MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 dc5522b47fa5e0a0e9e75561ba742e1def48f97de7598c02d0fda0ade88b072c. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



LummaStealer


Vendor detections: 8


Intelligence 8 IOCs YARA 4 File information Comments

SHA256 hash: dc5522b47fa5e0a0e9e75561ba742e1def48f97de7598c02d0fda0ade88b072c
SHA3-384 hash: f5fb554618c3374e50da85fc71b6315e605ac97cbce8f1c702b0681546d8e609eca8f4fa018c6b62a7c451f312681c60
SHA1 hash: 4f1b522c48a3cc26760210a90dd47f0f1ea53e8d
MD5 hash: 3d9cf5818aa5a4b51aeb890b15891c1b
humanhash: maryland-sink-beer-item
File name:3.ps1
Download: download sample
Signature LummaStealer
File size:554'892 bytes
First seen:2025-01-20 17:08:54 UTC
Last seen:Never
File type:PowerShell (PS) ps1
MIME type:text/plain
ssdeep 12288:TLKkU9uT/Wz2LChUbwPVYlGZfZT3qcZKWFQUA:3KkiuswChmUVFpZuB6q
TLSH T19BC47C3141033C2E3BAA1EDAA8006DD10C9D39D7B654D154AF898236B2BD53B5F6DAFC
Magika powershell
Reporter JAMESWT_WT
Tags:booking LummaStealer ps1

Intelligence


File Origin
# of uploads :
1
# of downloads :
264
Origin country :
IT IT
Vendor Threat Intelligence
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
confuserex evasive net obfuscated
Result
Verdict:
UNKNOWN
Result
Threat name:
LummaC Stealer
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
AI detected suspicious sample
C2 URLs / IPs found in malware configuration
Found malware configuration
Found many strings related to Crypto-Wallets (likely being stolen)
Injects a PE file into a foreign processes
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Suricata IDS alerts for network traffic
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to steal Crypto Currency Wallets
Writes to foreign memory regions
Yara detected LummaC Stealer
Behaviour
Behavior Graph:
Threat name:
Script-PowerShell.Trojan.LummaStealer
Status:
Malicious
First seen:
2025-01-20 17:07:05 UTC
File Type:
Text
AV detection:
9 of 24 (37.50%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  5/10
Tags:
discovery execution
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Command and Scripting Interpreter: PowerShell
System Location Discovery: System Language Discovery
Suspicious use of SetThreadContext
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:Lumma
Author:kevoreilly
Description:Lumma Payload
Rule name:RIPEMD160_Constants
Author:phoul (@phoul)
Description:Look for RIPEMD-160 constants
Rule name:SHA1_Constants
Author:phoul (@phoul)
Description:Look for SHA1 constants
Rule name:Windows_Trojan_Lumma_4ad749b0
Author:Elastic Security

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

LummaStealer

PowerShell (PS) ps1 dc5522b47fa5e0a0e9e75561ba742e1def48f97de7598c02d0fda0ade88b072c

(this sample)

  
Delivery method
Distributed via web download

Comments