MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 04b99b0b9a0e98d04478003c86bf4fa3d20c56313c716b62e7be74ae7b95bf70. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



LummaStealer


Vendor detections: 10


Intelligence 10 IOCs YARA 6 File information Comments

SHA256 hash: 04b99b0b9a0e98d04478003c86bf4fa3d20c56313c716b62e7be74ae7b95bf70
SHA3-384 hash: 216dc71efc18e21c5bcc9a8eee331331e0e4b438344115c0045caa35c14506b8c841cfae586bbc7e8f645ca3fb661ddd
SHA1 hash: 61bf3b1ee085ebf9365b216e04ba3c0c4a8c0a4a
MD5 hash: 458dd91275960d9d70874d81cc6b5732
humanhash: washington-stream-yellow-ohio
File name:458dd91275960d9d70874d81cc6b5732.msi
Download: download sample
Signature LummaStealer
File size:4'232'192 bytes
First seen:2023-08-23 05:55:09 UTC
Last seen:Never
File type:Microsoft Software Installer (MSI) msi
MIME type:application/x-msi
ssdeep 98304:1QCU+uKTFN+XHBflMPzidUtyS2kU0KA7mOLK1DswYe:mCWlBfMESdU6pLK1Qj
Threatray 6 similar samples on MalwareBazaar
TLSH T16316BE12B99EC53AFA3F6172957AF6B6117E7EE00B7244D762D93A7D0A704C10232E07
TrID 80.0% (.MSI) Microsoft Windows Installer (454500/1/170)
10.7% (.MST) Windows SDK Setup Transform script (61000/1/5)
7.8% (.MSP) Windows Installer Patch (44509/10/5)
1.4% (.) Generic OLE2 / Multistream Compound (8000/1)
Reporter abuse_ch
Tags:LummaStealer msi signed

Code Signing Certificate

Organisation:本質的に重要な人物
Issuer:本質的に重要な人物
Algorithm:sha256WithRSAEncryption
Valid from:2023-08-21T11:55:31Z
Valid to:2024-08-21T12:15:31Z
Serial number: 4da6e8212a57f69d4c09ad5c1614f3e4
Thumbprint Algorithm:SHA256
Thumbprint: 6b7000258c36ffd7ebd72adb2e58f52006e9d54abfda8d979ee0af5559186d0a
Source:This information was brought to you by ReversingLabs A1000 Malware Analysis Platform

Intelligence


File Origin
# of uploads :
1
# of downloads :
130
Origin country :
NL NL
Vendor Threat Intelligence
Gathering data
Result
Threat name:
LummaC Stealer
Detection:
malicious
Classification:
troj.evad
Score:
84 / 100
Signature
Contains functionality to detect sleep reduction / modifications
Drops executables to the windows directory (C:\Windows) and starts them
Found hidden mapped module (file has been removed from disk)
Injects code into the Windows Explorer (explorer.exe)
Machine Learning detection for dropped file
Maps a DLL or memory area into another process
Multi AV Scanner detection for dropped file
Writes to foreign memory regions
Yara detected LummaC Stealer
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 1295657 Sample: vx9Lkzm38L.msi Startdate: 23/08/2023 Architecture: WINDOWS Score: 84 49 Multi AV Scanner detection for dropped file 2->49 51 Yara detected LummaC Stealer 2->51 53 Machine Learning detection for dropped file 2->53 55 Contains functionality to detect sleep reduction / modifications 2->55 8 MpCopyAccelerator.exe 4 2->8         started        11 msiexec.exe 11 37 2->11         started        14 msiexec.exe 2 2->14         started        process3 file4 33 C:\Users\user\...\MpCopyAccelerator.exe, PE32+ 8->33 dropped 35 C:\Users\user\AppData\...\MpClient.dll, PE32+ 8->35 dropped 16 MpCopyAccelerator.exe 1 8->16         started        37 C:\Windows\Installer\MSIDF28.tmp, PE32 11->37 dropped 39 C:\Windows\Installer\MSIDCC3.tmp, PE32 11->39 dropped 41 C:\Windows\Installer\MSIDC26.tmp, PE32 11->41 dropped 43 6 other malicious files 11->43 dropped 65 Drops executables to the windows directory (C:\Windows) and starts them 11->65 19 msiexec.exe 1 11->19         started        21 MSIDF28.tmp 11->21         started        signatures5 process6 signatures7 45 Writes to foreign memory regions 16->45 47 Maps a DLL or memory area into another process 16->47 23 cmd.exe 2 16->23         started        process8 file9 31 C:\Users\user\AppData\Local\Temp\bahvtfarr, PE32 23->31 dropped 57 Injects code into the Windows Explorer (explorer.exe) 23->57 59 Writes to foreign memory regions 23->59 61 Found hidden mapped module (file has been removed from disk) 23->61 63 Maps a DLL or memory area into another process 23->63 27 conhost.exe 23->27         started        29 explorer.exe 23->29         started        signatures10 process11
Threat name:
Win32.Trojan.Synder
Status:
Malicious
First seen:
2023-08-23 00:44:39 UTC
File Type:
Binary (Archive)
Extracted files:
160
AV detection:
15 of 38 (39.47%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
family:amadey family:lumma persistence spyware stealer trojan
Behaviour
Delays execution with timeout.exe
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of WriteProcessMemory
Drops file in Windows directory
Suspicious use of SetThreadContext
Accesses cryptocurrency files/wallets, possible credential harvesting
Adds Run key to start application
Enumerates connected drives
Executes dropped EXE
Loads dropped DLL
Blocklisted process makes network request
Downloads MZ/PE file
Amadey
Lumma Stealer
Malware Config
C2 Extraction:
45.9.74.182/b7djSDcPcZ/index.php
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:DebuggerCheck__API
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:DebuggerCheck__QueryInfo
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:maldoc_find_kernel32_base_method_1
Author:Didier Stevens (https://DidierStevens.com)
Rule name:maldoc_OLE_file_magic_number
Author:Didier Stevens (https://DidierStevens.com)
Rule name:NET
Author:malware-lu
Rule name:suspicious_msi_file
Author:Johnk3r
Description:Detects common strings, DLL and API in Banker_BR

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

LummaStealer

Microsoft Software Installer (MSI) msi 04b99b0b9a0e98d04478003c86bf4fa3d20c56313c716b62e7be74ae7b95bf70

(this sample)

  
Delivery method
Distributed via web download

Comments