MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 1ad8785caeb519b67ea168477437d8166d9747196a46d22313f48eb4ab86fec8. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



LummaStealer


Vendor detections: 17


Intelligence 17 IOCs YARA 2 File information Comments

SHA256 hash: 1ad8785caeb519b67ea168477437d8166d9747196a46d22313f48eb4ab86fec8
SHA3-384 hash: 905fb57fd1d353fe279a577b2fba0ddcbf7da363f2f0c341e493327290121f4ca63359772fd9cf4ef252d9f461b4f6d0
SHA1 hash: 62a01c957ca7d637a1d8090475c4ef2843100bb8
MD5 hash: a99adad8a9f9f1d9dcce30c42dd4be3a
humanhash: gee-louisiana-lima-single
File name:a99adad8a9f9f1d9dcce30c42dd4be3a.exe
Download: download sample
Signature LummaStealer
File size:6'156'288 bytes
First seen:2024-12-27 07:36:51 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 2eabe9054cad5152567f0699947a2c5b (2'852 x LummaStealer, 1'312 x Stealc, 1'026 x Healer)
ssdeep 98304:Xez8a1mzYrkxZ8VYKOwErakov9RUxHJTjrhrpLpMOz8C+kj36YtKonKG6Lq7zzYf:Xez12Yo38VLEraBA3nhLMOJ+I3NtKonr
TLSH T1775633181DE03F4BC3A7053E48B6973F9889863455241FDE1ADBA27B94349839326E7F
TrID 52.9% (.EXE) Win32 Executable (generic) (4504/4/1)
23.5% (.EXE) Generic Win/DOS Executable (2002/3)
23.5% (.EXE) DOS Executable Generic (2000/1)
Magika pebin
Reporter abuse_ch
Tags:exe LummaStealer

Intelligence


File Origin
# of uploads :
1
# of downloads :
323
Origin country :
NL NL
Vendor Threat Intelligence
Malware family:
ID:
1
File name:
dba6539778f6abddae5a1f585dc14be3f7a7b52704ca0ab5e6115ab04c295aa6
Verdict:
Malicious activity
Analysis date:
2024-12-27 03:15:30 UTC
Tags:
amadey botnet stealer loader themida stealc lumma gcleaner cryptbot github rat remcos remote antivm credentialflusher

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Verdict:
Malicious
Score:
99.9%
Tags:
vmdetect phishing
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
Сreating synchronization primitives
Searching for analyzing tools
Creating a file in the %temp% directory
Creating a process from a recently created file
Creating a window
Creating a file
Connection attempt to an infection source
Query of malicious DNS domain
Sending a TCP request to an infection source
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
packed packed packer_detected
Result
Verdict:
UNKNOWN
Result
Threat name:
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
AI detected suspicious sample
Antivirus / Scanner detection for submitted sample
C2 URLs / IPs found in malware configuration
Detected unpacking (changes PE section rights)
Found malware configuration
Hides threads from debuggers
Leaks process information
LummaC encrypted strings found
Machine Learning detection for dropped file
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
PE file contains section with special chars
Sample uses string decryption to hide its real strings
Tries to detect process monitoring tools (Task Manager, Process Explorer etc.)
Tries to detect sandboxes / dynamic malware analysis system (registry check)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to detect sandboxes and other dynamic analysis tools (window names)
Tries to detect virtualization through RDTSC time measurements
Tries to evade debugger and weak emulator (self modifying code)
Yara detected LummaC Stealer
Behaviour
Behavior Graph:
Threat name:
Win32.Hacktool.Aikaantivm
Status:
Malicious
First seen:
2024-12-27 06:38:51 UTC
File Type:
PE (Exe)
Extracted files:
1
AV detection:
19 of 23 (82.61%)
Threat level:
  1/5
Verdict:
malicious
Label(s):
lummastealer
Similar samples:
Result
Malware family:
Score:
  10/10
Tags:
family:lumma discovery evasion stealer
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of WriteProcessMemory
Embeds OpenSSL
Enumerates physical storage devices
System Location Discovery: System Language Discovery
Suspicious use of NtSetInformationThreadHideFromDebugger
Checks installed software on the system
Checks BIOS information in registry
Checks computer location settings
Executes dropped EXE
Identifies Wine through registry keys
Loads dropped DLL
Enumerates VirtualBox registry keys
Identifies VirtualBox via ACPI registry values (likely anti-VM)
Lumma Stealer, LummaC
Lumma family
Verdict:
Suspicious
Tags:
n/a
YARA:
n/a
Unpacked files
SH256 hash:
e2f3716453830f0d53dd8d23dab04467e3ed104f0ed6ea21bfb206826c0a9b6a
MD5 hash:
f0232c959319e2de9a751f1804173c87
SHA1 hash:
50e4bea3e9c6e7bfcb9853d72cea25a87b476592
Detections:
LummaStealer
SH256 hash:
1ad8785caeb519b67ea168477437d8166d9747196a46d22313f48eb4ab86fec8
MD5 hash:
a99adad8a9f9f1d9dcce30c42dd4be3a
SHA1 hash:
62a01c957ca7d637a1d8090475c4ef2843100bb8
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:reverse_http
Author:CD_R0M_
Description:Identify strings with http reversed (ptth)
Rule name:Sus_Obf_Enc_Spoof_Hide_PE
Author:XiAnzheng
Description:Check for Overlay, Obfuscating, Encrypting, Spoofing, Hiding, or Entropy Technique(can create FP)

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

LummaStealer

Executable exe 1ad8785caeb519b67ea168477437d8166d9747196a46d22313f48eb4ab86fec8

(this sample)

  
Delivery method
Distributed via web download

BLint


The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.

Findings
IDTitleSeverity
CHECK_AUTHENTICODEMissing Authenticodehigh
CHECK_DLL_CHARACTERISTICSMissing dll Security Characteristics (HIGH_ENTROPY_VA)high
CHECK_NXMissing Non-Executable Memory Protectioncritical

Comments