MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 67b3c01ad9d9162e83214be4a8f2f1979d735b257a7d680325c64544e4fc98bd. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



LummaStealer


Vendor detections: 12


Intelligence 12 IOCs YARA File information Comments

SHA256 hash: 67b3c01ad9d9162e83214be4a8f2f1979d735b257a7d680325c64544e4fc98bd
SHA3-384 hash: 0ec87e239c104110a007b468a65c3a2dbd44a40cf5bf94e6c1f2c083c893c68daa2423455f4e3d3fe441d9e5a551231a
SHA1 hash: 5e0432d8b0071d009e9ad29f6c5c9358b847cdf5
MD5 hash: ec1204ee4264e2dde75a9badc5023363
humanhash: early-delaware-yankee-three
File name:file
Download: download sample
Signature LummaStealer
File size:1'848'320 bytes
First seen:2024-11-15 13:07:23 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 2eabe9054cad5152567f0699947a2c5b (2'852 x LummaStealer, 1'312 x Stealc, 1'026 x Healer)
ssdeep 49152:fg85eHbF1uBBQiFJXjM9uoihYuf2mQIt:fbqmr/lj9EQPQI
Threatray 26 similar samples on MalwareBazaar
TLSH T1C58533F23EAEE235CC02737CCA6CD6575D94B0448BC819FAAC2F95A375572860BD17A0
TrID 42.7% (.EXE) Win32 Executable (generic) (4504/4/1)
19.2% (.EXE) OS/2 Executable (generic) (2029/13)
19.0% (.EXE) Generic Win/DOS Executable (2002/3)
18.9% (.EXE) DOS Executable Generic (2000/1)
Magika pebin
Reporter Bitsight
Tags:exe LummaStealer


Avatar
Bitsight
url: http://185.215.113.16/luma/random.exe

Intelligence


File Origin
# of uploads :
1
# of downloads :
434
Origin country :
US US
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
file
Verdict:
Malicious activity
Analysis date:
2024-11-15 13:09:29 UTC
Tags:
lumma stealer themida loader stealc

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Verdict:
Malicious
Score:
90.9%
Tags:
virus
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
packed packed packer_detected
Result
Threat name:
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
C2 URLs / IPs found in malware configuration
Detected unpacking (changes PE section rights)
Found malware configuration
Found many strings related to Crypto-Wallets (likely being stolen)
Hides threads from debuggers
LummaC encrypted strings found
Machine Learning detection for sample
PE file contains section with special chars
Query firmware table information (likely to detect VMs)
Sample uses string decryption to hide its real strings
Suricata IDS alerts for network traffic
Tries to detect process monitoring tools (Task Manager, Process Explorer etc.)
Tries to detect sandboxes / dynamic malware analysis system (registry check)
Tries to detect sandboxes and other dynamic analysis tools (window names)
Tries to detect virtualization through RDTSC time measurements
Tries to evade debugger and weak emulator (self modifying code)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to steal Crypto Currency Wallets
Yara detected LummaC Stealer
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.Generic
Status:
Malicious
First seen:
2024-11-15 13:08:05 UTC
File Type:
PE (Exe)
AV detection:
20 of 38 (52.63%)
Threat level:
  2/5
Result
Malware family:
n/a
Score:
  9/10
Tags:
discovery evasion
Behaviour
Suspicious behavior: EnumeratesProcesses
System Location Discovery: System Language Discovery
Suspicious use of NtSetInformationThreadHideFromDebugger
Checks BIOS information in registry
Identifies Wine through registry keys
Identifies VirtualBox via ACPI registry values (likely anti-VM)
Verdict:
Suspicious
Tags:
n/a
YARA:
n/a
Unpacked files
SH256 hash:
3c065d405a235bf2c1f85958c02b8daf6ec936905c8c7c9223488b74bd13d88e
MD5 hash:
f2e8871b5173d5a420bc0dce7a934c95
SHA1 hash:
0622fc49edaceaba81195ffb2e3c8eee06096db7
SH256 hash:
67b3c01ad9d9162e83214be4a8f2f1979d735b257a7d680325c64544e4fc98bd
MD5 hash:
ec1204ee4264e2dde75a9badc5023363
SHA1 hash:
5e0432d8b0071d009e9ad29f6c5c9358b847cdf5
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

LummaStealer

Executable exe 67b3c01ad9d9162e83214be4a8f2f1979d735b257a7d680325c64544e4fc98bd

(this sample)

  
Dropped by
Amadey
  
Delivery method
Distributed via web download

BLint


The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.

Findings
IDTitleSeverity
CHECK_AUTHENTICODEMissing Authenticodehigh
CHECK_DLL_CHARACTERISTICSMissing dll Security Characteristics (HIGH_ENTROPY_VA)high
CHECK_NXMissing Non-Executable Memory Protectioncritical

Comments