MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 6f62e73187d3ae5000c18c8462a6e6480deed0f0c1b01270ec562dfd67b83000. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



LummaStealer


Vendor detections: 16


Intelligence 16 IOCs YARA File information Comments

SHA256 hash: 6f62e73187d3ae5000c18c8462a6e6480deed0f0c1b01270ec562dfd67b83000
SHA3-384 hash: 02b3fcf4ff19ef734ee102fcfbc409a644b46b7c774af3405ad0b159b138e4f161ba9eacd6471caf02a3fceeba078110
SHA1 hash: ef6f24b9152a457209b6fc67212791ce193d6b4e
MD5 hash: 1aabf6110f6e812af16bda55c31b9bde
humanhash: kilo-oklahoma-spaghetti-maryland
File name:file
Download: download sample
Signature LummaStealer
File size:1'866'752 bytes
First seen:2024-10-09 17:54:31 UTC
Last seen:2024-10-09 18:27:55 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 2eabe9054cad5152567f0699947a2c5b (2'852 x LummaStealer, 1'312 x Stealc, 1'026 x Healer)
ssdeep 49152:7r8my7w/3X+AOdBTiAr8EEFislyTGVMrL2OEZGa:U0wr8Is5bG
TLSH T123853393AAA0CBBAC06850BB14E3E2FDB5F8052703E9335E2509752F6544DDB994FCA1
TrID 42.7% (.EXE) Win32 Executable (generic) (4504/4/1)
19.2% (.EXE) OS/2 Executable (generic) (2029/13)
19.0% (.EXE) Generic Win/DOS Executable (2002/3)
18.9% (.EXE) DOS Executable Generic (2000/1)
Magika pebin
Reporter Bitsight
Tags:exe LummaStealer


Avatar
Bitsight
url: http://185.215.113.103/luma/random.exe

Intelligence


File Origin
# of uploads :
12
# of downloads :
390
Origin country :
US US
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
file
Verdict:
Malicious activity
Analysis date:
2024-10-09 17:56:15 UTC
Tags:
lumma stealer

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Verdict:
Malicious
Score:
90.9%
Tags:
Malware
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
AI detected suspicious sample
Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
C2 URLs / IPs found in malware configuration
Detected unpacking (changes PE section rights)
Found malware configuration
Hides threads from debuggers
LummaC encrypted strings found
Machine Learning detection for sample
PE file contains section with special chars
Sample uses string decryption to hide its real strings
Suricata IDS alerts for network traffic
Tries to detect process monitoring tools (Task Manager, Process Explorer etc.)
Tries to detect sandboxes / dynamic malware analysis system (registry check)
Tries to detect sandboxes and other dynamic analysis tools (window names)
Tries to detect virtualization through RDTSC time measurements
Tries to evade debugger and weak emulator (self modifying code)
Yara detected LummaC Stealer
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.Generic
Status:
Malicious
First seen:
2024-10-09 17:55:51 UTC
File Type:
PE (Exe)
AV detection:
25 of 38 (65.79%)
Threat level:
  2/5
Verdict:
malicious
Label(s):
lummastealer
Similar samples:
Result
Malware family:
Score:
  10/10
Tags:
family:lumma discovery evasion stealer
Behaviour
Modifies system certificate store
Suspicious behavior: EnumeratesProcesses
System Location Discovery: System Language Discovery
Suspicious use of NtSetInformationThreadHideFromDebugger
Checks BIOS information in registry
Identifies Wine through registry keys
Identifies VirtualBox via ACPI registry values (likely anti-VM)
Lumma Stealer, LummaC
Malware Config
C2 Extraction:
https://clearancek.site
https://licendfilteo.site
https://spirittunek.store
https://bathdoomgaz.store
https://studennotediw.store
https://dissapoiznw.store
https://eaglepawnoy.store
https://mobbipenju.store
Verdict:
Suspicious
Tags:
n/a
YARA:
n/a
Unpacked files
SH256 hash:
1f861c73b4baa28e1bc2a2eb8c1c5fa6007c854ff86d92558694e757fd8fff41
MD5 hash:
3a46b76b378a2ce43aef061cc8fa2600
SHA1 hash:
b44e01355f8cb6d75f911c0d4711d5a775fd7734
Detections:
LummaStealer
SH256 hash:
6f62e73187d3ae5000c18c8462a6e6480deed0f0c1b01270ec562dfd67b83000
MD5 hash:
1aabf6110f6e812af16bda55c31b9bde
SHA1 hash:
ef6f24b9152a457209b6fc67212791ce193d6b4e
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

LummaStealer

Executable exe 6f62e73187d3ae5000c18c8462a6e6480deed0f0c1b01270ec562dfd67b83000

(this sample)

  
Dropped by
Amadey
  
Delivery method
Distributed via web download

BLint


The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.

Findings
IDTitleSeverity
CHECK_AUTHENTICODEMissing Authenticodehigh
CHECK_DLL_CHARACTERISTICSMissing dll Security Characteristics (HIGH_ENTROPY_VA)high
CHECK_NXMissing Non-Executable Memory Protectioncritical

Comments