MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 6328c47f5252c43b01a9d2e90174bdb6809f099035f084c1bcf6f1323f001952. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



LummaStealer


Vendor detections: 10


Intelligence 10 IOCs YARA 8 File information Comments

SHA256 hash: 6328c47f5252c43b01a9d2e90174bdb6809f099035f084c1bcf6f1323f001952
SHA3-384 hash: 00a8aad55f4271551cf7f8815d6f6f323868c0f79a70ef98b0d07710fee456c7bd1799ee50ade170513f131d6027a1c7
SHA1 hash: 051048f5f47c4c7084489568030392a19cf3096e
MD5 hash: cf89f381974036bc6449e8a23cd672f8
humanhash: avocado-victor-apart-yellow
File name:file
Download: download sample
Signature LummaStealer
File size:715'072 bytes
First seen:2023-09-15 03:49:11 UTC
Last seen:2023-09-18 07:58:50 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash efed4091e3b9498715ec3123c7762889 (1 x LummaStealer, 1 x RedLineStealer)
ssdeep 12288:DeKsv2niKr0g/J0N5m/5VAnSQOSumLjc+583Oq1glT7gJq1M3dD5Fr1FmaA47Hg2:De9vTE015iVCucjc+uN1glT7gJq1M3dD
Threatray 94 similar samples on MalwareBazaar
TLSH T1F3E4CF077F9F50F0D432253325E786E156AAE371AE54D8B753C80B198DBC4836E2BDA2
TrID 32.2% (.EXE) Win64 Executable (generic) (10523/12/4)
20.1% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
15.4% (.EXE) Win16 NE executable (generic) (5038/12/1)
13.7% (.EXE) Win32 Executable (generic) (4505/5/1)
6.2% (.EXE) OS/2 Executable (generic) (2029/13)
Reporter andretavare5
Tags:exe LummaStealer


Avatar
andretavare5
Sample downloaded from https://vk.com/doc17799268_667404777?hash=gCdUUMZKmv0VfNHMAzQmhacNPd9ZT94o2GleJVQt3jz&dl=ycUvAQlhSMrz3kskQDiIqpHcvQyai8hpt3Y2lk0y0r4&api=1&no_preview=1#delux

Intelligence


File Origin
# of uploads :
23
# of downloads :
298
Origin country :
US US
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
file
Verdict:
Malicious activity
Analysis date:
2023-09-15 03:50:50 UTC
Tags:
lumma

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Gathering data
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
control greyware lolbin overlay packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Malware family:
LummaC2 Stealer
Verdict:
Malicious
Result
Threat name:
LummaC Stealer
Detection:
malicious
Classification:
troj.spyw.evad
Score:
76 / 100
Signature
Found API chain indicative of sandbox detection
Found many strings related to Crypto-Wallets (likely being stolen)
Machine Learning detection for sample
Multi AV Scanner detection for submitted file
Query firmware table information (likely to detect VMs)
Tries to harvest and steal browser information (history, passwords, etc)
Yara detected LummaC Stealer
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.Privateloader
Status:
Malicious
First seen:
2023-09-15 03:50:06 UTC
File Type:
PE (Exe)
Extracted files:
1
AV detection:
11 of 22 (50.00%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  1/10
Tags:
n/a
Unpacked files
SH256 hash:
55853d9cf7458ff3a3ceaab7ba07f348213a1db2893e2d8c1ae2c3a64b256d9b
MD5 hash:
50cccfef1de7149b31077443a275fb55
SHA1 hash:
04506b0b6eaf5d7965c0407c2d782b2fc6f5e06d
SH256 hash:
6328c47f5252c43b01a9d2e90174bdb6809f099035f084c1bcf6f1323f001952
MD5 hash:
cf89f381974036bc6449e8a23cd672f8
SHA1 hash:
051048f5f47c4c7084489568030392a19cf3096e
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:cobalt_strike_tmp01925d3f
Author:The DFIR Report
Description:files - file ~tmp01925d3f.exe
Reference:https://thedfirreport.com
Rule name:DebuggerCheck__API
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:maldoc_find_kernel32_base_method_1
Author:Didier Stevens (https://DidierStevens.com)
Rule name:PE_Digital_Certificate
Author:albertzsigovits
Rule name:PE_Potentially_Signed_Digital_Certificate
Author:albertzsigovits
Rule name:RIPEMD160_Constants
Author:phoul (@phoul)
Description:Look for RIPEMD-160 constants
Rule name:SHA1_Constants
Author:phoul (@phoul)
Description:Look for SHA1 constants
Rule name:win_lumma_auto
Author:Felix Bilstein - yara-signator at cocacoding dot com
Description:Detects win.lumma.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

  
Dropped by
PrivateLoader
  
Delivery method
Distributed via drive-by

Comments