MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 7bd2d1fa57f3b45d4b2cb0ab45fbd73f4664902add0e7524080cdb0e8b458301. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
LummaStealer
Vendor detections: 16
| SHA256 hash: | 7bd2d1fa57f3b45d4b2cb0ab45fbd73f4664902add0e7524080cdb0e8b458301 |
|---|---|
| SHA3-384 hash: | ab7b3183cbe5aab498f499f865cf4707f8007e49f6c3131b70468677ef273441453f6a41b52a69504f96500657170db6 |
| SHA1 hash: | 8923fa564da0494f3d5223d4eb6a28b38a52e54c |
| MD5 hash: | 8f6d94e2dcd05c5f760423c3e8dfdc22 |
| humanhash: | south-colorado-bravo-nitrogen |
| File name: | file |
| Download: | download sample |
| Signature | LummaStealer |
| File size: | 1'873'408 bytes |
| First seen: | 2024-10-12 07:17:27 UTC |
| Last seen: | 2024-10-12 08:25:17 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | 2eabe9054cad5152567f0699947a2c5b (2'852 x LummaStealer, 1'312 x Stealc, 1'026 x Healer) |
| ssdeep | 49152:AiU13mU1c42Xd355BrmIM7zx5C5V6QcND:/GWU1cDXd355NmIg8VJcN |
| TLSH | T1C18533934E7BB149D47EC1BE203FEE30BBB1862236A04F74915B3D49586BD6E3AC0951 |
| TrID | 42.7% (.EXE) Win32 Executable (generic) (4504/4/1) 19.2% (.EXE) OS/2 Executable (generic) (2029/13) 19.0% (.EXE) Generic Win/DOS Executable (2002/3) 18.9% (.EXE) DOS Executable Generic (2000/1) |
| Magika | pebin |
| Reporter | |
| Tags: | exe LummaStealer |
Intelligence
File Origin
# of uploads :
15
# of downloads :
381
Origin country :
USVendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
file.exe
Verdict:
Malicious activity
Analysis date:
2024-10-12 07:23:45 UTC
Tags:
lumma stealer exfiltration
Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Detection(s):
Verdict:
Malicious
Score:
97.4%
Tags:
Vmdetect Autorun Spam
Verdict:
Suspicious
Threat level:
5/10
Confidence:
100%
Tags:
packed
Verdict:
Malicious
Labled as:
Trojan.Generic
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Verdict:
Suspicious
Result
Threat name:
LummaC
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
AI detected suspicious sample
Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
C2 URLs / IPs found in malware configuration
Detected unpacking (changes PE section rights)
Found malware configuration
Hides threads from debuggers
LummaC encrypted strings found
Machine Learning detection for sample
Multi AV Scanner detection for domain / URL
PE file contains section with special chars
Sample uses string decryption to hide its real strings
Suricata IDS alerts for network traffic
Tries to detect process monitoring tools (Task Manager, Process Explorer etc.)
Tries to detect sandboxes / dynamic malware analysis system (registry check)
Tries to detect sandboxes and other dynamic analysis tools (window names)
Tries to detect virtualization through RDTSC time measurements
Tries to evade debugger and weak emulator (self modifying code)
Yara detected LummaC Stealer
Behaviour
Behavior Graph:
Score:
100%
Verdict:
Malware
File Type:
PE
Threat name:
Win32.Trojan.Generic
Status:
Malicious
First seen:
2024-10-12 07:18:06 UTC
File Type:
PE (Exe)
AV detection:
21 of 37 (56.76%)
Threat level:
2/5
Detection(s):
Suspicious file
Result
Malware family:
lumma
Score:
10/10
Tags:
family:lumma discovery evasion stealer
Behaviour
Modifies system certificate store
Suspicious behavior: EnumeratesProcesses
Program crash
System Location Discovery: System Language Discovery
Suspicious use of NtSetInformationThreadHideFromDebugger
Checks BIOS information in registry
Identifies Wine through registry keys
Identifies VirtualBox via ACPI registry values (likely anti-VM)
Lumma Stealer, LummaC
Malware Config
C2 Extraction:
https://clearancek.site
https://licendfilteo.site
https://spirittunek.store
https://bathdoomgaz.store
https://studennotediw.store
https://dissapoiznw.store
https://eaglepawnoy.store
https://mobbipenju.store
https://licendfilteo.site
https://spirittunek.store
https://bathdoomgaz.store
https://studennotediw.store
https://dissapoiznw.store
https://eaglepawnoy.store
https://mobbipenju.store
Verdict:
Suspicious
Tags:
n/a
YARA:
n/a
Unpacked files
SH256 hash:
0fb76d9dd13ecc48bdccd858687f561cc5d403841d812debab8354637293d642
MD5 hash:
c38b9c090257cdd246b1ef73846bfd01
SHA1 hash:
3e11582d9efecc891a40c8a673dd0deee8093e75
Detections:
LummaStealer
SH256 hash:
7bd2d1fa57f3b45d4b2cb0ab45fbd73f4664902add0e7524080cdb0e8b458301
MD5 hash:
8f6d94e2dcd05c5f760423c3e8dfdc22
SHA1 hash:
8923fa564da0494f3d5223d4eb6a28b38a52e54c
Malware family:
Lumma
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.
Threat name:
Malicious File
Score:
1.00
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Web download
Dropped by
Amadey
Delivery method
Distributed via web download
BLint
The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.
Findings
| ID | Title | Severity |
|---|---|---|
| CHECK_AUTHENTICODE | Missing Authenticode | high |
| CHECK_DLL_CHARACTERISTICS | Missing dll Security Characteristics (HIGH_ENTROPY_VA) | high |
| CHECK_NX | Missing Non-Executable Memory Protection | critical |
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.