MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 6b17962e6298e3118f5301af6bdceccbf3c79663e4a526e128a5c306a232bc01. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



LummaStealer


Vendor detections: 14


Intelligence 14 IOCs YARA 2 File information Comments

SHA256 hash: 6b17962e6298e3118f5301af6bdceccbf3c79663e4a526e128a5c306a232bc01
SHA3-384 hash: 8fd039a2938d4de5d19a6fb3a922eaaebf434b2369ad220eae4bd8bae74cfeabfa990644ef3b1b07f742e19ba56cbe86
SHA1 hash: 4012a39b2f700273402d3adbc54f0f87eac2fa56
MD5 hash: 0a678f4e43e83079c1e95517f576a88d
humanhash: social-twelve-five-ink
File name:0a678f4e43e83079c1e95517f576a88d.exe
Download: download sample
Signature LummaStealer
File size:1'861'120 bytes
First seen:2024-12-20 15:12:06 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 2eabe9054cad5152567f0699947a2c5b (2'852 x LummaStealer, 1'312 x Stealc, 1'026 x Healer)
ssdeep 24576:1D3Z+og2dL7dT1TKvDXBujJ535WxkeQaJ4LAQJtbbY9mjrdprIt6vxM2c3WDLKoR:ZJTH/9hWxkeP2Mm7ra6pM2c3+XLl
TLSH T1CB85330E3F17B4E3CE66C537187514832EB004E8C8CAB5AC7A65FFE8946721A5D49C6B
TrID 42.7% (.EXE) Win32 Executable (generic) (4504/4/1)
19.2% (.EXE) OS/2 Executable (generic) (2029/13)
19.0% (.EXE) Generic Win/DOS Executable (2002/3)
18.9% (.EXE) DOS Executable Generic (2000/1)
Magika pebin
Reporter abuse_ch
Tags:exe LummaStealer

Intelligence


File Origin
# of uploads :
1
# of downloads :
391
Origin country :
NL NL
Vendor Threat Intelligence
Malware family:
ID:
1
File name:
file
Verdict:
Malicious activity
Analysis date:
2024-12-19 21:09:56 UTC
Tags:
amadey botnet stealer loader lumma uac netsupport remote unwanted python screenshot telegram evasion blankgrabber tool auto coinminer rhadamanthys arch-exec github stealc cryptbot themida credentialflusher vidar phishing gcleaner

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Verdict:
Malicious
Score:
96.5%
Tags:
vmdetect stealer virus xpack
Result
Verdict:
Malware
Maliciousness:

Behaviour
Сreating synchronization primitives
Searching for analyzing tools
Searching for the window
Connection attempt to an infection source
Behavior that indicates a threat
DNS request
Connection attempt
Sending a custom TCP request
Query of malicious DNS domain
Sending a TCP request to an infection source
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
anti-vm packed packed packer_detected
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
AI detected suspicious sample
Antivirus / Scanner detection for submitted sample
C2 URLs / IPs found in malware configuration
Detected unpacking (changes PE section rights)
Found malware configuration
Found many strings related to Crypto-Wallets (likely being stolen)
Hides threads from debuggers
LummaC encrypted strings found
Machine Learning detection for sample
Multi AV Scanner detection for submitted file
PE file contains section with special chars
Query firmware table information (likely to detect VMs)
Sample uses string decryption to hide its real strings
Suricata IDS alerts for network traffic
Tries to detect process monitoring tools (Task Manager, Process Explorer etc.)
Tries to detect sandboxes / dynamic malware analysis system (registry check)
Tries to detect sandboxes and other dynamic analysis tools (window names)
Tries to detect virtualization through RDTSC time measurements
Tries to evade debugger and weak emulator (self modifying code)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to steal Crypto Currency Wallets
Yara detected LummaC Stealer
Behaviour
Behavior Graph:
Threat name:
Win32.Exploit.StealC
Status:
Malicious
First seen:
2024-12-20 14:07:24 UTC
File Type:
PE (Exe)
Extracted files:
1
AV detection:
16 of 23 (69.57%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
family:lumma discovery evasion stealer
Behaviour
Modifies system certificate store
Suspicious behavior: EnumeratesProcesses
System Location Discovery: System Language Discovery
Suspicious use of NtSetInformationThreadHideFromDebugger
Checks BIOS information in registry
Identifies Wine through registry keys
Identifies VirtualBox via ACPI registry values (likely anti-VM)
Lumma Stealer, LummaC
Lumma family
Unpacked files
SH256 hash:
e2f01ec4a81847f49fe6eb3ea63c5a35d025163fd2ced4e7b315f065d014ce1c
MD5 hash:
476ee3ef307e4827c0c4fbeba72aab34
SHA1 hash:
e87cb6c9c9240e4fb486e6d5d69de8b17a2f2dd8
SH256 hash:
6b17962e6298e3118f5301af6bdceccbf3c79663e4a526e128a5c306a232bc01
MD5 hash:
0a678f4e43e83079c1e95517f576a88d
SHA1 hash:
4012a39b2f700273402d3adbc54f0f87eac2fa56
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:Sus_Obf_Enc_Spoof_Hide_PE
Author:XiAnzheng
Description:Check for Overlay, Obfuscating, Encrypting, Spoofing, Hiding, or Entropy Technique(can create FP)
Rule name:vmdetect
Author:nex
Description:Possibly employs anti-virtualization techniques

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

LummaStealer

Executable exe 6b17962e6298e3118f5301af6bdceccbf3c79663e4a526e128a5c306a232bc01

(this sample)

  
Delivery method
Distributed via web download

BLint


The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.

Findings
IDTitleSeverity
CHECK_AUTHENTICODEMissing Authenticodehigh
CHECK_DLL_CHARACTERISTICSMissing dll Security Characteristics (HIGH_ENTROPY_VA)high
CHECK_NXMissing Non-Executable Memory Protectioncritical

Comments