MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 f1746751074b85d0336d6ce8969da1e56cff65fe3c78f1d2215f4bf704729e29. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



LummaStealer


Vendor detections: 17


Intelligence 17 IOCs YARA 1 File information Comments

SHA256 hash: f1746751074b85d0336d6ce8969da1e56cff65fe3c78f1d2215f4bf704729e29
SHA3-384 hash: 5ac25086b086da5a1977402a8772c4ed0ba5f8f56bc418cd561bc5050ed12ba30074355cd33390ebb824aca49500469a
SHA1 hash: 8b2a578fc2ee19540792ac79130cd3e8a8d4126e
MD5 hash: 8a14518e29e67b625016f4365befd875
humanhash: oxygen-muppet-kansas-alaska
File name:file
Download: download sample
Signature LummaStealer
File size:2'939'392 bytes
First seen:2024-10-15 03:16:20 UTC
Last seen:2024-10-15 04:00:31 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 2eabe9054cad5152567f0699947a2c5b (2'852 x LummaStealer, 1'312 x Stealc, 1'026 x Healer)
ssdeep 49152:9LygORgh6+1OCoXEIM1hBXEq+rSH8KQexphK7Wzn8Buj:9LyFRY6+1OCiEB1hBXEq5Q8d
Threatray 87 similar samples on MalwareBazaar
TLSH T15AD54DA2A905B1CFD49F17B49D1BCE42A95E43F90B2149C39C6C64BE7D63CC522B7C28
TrID 42.7% (.EXE) Win32 Executable (generic) (4504/4/1)
19.2% (.EXE) OS/2 Executable (generic) (2029/13)
19.0% (.EXE) Generic Win/DOS Executable (2002/3)
18.9% (.EXE) DOS Executable Generic (2000/1)
Magika pebin
Reporter Bitsight
Tags:exe LummaStealer


Avatar
Bitsight
url: http://185.215.113.103/luma/random.exe

Intelligence


File Origin
# of uploads :
16
# of downloads :
397
Origin country :
US US
Vendor Threat Intelligence
Malware family:
ID:
1
File name:
file
Verdict:
Malicious activity
Analysis date:
2024-10-15 03:19:33 UTC
Tags:
lumma stealer opendir loader themida stealc amadey botnet

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Verdict:
Malicious
Score:
94.9%
Tags:
Powershell Vmdetect Autorun Spam
Verdict:
Likely Malicious
Threat level:
  7.5/10
Confidence:
100%
Tags:
anti-vm anti-vm evasive fingerprint packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
LummaC, Amadey, Credential Flusher, Lumm
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
AI detected suspicious sample
Antivirus / Scanner detection for submitted sample
Antivirus detection for dropped file
Antivirus detection for URL or domain
Binary is likely a compiled AutoIt script file
C2 URLs / IPs found in malware configuration
Creates multiple autostart registry keys
Detected unpacking (changes PE section rights)
Disable Windows Defender notifications (registry)
Disable Windows Defender real time protection (registry)
Disables Windows Defender Tamper protection
Found API chain indicative of sandbox detection
Found malware configuration
Found many strings related to Crypto-Wallets (likely being stolen)
Hides threads from debuggers
LummaC encrypted strings found
Machine Learning detection for dropped file
Machine Learning detection for sample
Modifies windows update settings
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
PE file contains section with special chars
PE file has a writeable .text section
Query firmware table information (likely to detect VMs)
Sigma detected: New RUN Key Pointing to Suspicious Folder
Suricata IDS alerts for network traffic
Tries to detect process monitoring tools (Task Manager, Process Explorer etc.)
Tries to detect sandboxes / dynamic malware analysis system (registry check)
Tries to detect sandboxes and other dynamic analysis tools (window names)
Tries to detect virtualization through RDTSC time measurements
Tries to evade debugger and weak emulator (self modifying code)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to steal Crypto Currency Wallets
Yara detected Amadeys stealer DLL
Yara detected Credential Flusher
Yara detected LummaC Stealer
Yara detected Powershell download and execute
Yara detected Stealc
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1533715 Sample: file.exe Startdate: 15/10/2024 Architecture: WINDOWS Score: 100 117 studennotediw.store 2->117 119 steamcommunity.com 2->119 121 44 other IPs or domains 2->121 141 Suricata IDS alerts for network traffic 2->141 143 Found malware configuration 2->143 145 Antivirus detection for URL or domain 2->145 147 18 other signatures 2->147 10 skotes.exe 2->10         started        15 file.exe 3 2->15         started        17 2dba6290a9.exe 2->17         started        19 5 other processes 2->19 signatures3 process4 dnsIp5 123 185.215.113.43, 50026, 50032, 50040 WHOLESALECONNECTIONSNL Portugal 10->123 99 C:\Users\user\AppData\...\a8703d6aa4.exe, PE32 10->99 dropped 101 C:\Users\user\AppData\...\2dba6290a9.exe, PE32 10->101 dropped 115 6 other malicious files 10->115 dropped 189 Creates multiple autostart registry keys 10->189 191 Hides threads from debuggers 10->191 193 Tries to detect sandboxes / dynamic malware analysis system (registry check) 10->193 21 2dba6290a9.exe 10->21         started        25 a8703d6aa4.exe 10->25         started        27 0d3a02ab5a.exe 10->27         started        40 2 other processes 10->40 125 sergei-esenin.com 104.21.53.8, 443, 49706, 49707 CLOUDFLARENETUS United States 15->125 127 steamcommunity.com 104.102.49.254, 443, 49705, 50045 AKAMAI-ASUS United States 15->127 129 185.215.113.103, 49766, 50037, 50041 WHOLESALECONNECTIONSNL Portugal 15->129 103 C:\Users\user\...\QTKHHOH06C74KM3VI6.exe, PE32 15->103 dropped 105 C:\...\AVWBMGELFTC193K3YMOGNCQQZ8TK3J.exe, PE32 15->105 dropped 107 C:\Users\...\6KDB4C6SAMVRRCDADUEOL7NF3.exe, PE32 15->107 dropped 195 Query firmware table information (likely to detect VMs) 15->195 197 Found many strings related to Crypto-Wallets (likely being stolen) 15->197 199 Tries to evade debugger and weak emulator (self modifying code) 15->199 209 2 other signatures 15->209 29 6KDB4C6SAMVRRCDADUEOL7NF3.exe 4 15->29         started        31 QTKHHOH06C74KM3VI6.exe 13 15->31         started        34 AVWBMGELFTC193K3YMOGNCQQZ8TK3J.exe 15->34         started        109 C:\Users\user\...\S6CGOSVZL2KVELPU8OSES.exe, PE32 17->109 dropped 111 C:\Users\user\...\RE6PA4TBV0OV9HFWUAIJM1K.exe, PE32 17->111 dropped 113 C:\Users\user\...\AQVSNGKHJ6G2D0VI.exe, PE32 17->113 dropped 201 Tries to harvest and steal ftp login credentials 17->201 203 Tries to harvest and steal browser information (history, passwords, etc) 17->203 205 Tries to steal Crypto Currency Wallets 17->205 207 Tries to detect process monitoring tools (Task Manager, Process Explorer etc.) 19->207 36 firefox.exe 19->36         started        38 firefox.exe 19->38         started        file6 signatures7 process8 dnsIp9 89 C:\Users\user\...\AGN6MYCE34F7YFBEF.exe, PE32 21->89 dropped 91 C:\Users\...\9IYXPU8FK1AXUU3QGI1KN7NNDJ.exe, PE32 21->91 dropped 149 Antivirus detection for dropped file 21->149 151 Multi AV Scanner detection for dropped file 21->151 153 Query firmware table information (likely to detect VMs) 21->153 169 2 other signatures 21->169 42 9IYXPU8FK1AXUU3QGI1KN7NNDJ.exe 21->42         started        45 AGN6MYCE34F7YFBEF.exe 21->45         started        171 4 other signatures 25->171 155 Tries to detect sandboxes and other dynamic analysis tools (window names) 27->155 157 Tries to detect process monitoring tools (Task Manager, Process Explorer etc.) 27->157 93 C:\Users\user\AppData\Local\...\skotes.exe, PE32 29->93 dropped 159 Detected unpacking (changes PE section rights) 29->159 161 Machine Learning detection for dropped file 29->161 163 Tries to evade debugger and weak emulator (self modifying code) 29->163 47 skotes.exe 29->47         started        131 185.215.113.37, 49821, 50039, 50051 WHOLESALECONNECTIONSNL Portugal 31->131 173 3 other signatures 31->173 165 Binary is likely a compiled AutoIt script file 34->165 167 Found API chain indicative of sandbox detection 34->167 49 taskkill.exe 1 34->49         started        51 taskkill.exe 1 34->51         started        53 taskkill.exe 1 34->53         started        57 3 other processes 34->57 133 youtube.com 142.250.185.206, 443, 49854, 49855 GOOGLEUS United States 36->133 135 prod.detectportal.prod.cloudops.mozgcp.net 34.107.221.82, 49856, 49879, 49892 GOOGLEUS United States 36->135 139 10 other IPs or domains 36->139 95 C:\Users\user\AppData\...\gmpopenh264.dll.tmp, PE32+ 36->95 dropped 97 C:\Users\user\...\gmpopenh264.dll (copy), PE32+ 36->97 dropped 55 firefox.exe 36->55         started        59 2 other processes 36->59 137 216.58.206.78 GOOGLEUS United States 38->137 file10 signatures11 process12 signatures13 175 Antivirus detection for dropped file 42->175 177 Multi AV Scanner detection for dropped file 42->177 179 Detected unpacking (changes PE section rights) 42->179 187 2 other signatures 42->187 61 taskkill.exe 45->61         started        63 taskkill.exe 45->63         started        65 taskkill.exe 45->65         started        77 3 other processes 45->77 181 Machine Learning detection for dropped file 47->181 183 Tries to evade debugger and weak emulator (self modifying code) 47->183 185 Hides threads from debuggers 47->185 67 conhost.exe 49->67         started        69 conhost.exe 51->69         started        71 conhost.exe 53->71         started        73 conhost.exe 57->73         started        75 conhost.exe 57->75         started        process14 process15 79 conhost.exe 61->79         started        81 conhost.exe 63->81         started        83 conhost.exe 65->83         started        85 conhost.exe 77->85         started        87 conhost.exe 77->87         started       
Threat name:
Win32.Infostealer.Tinba
Status:
Malicious
First seen:
2024-10-15 03:17:06 UTC
File Type:
PE (Exe)
AV detection:
13 of 24 (54.17%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
family:lumma discovery evasion stealer
Behaviour
Modifies system certificate store
Suspicious behavior: EnumeratesProcesses
Program crash
System Location Discovery: System Language Discovery
Suspicious use of NtSetInformationThreadHideFromDebugger
Checks BIOS information in registry
Identifies Wine through registry keys
Identifies VirtualBox via ACPI registry values (likely anti-VM)
Lumma Stealer, LummaC
Malware Config
C2 Extraction:
https://clearancek.site
https://licendfilteo.site
https://spirittunek.store
https://bathdoomgaz.store
https://studennotediw.store
https://dissapoiznw.store
https://eaglepawnoy.store
https://mobbipenju.store
Verdict:
Suspicious
Tags:
n/a
YARA:
n/a
Unpacked files
SH256 hash:
9c091e262ba9129a6b1b6451c430f8527da388e68dedd0aa87f6af243ac27bae
MD5 hash:
f0f9e1f357c2a83a5fd2a2c133768064
SHA1 hash:
48295bbebfb1c6c5bf95999ca61d0163e0711992
Detections:
LummaStealer
SH256 hash:
f1746751074b85d0336d6ce8969da1e56cff65fe3c78f1d2215f4bf704729e29
MD5 hash:
8a14518e29e67b625016f4365befd875
SHA1 hash:
8b2a578fc2ee19540792ac79130cd3e8a8d4126e
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:vmdetect
Author:nex
Description:Possibly employs anti-virtualization techniques

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

LummaStealer

Executable exe f1746751074b85d0336d6ce8969da1e56cff65fe3c78f1d2215f4bf704729e29

(this sample)

  
Dropped by
Amadey
  
Delivery method
Distributed via web download
  
Dropped by
Amadey
  
Dropped by
Amadey
  
Delivery method
Distributed via web download
  
Delivery method
Distributed via web download

BLint


The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.

Findings
IDTitleSeverity
CHECK_AUTHENTICODEMissing Authenticodehigh
CHECK_DLL_CHARACTERISTICSMissing dll Security Characteristics (HIGH_ENTROPY_VA)high
CHECK_NXMissing Non-Executable Memory Protectioncritical

Comments