MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 b5975c9eb7e34161ae63eab8518b130d4fdcc1526ca512d2e5452c6d701fe912. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



LummaStealer


Vendor detections: 13


Intelligence 13 IOCs YARA 28 File information Comments

SHA256 hash: b5975c9eb7e34161ae63eab8518b130d4fdcc1526ca512d2e5452c6d701fe912
SHA3-384 hash: 9098908e32558c4e8d3497c132aba0b82d18c047efb585491f2fbba13686f930c4bc4e4dcb826e01928fafb03cda83a8
SHA1 hash: e6e45cd1926de46bfa0832de19ddeb29c8c0f629
MD5 hash: 704d12a2e64a9b3ebe375594a11f3ee6
humanhash: mountain-hawaii-arkansas-lake
File name:file
Download: download sample
Signature LummaStealer
File size:13'504'000 bytes
First seen:2024-11-05 17:00:13 UTC
Last seen:2024-11-07 10:10:29 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash ff9f3a86709796c17211f9df12aae74d (4 x LummaStealer, 4 x Vidar, 2 x CobaltStrike)
ssdeep 98304:n13Yvg6wqZeAyv4LdzsBatXP/5OT8BJ5aXdyOJ33iV0SKvVirjedq:130gPNBaRP/D4NyOJ33A7Kt2Q
Threatray 1 similar samples on MalwareBazaar
TLSH T104D64A91F9EB44F6DA03183048AB92BF173069059B28CBCBD5047FAAF8777E21A37155
gimphash fe7856c8f713b265f6bbe3f90f8fe6df1882544a0a1630f6248ae3e24a9f637d
TrID 40.3% (.EXE) Win64 Executable (generic) (10522/11/4)
19.3% (.EXE) Win16 NE executable (generic) (5038/12/1)
17.2% (.EXE) Win32 Executable (generic) (4504/4/1)
7.7% (.EXE) OS/2 Executable (generic) (2029/13)
7.6% (.EXE) Generic Win/DOS Executable (2002/3)
Magika pebin
File icon (PE):PE icon
dhash icon 82232169313f0eb0 (1 x LummaStealer)
Reporter Bitsight
Tags:exe LummaStealer


Avatar
Bitsight
url: http://31.41.244.11/files/freecam.exe

Intelligence


File Origin
# of uploads :
30
# of downloads :
439
Origin country :
US US
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
file
Verdict:
No threats detected
Analysis date:
2024-11-05 17:00:38 UTC
Tags:
golang

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Verdict:
Malicious
Score:
97.4%
Tags:
emotet
Result
Verdict:
Clean
Maliciousness:

Behaviour
Searching for the window
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
golang obfuscated rijndael
Result
Verdict:
MALICIOUS
Malware family:
LummaC2 Stealer
Verdict:
Malicious
Result
Threat name:
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
AI detected suspicious sample
Allocates memory in foreign processes
Antivirus detection for URL or domain
C2 URLs / IPs found in malware configuration
Found malware configuration
Found many strings related to Crypto-Wallets (likely being stolen)
Injects a PE file into a foreign processes
LummaC encrypted strings found
Query firmware table information (likely to detect VMs)
Sample uses string decryption to hide its real strings
Suricata IDS alerts for network traffic
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to steal Crypto Currency Wallets
Writes to foreign memory regions
Yara detected LummaC Stealer
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.Generic
Status:
Malicious
First seen:
2024-11-05 17:01:19 UTC
File Type:
PE (Exe)
Extracted files:
21
AV detection:
13 of 38 (34.21%)
Threat level:
  2/5
Result
Malware family:
n/a
Score:
  3/10
Tags:
discovery
Behaviour
System Location Discovery: System Language Discovery
Unpacked files
SH256 hash:
5cb82021708ee86dd9938e393591249623bedeadf355a7409966c3161172c717
MD5 hash:
7053322418d92be1cad84fa3a663268c
SHA1 hash:
f38dbbbcbacbc39eba635adf42453e56e16e93cd
Detections:
LummaStealer
SH256 hash:
b5975c9eb7e34161ae63eab8518b130d4fdcc1526ca512d2e5452c6d701fe912
MD5 hash:
704d12a2e64a9b3ebe375594a11f3ee6
SHA1 hash:
e6e45cd1926de46bfa0832de19ddeb29c8c0f629
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:ach_202409_html_AJAX_phish
Author:abuse.ch
Description:Detects potential HTML phishing page using AJXA
Rule name:Borland
Author:malware-lu
Rule name:command_and_control
Author:CD_R0M_
Description:This rule searches for common strings found by malware using C2. Based on a sample used by a Ransomware group
Rule name:DebuggerCheck__QueryInfo
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:DebuggerException__ConsoleCtrl
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:DebuggerException__SetConsoleCtrl
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:GoBinTest
Rule name:golang
Rule name:golang_binary_string
Description:Golang strings present
Rule name:identity_golang
Author:Eric Yocam
Description:find Golang malware
Rule name:MD5_Constants
Author:phoul (@phoul)
Description:Look for MD5 constants
Rule name:RANSOMWARE
Author:ToroGuitar
Rule name:RIPEMD160_Constants
Author:phoul (@phoul)
Description:Look for RIPEMD-160 constants
Rule name:SEH__vectored
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:SHA1_Constants
Author:phoul (@phoul)
Description:Look for SHA1 constants
Rule name:SHA512_Constants
Author:phoul (@phoul)
Description:Look for SHA384/SHA512 constants
Rule name:test_Malaysia
Author:rectifyq
Description:Detects file containing malaysia string
Rule name:ThreadControl__Context
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:without_attachments
Author:Antonio Sanchez <asanchez@hispasec.com>
Description:Rule to detect the no presence of any attachment
Reference:http://laboratorio.blogs.hispasec.com/
Rule name:with_urls
Author:Antonio Sanchez <asanchez@hispasec.com>
Description:Rule to detect the presence of an or several urls
Reference:http://laboratorio.blogs.hispasec.com/

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

LummaStealer

Executable exe b5975c9eb7e34161ae63eab8518b130d4fdcc1526ca512d2e5452c6d701fe912

(this sample)

  
Dropped by
Amadey
  
Delivery method
Distributed via web download

BLint


The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.

Findings
IDTitleSeverity
CHECK_AUTHENTICODEMissing Authenticodehigh
CHECK_DLL_CHARACTERISTICSMissing dll Security Characteristics (HIGH_ENTROPY_VA)high
Reviews
IDCapabilitiesEvidence
WIN32_PROCESS_APICan Create Process and Threadskernel32.dll::CloseHandle
kernel32.dll::CreateThread
WIN_BASE_APIUses Win Base APIkernel32.dll::LoadLibraryA
kernel32.dll::LoadLibraryW
kernel32.dll::GetSystemInfo
WIN_BASE_EXEC_APICan Execute other programskernel32.dll::WriteConsoleW
kernel32.dll::SetConsoleCtrlHandler
kernel32.dll::GetConsoleMode
WIN_BASE_IO_APICan Create Fileskernel32.dll::CreateFileA
kernel32.dll::GetSystemDirectoryA

Comments