
Checks BIOS information in registry
Identifies Wine through registry keys
Identifies VirtualBox via ACPI registry values (likely anti-VM)
Verdict:
Suspicious
Tags:
n/a
YARA:
n/a
Unpacked files
SH256 hash:
6233c0f7c629c59f161713944dd072c998919733b2aaa0ca4a276aa965cc6fdf
MD5 hash:
1b8f9ed1608c9c7021fd57cf8eebc545
SHA1 hash:
8dbe3ec8175b353f0f13064c67bcfa12db74ea92
SH256 hash:
074956661637923e94356032ef76b316c444c162e0fead0f1fa73c7d5c8dfb42
MD5 hash:
809320c2dd8da4da99e7598ddccfc281
SHA1 hash:
ccf885a9d3edd17287f91306e471489b1de029d5
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

LummaStealer

Executable exe 074956661637923e94356032ef76b316c444c162e0fead0f1fa73c7d5c8dfb42

(this sample)

  
Dropped by
Amadey
  
Delivery method
Distributed via web download

BLint


The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.

Findings
IDTitleSeverity
CHECK_AUTHENTICODEMissing Authenticodehigh
CHECK_DLL_CHARACTERISTICSMissing dll Security Characteristics (HIGH_ENTROPY_VA)high
CHECK_NXMissing Non-Executable Memory Protectioncritical

Comments