MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 732f5a28be27709a3ec9536cdb9341355f964b1f34df827db8ad3c7b64802b07. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
LummaStealer
Vendor detections: 16
| SHA256 hash: | 732f5a28be27709a3ec9536cdb9341355f964b1f34df827db8ad3c7b64802b07 |
|---|---|
| SHA3-384 hash: | c43d3187f4b93b3de895cfd22c171820e2b0c7edbf5806b5675a7deb748caa295174b539be52fe932d96a647a7b8627c |
| SHA1 hash: | 012d8cf0e9e8be146b75db83eaa56929409d09e6 |
| MD5 hash: | 132da2630afde7e9e0c13b0856c2be5b |
| humanhash: | high-white-michigan-nevada |
| File name: | file |
| Download: | download sample |
| Signature | LummaStealer |
| File size: | 1'820'160 bytes |
| First seen: | 2024-10-09 10:49:33 UTC |
| Last seen: | 2024-10-09 11:01:25 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | 2eabe9054cad5152567f0699947a2c5b (2'852 x LummaStealer, 1'312 x Stealc, 1'026 x Healer) |
| ssdeep | 49152:zSjMD8Y7Bez5F7uhWENtjvuVjYTR6LO4VpcbVz:+4F7+6TtjvgWpZ |
| Threatray | 1 similar samples on MalwareBazaar |
| TLSH | T1F38533FA7B7772ECC858DC304891B259CB7A4921A9D8A3A18F08AA7CDBCC55CD5D74C0 |
| TrID | 42.7% (.EXE) Win32 Executable (generic) (4504/4/1) 19.2% (.EXE) OS/2 Executable (generic) (2029/13) 19.0% (.EXE) Generic Win/DOS Executable (2002/3) 18.9% (.EXE) DOS Executable Generic (2000/1) |
| Magika | pebin |
| Reporter | |
| Tags: | exe LummaStealer |
Intelligence
File Origin
# of uploads :
12
# of downloads :
356
Origin country :
USVendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
file
Verdict:
Malicious activity
Analysis date:
2024-10-09 10:49:58 UTC
Tags:
lumma stealer
Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Verdict:
Malicious
Score:
90.9%
Tags:
Malware
Verdict:
Likely Malicious
Threat level:
7.5/10
Confidence:
100%
Tags:
anti-vm packed
Verdict:
Malicious
Labled as:
Trojan.Generic
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Verdict:
Suspicious
Result
Threat name:
LummaC
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
AI detected suspicious sample
Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
C2 URLs / IPs found in malware configuration
Detected unpacking (changes PE section rights)
Found malware configuration
Hides threads from debuggers
LummaC encrypted strings found
Machine Learning detection for sample
PE file contains section with special chars
Sample uses string decryption to hide its real strings
Suricata IDS alerts for network traffic
Tries to detect process monitoring tools (Task Manager, Process Explorer etc.)
Tries to detect sandboxes / dynamic malware analysis system (registry check)
Tries to detect sandboxes and other dynamic analysis tools (window names)
Tries to detect virtualization through RDTSC time measurements
Tries to evade debugger and weak emulator (self modifying code)
Yara detected LummaC Stealer
Behaviour
Behavior Graph:
Score:
100%
Verdict:
Malware
File Type:
PE
Threat name:
Win32.Trojan.Generic
Status:
Suspicious
First seen:
2024-10-09 10:50:15 UTC
File Type:
PE (Exe)
AV detection:
14 of 24 (58.33%)
Threat level:
5/5
Detection(s):
Suspicious file
Verdict:
malicious
Label(s):
lummastealer
Result
Malware family:
lumma
Score:
10/10
Tags:
family:lumma discovery evasion stealer
Behaviour
Suspicious behavior: EnumeratesProcesses
System Location Discovery: System Language Discovery
Suspicious use of NtSetInformationThreadHideFromDebugger
Checks BIOS information in registry
Identifies Wine through registry keys
Identifies VirtualBox via ACPI registry values (likely anti-VM)
Lumma Stealer, LummaC
Verdict:
Suspicious
Tags:
n/a
YARA:
n/a
Unpacked files
SH256 hash:
07dcb70de091de55f12c34c776a38c96fb4d26600ce60c9afcec468cf8b9fe55
MD5 hash:
06d15af8488e3291c711c3b3ce4a45e6
SHA1 hash:
4261a3a6e8ebb35aad8a58b898b8343539db5908
Detections:
LummaStealer
SH256 hash:
732f5a28be27709a3ec9536cdb9341355f964b1f34df827db8ad3c7b64802b07
MD5 hash:
132da2630afde7e9e0c13b0856c2be5b
SHA1 hash:
012d8cf0e9e8be146b75db83eaa56929409d09e6
Malware family:
Lumma
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.
Threat name:
Malicious File
Score:
1.00
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Web download
Dropped by
Amadey
Delivery method
Distributed via web download
BLint
The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.
Findings
| ID | Title | Severity |
|---|---|---|
| CHECK_AUTHENTICODE | Missing Authenticode | high |
| CHECK_DLL_CHARACTERISTICS | Missing dll Security Characteristics (HIGH_ENTROPY_VA) | high |
| CHECK_NX | Missing Non-Executable Memory Protection | critical |
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.