MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 82475d4397b6d833a0b170945b7fb607eb82e3609dc35dc51f04884be3a91155. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



LummaStealer


Vendor detections: 14


Intelligence 14 IOCs YARA 28 File information Comments

SHA256 hash: 82475d4397b6d833a0b170945b7fb607eb82e3609dc35dc51f04884be3a91155
SHA3-384 hash: 31ebbc7de7dd6d9c0cef9b598b125b7db1d4baa3535c050afaa326b78f959e136270f6a80676e094fa6107520bfbdfc0
SHA1 hash: ad629d70451330123fcd8c98e6a05406c4aea050
MD5 hash: 01a3155b62c88c17d864f9fd78745902
humanhash: bakerloo-hydrogen-connecticut-summer
File name:file
Download: download sample
Signature LummaStealer
File size:8'148'480 bytes
First seen:2024-08-30 08:07:11 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash c2d457ad8ac36fc9f18d45bffcd450c2 (23 x CobaltStrike, 8 x Sliver, 5 x Lazarus)
ssdeep 98304:uc+40VBpa8viCvKTkPEuCMSwmh2L1wwPBEJ6kZDvoadMy:2pVBpa8viCqkMutmcuwqJ6k1gY
TLSH T16F867C47EC9145A9C0EEE330CA629252BA71BC485B3167D76F60F7392F76BD0AA75300
TrID 44.4% (.EXE) Win64 Executable (generic) (10523/12/4)
21.3% (.EXE) Win16 NE executable (generic) (5038/12/1)
8.7% (.ICL) Windows Icons Library (generic) (2059/9)
8.5% (.EXE) OS/2 Executable (generic) (2029/13)
8.4% (.EXE) Generic Win/DOS Executable (2002/3)
Magika pebin
Reporter Bitsight
Tags:exe LummaStealer


Avatar
Bitsight
url: http://147.45.44.104/prog/66d17d49c93d8_main.exe

Intelligence


File Origin
# of uploads :
1
# of downloads :
425
Origin country :
US US
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
file
Verdict:
Malicious activity
Analysis date:
2024-08-30 08:32:38 UTC
Tags:
github lumma stealer

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Verdict:
Malicious
Score:
99.9%
Tags:
Execution Generic Network
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
DNS request
Connection attempt
Sending a custom TCP request
Adding an exclusion to Microsoft Defender
Verdict:
Likely Malicious
Threat level:
  7.5/10
Confidence:
100%
Tags:
anti-vm expand golang lolbin packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Detection:
malicious
Classification:
evad
Score:
100 / 100
Signature
Adds a directory exclusion to Windows Defender
AI detected suspicious sample
Antivirus detection for dropped file
Antivirus detection for URL or domain
Detected unpacking (changes PE section rights)
Hides threads from debuggers
Installs new ROOT certificates
Loading BitLocker PowerShell Module
LummaC encrypted strings found
Machine Learning detection for dropped file
Multi AV Scanner detection for domain / URL
PE file has nameless sections
Sigma detected: Powershell Base64 Encoded MpPreference Cmdlet
Suricata IDS alerts for network traffic
Suspicious powershell command line found
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1501701 Sample: file.exe Startdate: 30/08/2024 Architecture: WINDOWS Score: 100 37 traineiwnqo.shop 2->37 39 locatedblsoqp.shop 2->39 41 4 other IPs or domains 2->41 51 Multi AV Scanner detection for domain / URL 2->51 53 Suricata IDS alerts for network traffic 2->53 55 Antivirus detection for URL or domain 2->55 57 4 other signatures 2->57 8 file.exe 2 2->8         started        signatures3 process4 dnsIp5 43 github.com 140.82.121.4, 443, 49738 GITHUBUS United States 8->43 45 raw.githubusercontent.com 185.199.108.133, 443, 49730, 49731 FASTLYUS Netherlands 8->45 47 httpbin.org 18.206.19.26, 443, 55057 AMAZON-AESUS United States 8->47 35 C:\Liliafer\msptjhkfda.exe, PE32 8->35 dropped 59 Suspicious powershell command line found 8->59 61 Installs new ROOT certificates 8->61 63 Adds a directory exclusion to Windows Defender 8->63 13 msptjhkfda.exe 8->13         started        17 powershell.exe 23 8->17         started        19 powershell.exe 21 8->19         started        21 6 other processes 8->21 file6 signatures7 process8 dnsIp9 49 traineiwnqo.shop 188.114.96.3, 443, 49740, 55052 CLOUDFLARENETUS European Union 13->49 65 Antivirus detection for dropped file 13->65 67 Detected unpacking (changes PE section rights) 13->67 69 Machine Learning detection for dropped file 13->69 71 Hides threads from debuggers 13->71 73 Loading BitLocker PowerShell Module 17->73 23 conhost.exe 17->23         started        25 conhost.exe 19->25         started        27 conhost.exe 21->27         started        29 conhost.exe 21->29         started        31 conhost.exe 21->31         started        33 3 other processes 21->33 signatures10 process11
Threat name:
Win64.Trojan.Privateloader
Status:
Malicious
First seen:
2024-08-30 08:08:05 UTC
File Type:
PE+ (Exe)
AV detection:
14 of 24 (58.33%)
Threat level:
  5/5
Verdict:
unknown
Result
Malware family:
Score:
  10/10
Tags:
family:lumma discovery execution stealer
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
System Location Discovery: System Language Discovery
Suspicious use of NtSetInformationThreadHideFromDebugger
Legitimate hosting services abused for malware hosting/C2
Executes dropped EXE
Command and Scripting Interpreter: PowerShell
Lumma Stealer, LummaC
Malware Config
C2 Extraction:
https://locatedblsoqp.shop/api
https://traineiwnqo.shop/api
Verdict:
Suspicious
Tags:
n/a
YARA:
n/a
Unpacked files
SH256 hash:
82475d4397b6d833a0b170945b7fb607eb82e3609dc35dc51f04884be3a91155
MD5 hash:
01a3155b62c88c17d864f9fd78745902
SHA1 hash:
ad629d70451330123fcd8c98e6a05406c4aea050
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:command_and_control
Author:CD_R0M_
Description:This rule searches for common strings found by malware using C2. Based on a sample used by a Ransomware group
Rule name:DebuggerCheck__QueryInfo
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:DebuggerException__ConsoleCtrl
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:DebuggerException__SetConsoleCtrl
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:Disable_Defender
Author:iam-py-test
Description:Detect files disabling or modifying Windows Defender, Windows Firewall, or Microsoft Smartscreen
Rule name:GoBinTest
Rule name:golang
Rule name:Golangmalware
Author:Dhanunjaya
Description:Malware in Golang
Rule name:golang_binary_string
Description:Golang strings present
Rule name:golang_duffcopy_amd64
Rule name:HiveRansomware
Author:Dhanunjaya
Description:Yara Rule To Detect Hive V4 Ransomware
Rule name:identity_golang
Author:Eric Yocam
Description:find Golang malware
Rule name:MD5_Constants
Author:phoul (@phoul)
Description:Look for MD5 constants
Rule name:RIPEMD160_Constants
Author:phoul (@phoul)
Description:Look for RIPEMD-160 constants
Rule name:SEH__vectored
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:SHA1_Constants
Author:phoul (@phoul)
Description:Look for SHA1 constants
Rule name:SHA512_Constants
Author:phoul (@phoul)
Description:Look for SHA384/SHA512 constants
Rule name:ThreadControl__Context
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:vmdetect
Author:nex
Description:Possibly employs anti-virtualization techniques

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

LummaStealer

Executable exe 82475d4397b6d833a0b170945b7fb607eb82e3609dc35dc51f04884be3a91155

(this sample)

  
Dropped by
Privateloader
  
Delivery method
Distributed via web download

BLint


The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.

Findings
IDTitleSeverity
CHECK_AUTHENTICODEMissing Authenticodehigh
Reviews
IDCapabilitiesEvidence
DNS_METHODSPerforms DNS callsvendor/golang.org/x/net/dns/dnsmessage.(*nestedError).Error
vendor/golang.org/x/net/dns/dnsmessage.(*header).pack
vendor/golang.org/x/net/dns/dnsmessage.(*header).unpack
vendor/golang.org/x/net/dns/dnsmessage.(*Parser).Start
vendor/golang.org/x/net/dns/dnsmessage.(*Parser).resourceHeader
vendor/golang.org/x/net/dns/dnsmessage.(*Parser).skipResource
vendor/golang.org/x/net/dns/dnsmessage.(*Parser).Question
vendor/golang.org/x/net/dns/dnsmessage.(*Parser).SkipQuestion
vendor/golang.org/x/net/dns/dnsmessage.(*Parser).CNAMEResource
vendor/golang.org/x/net/dns/dnsmessage.(*Parser).AResource
vendor/golang.org/x/net/dns/dnsmessage.(*Parser).AAAAResource
vendor/golang.org/x/net/dns/dnsmessage.NewBuilder
vendor/golang.org/x/net/dns/dnsmessage.(*Builder).Question
vendor/golang.org/x/net/dns/dnsmessage.(*Builder).OPTResource
vendor/golang.org/x/net/dns/dnsmessage.(*Builder).Finish
vendor/golang.org/x/net/dns/dnsmessage.(*ResourceHeader).pack
vendor/golang.org/x/net/dns/dnsmessage.(*ResourceHeader).unpack
vendor/golang.org/x/net/dns/dnsmessage.skipResource
vendor/golang.org/x/net/dns/dnsmessage.(*Name).pack
vendor/golang.org/x/net/dns/dnsmessage.(*Name).unpackCompressed
vendor/golang.org/x/net/dns/dnsmessage.(*Question).pack
vendor/golang.org/x/net/dns/dnsmessage.unpackCNAMEResource
vendor/golang.org/x/net/dns/dnsmessage.init
type:.eq.vendor/golang.org/x/net/dns/dnsmessage.nestedError
vendor/golang.org/x/net/dns/dnsmessage::inittask
vendor/golang.org/x/net/dns/dnsmessage.classNames
vendor/golang.org/x/net/dns/dnsmessage.rCodeNames
vendor/golang.org/x/net/dns/dnsmessage.ErrNotStarted
vendor/golang.org/x/net/dns/dnsmessage.ErrSectionDone
vendor/golang.org/x/net/dns/dnsmessage.errBaseLen
vendor/golang.org/x/net/dns/dnsmessage.errCalcLen
vendor/golang.org/x/net/dns/dnsmessage.errReserved
vendor/golang.org/x/net/dns/dnsmessage.errTooManyPtr
vendor/golang.org/x/net/dns/dnsmessage.errInvalidPtr
vendor/golang.org/x/net/dns/dnsmessage.errInvalidName
vendor/golang.org/x/net/dns/dnsmessage.errResourceLen
vendor/golang.org/x/net/dns/dnsmessage.errSegTooLong
vendor/golang.org/x/net/dns/dnsmessage.errNameTooLong
vendor/golang.org/x/net/dns/dnsmessage.errZeroSegLen
vendor/golang.org/x/net/dns/dnsmessage.errResTooLong
vendor/golang.org/x/net/dns/dnsmessage.errTooManyQuestions
vendor/golang.org/x/net/dns/dnsmessage.errTooManyAnswers
vendor/golang.org/x/net/dns/dnsmessage.errTooManyAuthorities
vendor/golang.org/x/net/dns/dnsmessage.errTooManyAdditionals
vendor/golang.org/x/net/dns/dnsmessage.errNonCanonicalName
vendor/golang.org/x/net/dns/dnsmessage.errCompressedSRV
vendor/golang.org/x/net/dns/dnsmessage.sectionNames
go:itab.*vendor/golang.org/x/net/dns/dnsmessage.nestedError
error
EXEC_METHODSCan Execute Commandsos.StartProcess
os/exec.Command
os/exec.Command.func1
syscall.StartProcess
syscall.StartProcess.deferwrap3
syscall.StartProcess.deferwrap2
syscall.StartProcess.deferwrap1
FILE_IO_READCan Read Filesio.ReadAll
os.ReadFile
os.ReadFile.deferwrap1
os.OpenFile
os.openFileNolog
FILE_IO_WRITECan Create and Remove Filesos.Mkdir
os.Mkdir.func1
os.MkdirAll
os.newFile
os.newFileStatFromGetFileInformationByHandle
HTTP_CLIENT_METHODSInvokes HTTP servicenet/http.doubleCRLF
net/http.Header.sortedKeyValues
net/http.Header.writeSubset
net/http.headerNewlineToSpace
net/http.headerSorterPool
go:itab.*net/http.headerSorter
sort.Interface
HTTP_METHODSCan run an HTTP servervendor/golang.org/x/net/http2/hpack.init
vendor/golang.org/x/net/http2/hpack.init.func1
vendor/golang.org/x/net/http2/hpack.NewEncoder
vendor/golang.org/x/net/http2/hpack.(*Encoder).WriteField
vendor/golang.org/x/net/http2/hpack.(*Encoder).searchTable
vendor/golang.org/x/net/http2/hpack.(*Encoder).SetMaxDynamicTableSize
vendor/golang.org/x/net/http2/hpack.appendNewName
vendor/golang.org/x/net/http2/hpack.appendIndexedName
vendor/golang.org/x/net/http2/hpack.appendHpackString
vendor/golang.org/x/net/http2/hpack.DecodingError.Error
vendor/golang.org/x/net/http2/hpack.InvalidIndexError.Error
vendor/golang.org/x/net/http2/hpack.HeaderField.String
vendor/golang.org/x/net/http2/hpack.NewDecoder
vendor/golang.org/x/net/http2/hpack.(*Decoder).SetEmitFunc
vendor/golang.org/x/net/http2/hpack.(*dynamicTable).add
vendor/golang.org/x/net/http2/hpack.(*dynamicTable).evict
vendor/golang.org/x/net/http2/hpack.(*Decoder).Close
vendor/golang.org/x/net/http2/hpack.(*Decoder).Write
vendor/golang.org/x/net/http2/hpack.(*Decoder).parseHeaderFieldRepr
vendor/golang.org/x/net/http2/hpack.(*Decoder).parseFieldIndexed
vendor/golang.org/x/net/http2/hpack.(*Decoder).parseFieldLiteral
vendor/golang.org/x/net/http2/hpack.(*Decoder).callEmit
vendor/golang.org/x/net/http2/hpack.(*Decoder).parseDynamicTableSizeUpdate
vendor/golang.org/x/net/http2/hpack.readVarInt
vendor/golang.org/x/net/http2/hpack.(*Decoder).readString
vendor/golang.org/x/net/http2/hpack.(*Decoder).decodeString
vendor/golang.org/x/net/http2/hpack.huffmanDecode
vendor/golang.org/x/net/http2/hpack.buildRootHuffmanNode
vendor/golang.org/x/net/http2/hpack.AppendHuffmanString
vendor/golang.org/x/net/http2/hpack.(*headerFieldTable).evictOldest
vendor/golang.org/x/net/http2/hpack.(*headerFieldTable).search
vendor/golang.org/x/net/http2/hpack.(*headerFieldTable).idToIndex
vendor/golang.org/x/net/http2/hpack.(*DecodingError).Error
vendor/golang.org/x/net/http2/hpack.(*HeaderField).String
vendor/golang.org/x/net/http2/hpack.(*InvalidIndexError).Error
type:.eq.vendor/golang.org/x/net/http2/hpack.HeaderField
type:.eq.vendor/golang.org/x/net/http2/hpack.pairNameValue
type:.hash.vendor/golang.org/x/net/http2/hpack.pairNameValue
vendor/golang.org/x/net/http2/hpack::inittask
vendor/golang.org/x/net/http2/hpack.ErrStringLength
vendor/golang.org/x/net/http2/hpack.errNeedMore
vendor/golang.org/x/net/http2/hpack.errVarintOverflow
vendor/golang.org/x/net/http2/hpack.bufPool
vendor/golang.org/x/net/http2/hpack.ErrInvalidHuffman
vendor/golang.org/x/net/http2/hpack.buildRootOnce
vendor/golang.org/x/net/http2/hpack.lazyRootHuffmanNode
vendor/golang.org/x/net/http2/hpack.staticTable
vendor/golang.org/x/net/http2/hpack.huffmanCodes
vendor/golang.org/x/net/http2/hpack.huffmanCodeLen
go:itab.vendor/golang.org/x/net/http2/hpack.DecodingError
error
go:itab.vendor/golang.org/x/net/http2/hpack.InvalidIndexError
error
NET_METHODSUses Network to send and receive datasyscall.Bind
net.lookupPortMap
net.lookupPortMapWithNetwork
net.ParseCIDR
net.DialUDP
net.readHosts
net.readHosts.deferwrap1
OS_METHODSCan Execute OS commandsos.Kill
SYSCALL_METHODSCan perform system-level operationssyscall.Listen
syscall.Mkdir
syscall.Open
WEAK_CRYPTOUses Weak Cryptographic Algorithmscrypto/md5.init.0
crypto/md5.(*digest).Reset
crypto/md5.(*digest).MarshalBinary
crypto/md5.(*digest).UnmarshalBinary
crypto/md5.New
crypto/md5.(*digest).Size
crypto/md5.(*digest).BlockSize
crypto/md5.(*digest).Write
crypto/md5.(*digest).Sum
crypto/md5.(*digest).checkSum
crypto/md5.block.abi0
crypto/md5::inittask
go:itab.*crypto/md5.digest
hash.Hash
ZIP_METHODSCan perform Zip archive operationscompress/flate.NewReader

Comments