MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 c844db45ed1c2297b300b197e9e3360f850ad73663332cac4fc2333ce6a72175. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



LummaStealer


Vendor detections: 17


Intelligence 17 IOCs YARA 3 File information Comments

SHA256 hash: c844db45ed1c2297b300b197e9e3360f850ad73663332cac4fc2333ce6a72175
SHA3-384 hash: 5458d48a5184d607a75e5bbf3d8d1e48076339e4769e29510251c2cd3a58d13c2ca1532e56e492fc99d33f7ae3213d8a
SHA1 hash: 283e36f52de9ca0e86beead77991c7eb65039296
MD5 hash: 430ebbca8a18195c4ceb1c0a11d6e389
humanhash: green-oranges-sad-nebraska
File name:430ebbca8a18195c4ceb1c0a11d6e389.exe
Download: download sample
Signature LummaStealer
File size:304'640 bytes
First seen:2025-01-04 14:32:08 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 44461efbee82bd87515a33a28264762b (2 x LummaStealer, 1 x GCleaner)
ssdeep 6144:IPLq2CdYYwakuBM+a4EEMXj5UXt9AskZ:8ODrWcM+FMX9UX
TLSH T17A54F1217AF0C472C45787755821CAB46FBE3C2166A585BB3318737E1E302E1667A3BE
TrID 47.3% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13)
15.9% (.EXE) Win64 Executable (generic) (10522/11/4)
9.9% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
7.6% (.EXE) Win16 NE executable (generic) (5038/12/1)
6.8% (.EXE) Win32 Executable (generic) (4504/4/1)
Magika pebin
File icon (PE):PE icon
dhash icon 0001110145480d03 (1 x LummaStealer)
Reporter abuse_ch
Tags:exe LummaStealer

Intelligence


File Origin
# of uploads :
1
# of downloads :
467
Origin country :
NL NL
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
430ebbca8a18195c4ceb1c0a11d6e389.exe
Verdict:
Malicious activity
Analysis date:
2025-01-04 14:34:44 UTC
Tags:
lumma stealer

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
Behavior that indicates a threat
DNS request
Connection attempt
Sending a custom TCP request
Launching the default Windows debugger (dwwin.exe)
Query of malicious DNS domain
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
fingerprint microsoft_visual_cc packed packed packer_detected
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Malware family:
LummaC2 Stealer
Verdict:
Malicious
Result
Threat name:
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
AI detected suspicious sample
Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
C2 URLs / IPs found in malware configuration
Detected unpacking (changes PE section rights)
Detected unpacking (overwrites its own PE header)
Found malware configuration
LummaC encrypted strings found
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Sample uses string decryption to hide its real strings
Suricata IDS alerts for network traffic
Yara detected LummaC Stealer
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.CrypterX
Status:
Malicious
First seen:
2025-01-04 01:26:00 UTC
File Type:
PE (Exe)
Extracted files:
16
AV detection:
22 of 37 (59.46%)
Threat level:
  5/5
Verdict:
malicious
Label(s):
lummastealer
Similar samples:
Result
Malware family:
Score:
  10/10
Tags:
family:lumma discovery stealer
Behaviour
Program crash
System Location Discovery: System Language Discovery
Lumma Stealer, LummaC
Lumma family
Malware Config
C2 Extraction:
https://hummskitnj.buzz/api
https://cashfuzysao.buzz/api
https://appliacnesot.buzz/api
https://screwamusresz.buzz/api
https://inherineau.buzz/api
https://scentniej.buzz/api
https://rebuildeso.buzz/api
https://prisonyfork.buzz/api
Verdict:
Malicious
Tags:
Win.Packer.pkr_ce1a-9980177-0
YARA:
n/a
Unpacked files
SH256 hash:
82a86db6a6ac00ac02deef7edee765229070732d2cf01b64e9011cd8fca15230
MD5 hash:
189b4da0a0742b5d40f4bf0bd01888dd
SHA1 hash:
02e3c4b660f95679e3bdc3b983856f198fd1efc3
Detections:
LummaStealer
SH256 hash:
c844db45ed1c2297b300b197e9e3360f850ad73663332cac4fc2333ce6a72175
MD5 hash:
430ebbca8a18195c4ceb1c0a11d6e389
SHA1 hash:
283e36f52de9ca0e86beead77991c7eb65039296
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:DebuggerCheck__API
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:golang_bin_JCorn_CSC846
Author:Justin Cornwell
Description:CSC-846 Golang detection ruleset
Rule name:Sus_Obf_Enc_Spoof_Hide_PE
Author:XiAnzheng
Description:Check for Overlay, Obfuscating, Encrypting, Spoofing, Hiding, or Entropy Technique(can create FP)

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

LummaStealer

Executable exe c844db45ed1c2297b300b197e9e3360f850ad73663332cac4fc2333ce6a72175

(this sample)

  
Delivery method
Distributed via web download

BLint


The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.

Findings
IDTitleSeverity
CHECK_AUTHENTICODEMissing Authenticodehigh
CHECK_DLL_CHARACTERISTICSMissing dll Security Characteristics (HIGH_ENTROPY_VA)high
CHECK_PIEMissing Position-Independent Executable (PIE) Protectionhigh
Reviews
IDCapabilitiesEvidence
WIN32_PROCESS_APICan Create Process and ThreadsKERNEL32.dll::CloseHandle
WIN_BASE_APIUses Win Base APIKERNEL32.dll::TerminateProcess
KERNEL32.dll::FindNextVolumeMountPointW
KERNEL32.dll::FindNextVolumeA
KERNEL32.dll::LoadLibraryA
KERNEL32.dll::GetStartupInfoW
KERNEL32.dll::GetStartupInfoA
WIN_BASE_EXEC_APICan Execute other programsKERNEL32.dll::WriteConsoleInputW
KERNEL32.dll::WriteConsoleInputA
KERNEL32.dll::WriteConsoleW
KERNEL32.dll::WriteConsoleA
KERNEL32.dll::ReadConsoleInputA
KERNEL32.dll::SetStdHandle
WIN_BASE_IO_APICan Create FilesKERNEL32.dll::CreateFileA
KERNEL32.dll::GetWindowsDirectoryA

Comments