MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 84cdf009832cce6906bd5ea127064e4e2d26fb8b4833bed93c8e208cd94e1938. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



LummaStealer


Vendor detections: 17


Intelligence 17 IOCs YARA 2 File information Comments

SHA256 hash: 84cdf009832cce6906bd5ea127064e4e2d26fb8b4833bed93c8e208cd94e1938
SHA3-384 hash: fa4cea5a68446b3111098773458c2507de04aad6d0f89b0e7c8095ba3740c8bf87b09affd541f342d6f8ccbe4e3c6ba2
SHA1 hash: 992f55cffffc876755399d77175ccf53f2a02531
MD5 hash: e6b88cfb16f5d19478b9e6ee844dde1a
humanhash: red-ink-island-oscar
File name:file
Download: download sample
Signature LummaStealer
File size:1'876'480 bytes
First seen:2024-10-10 23:48:08 UTC
Last seen:2024-10-11 00:13:14 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 2eabe9054cad5152567f0699947a2c5b (2'852 x LummaStealer, 1'312 x Stealc, 1'026 x Healer)
ssdeep 49152:YV0PdodMmfm3ydYhYi5ZtKGAsxkIP/JUfj+Kx6NupLf6:YCodt+3naJcDKNpLf
TLSH T1999533A484EF096AE495BE3C4223DC559754ECED88560134331B61B1CCF6EF1B391E6E
TrID 42.7% (.EXE) Win32 Executable (generic) (4504/4/1)
19.2% (.EXE) OS/2 Executable (generic) (2029/13)
19.0% (.EXE) Generic Win/DOS Executable (2002/3)
18.9% (.EXE) DOS Executable Generic (2000/1)
Magika pebin
Reporter Bitsight
Tags:exe LummaStealer


Avatar
Bitsight
url: http://185.215.113.103/luma/random.exe

Intelligence


File Origin
# of uploads :
14
# of downloads :
384
Origin country :
US US
Vendor Threat Intelligence
Malware family:
ID:
1
File name:
file
Verdict:
Malicious activity
Analysis date:
2024-10-10 23:48:47 UTC
Tags:
lumma stealer opendir stealc amadey botnet loader themida

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Verdict:
Malicious
Score:
90.9%
Tags:
Vmdetect
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
anti-vm packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
AI detected suspicious sample
Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
C2 URLs / IPs found in malware configuration
Detected unpacking (changes PE section rights)
Found malware configuration
Hides threads from debuggers
LummaC encrypted strings found
Machine Learning detection for sample
PE file contains section with special chars
Sample uses string decryption to hide its real strings
Suricata IDS alerts for network traffic
Tries to detect process monitoring tools (Task Manager, Process Explorer etc.)
Tries to detect sandboxes / dynamic malware analysis system (registry check)
Tries to detect sandboxes and other dynamic analysis tools (window names)
Tries to detect virtualization through RDTSC time measurements
Tries to evade debugger and weak emulator (self modifying code)
Yara detected LummaC Stealer
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.Amadey
Status:
Malicious
First seen:
2024-10-10 23:49:06 UTC
File Type:
PE (Exe)
AV detection:
19 of 38 (50.00%)
Threat level:
  5/5
Verdict:
malicious
Label(s):
lummastealer
Similar samples:
Result
Malware family:
Score:
  10/10
Tags:
family:lumma discovery evasion stealer
Behaviour
Suspicious behavior: EnumeratesProcesses
System Location Discovery: System Language Discovery
Suspicious use of NtSetInformationThreadHideFromDebugger
Checks BIOS information in registry
Identifies Wine through registry keys
Identifies VirtualBox via ACPI registry values (likely anti-VM)
Lumma Stealer, LummaC
Malware Config
C2 Extraction:
https://clearancek.site
https://licendfilteo.site
https://spirittunek.store
https://bathdoomgaz.store
https://studennotediw.store
https://dissapoiznw.store
https://eaglepawnoy.store
https://mobbipenju.store
Verdict:
Suspicious
Tags:
n/a
YARA:
n/a
Unpacked files
SH256 hash:
6140ea2df3a32fe3ba25759aff5928e4730f94b3253aad19c65089af06c97496
MD5 hash:
757b6d0db7b2a4c6e8827f829612321a
SHA1 hash:
3cf77523522bd03aa23a4a64173b5afa4b48d8dd
Detections:
LummaStealer
SH256 hash:
84cdf009832cce6906bd5ea127064e4e2d26fb8b4833bed93c8e208cd94e1938
MD5 hash:
e6b88cfb16f5d19478b9e6ee844dde1a
SHA1 hash:
992f55cffffc876755399d77175ccf53f2a02531
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:Detect_Malicious_VBScript_Base64
Author:daniyyell
Description:Detects malicious VBScript patterns, including Base64 decoding, file operations, and PowerShell.
Rule name:vmdetect
Author:nex
Description:Possibly employs anti-virtualization techniques

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

LummaStealer

Executable exe 84cdf009832cce6906bd5ea127064e4e2d26fb8b4833bed93c8e208cd94e1938

(this sample)

  
Dropped by
Amadey
  
Delivery method
Distributed via web download

BLint


The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.

Findings
IDTitleSeverity
CHECK_AUTHENTICODEMissing Authenticodehigh
CHECK_DLL_CHARACTERISTICSMissing dll Security Characteristics (HIGH_ENTROPY_VA)high
CHECK_NXMissing Non-Executable Memory Protectioncritical

Comments