MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 22ee40c14dcd7013d54483f24ac213921b6b7c36536c26c1115a364e10007635. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



LummaStealer


Vendor detections: 14


Intelligence 14 IOCs YARA 5 File information Comments

SHA256 hash: 22ee40c14dcd7013d54483f24ac213921b6b7c36536c26c1115a364e10007635
SHA3-384 hash: 46d0e401fb2f3515d3b0c94b6aa8417b0707cc881aab6d27f23125206bef2a5f3ddb727fc28c2287f9df96c08ff4993f
SHA1 hash: e4bdb6ce6b439206895c8208576368235bca6657
MD5 hash: c42b27aa22abd1e51069fc4c8f170453
humanhash: pennsylvania-utah-twelve-hydrogen
File name:SignWithDocu.exe
Download: download sample
Signature LummaStealer
File size:4'058'811 bytes
First seen:2025-02-03 07:16:28 UTC
Last seen:2025-02-03 08:08:29 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 40ab50289f7ef5fae60801f88d4541fc (59 x ValleyRAT, 49 x Gh0stRAT, 41 x OffLoader)
ssdeep 98304:ur6tysgwi8QiSiUJmCpg+LKV/ZS++bhxD5:08FSt2Bj
TLSH T13F160223F2CBE03EE45A1B3705B2A56494FBAE216523AD169AECB49CCF350501D3E747
TrID 39.3% (.EXE) Inno Setup installer (107240/4/30)
21.1% (.CPL) Windows Control Panel Item (generic) (57583/11/19)
15.7% (.EXE) InstallShield setup (43053/19/16)
15.2% (.EXE) Win32 EXE PECompact compressed (generic) (41569/9/9)
3.8% (.EXE) Win64 Executable (generic) (10522/11/4)
Magika pebin
File icon (PE):PE icon
dhash icon 5050d270cccc82ae (109 x Adware.Generic, 43 x LummaStealer, 42 x OffLoader)
Reporter abuse_ch
Tags:ClickFix exe fake-telegram LummaStealer


Avatar
abuse_ch
Spread via ClickFix campaign impersonating Telegram:
https://pepegich.live/

Intelligence


File Origin
# of uploads :
2
# of downloads :
598
Origin country :
CH CH
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
SignWithDocu.exe
Verdict:
Malicious activity
Analysis date:
2025-02-03 07:19:32 UTC
Tags:
delphi inno installer lumma stealer

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Verdict:
Malicious
Score:
99.9%
Tags:
click virus sage
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
Creating a file in the %temp% subdirectories
Creating a window
Creating a process from a recently created file
Сreating synchronization primitives
Searching for synchronization primitives
Restart of the analyzed sample
Creating a process with a hidden window
Creating a file in the %AppData% subdirectories
Moving a file to the %AppData% subdirectory
Launching a process
Running batch commands
Using the Windows Management Instrumentation requests
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
embarcadero_delphi fingerprint installer invalid-signature overlay signed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
AI detected suspicious PE digital signature
Antivirus detection for dropped file
Antivirus detection for URL or domain
C2 URLs / IPs found in malware configuration
Found malware configuration
Found many strings related to Crypto-Wallets (likely being stolen)
LummaC encrypted strings found
Multi AV Scanner detection for submitted file
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Query firmware table information (likely to detect VMs)
Suricata IDS alerts for network traffic
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to steal Crypto Currency Wallets
Yara detected AntiVM3
Yara detected Costura Assembly Loader
Yara detected LummaC Stealer
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1605371 Sample: SignWithDocu.exe Startdate: 03/02/2025 Architecture: WINDOWS Score: 100 73 writerendangez.click 2->73 83 Suricata IDS alerts for network traffic 2->83 85 Found malware configuration 2->85 87 Antivirus detection for URL or domain 2->87 89 8 other signatures 2->89 11 SignWithDocu.exe 2 2->11         started        signatures3 process4 file5 65 C:\Users\user\AppData\...\SignWithDocu.tmp, PE32 11->65 dropped 14 SignWithDocu.tmp 3 5 11->14         started        process6 file7 67 C:\Users\user\AppData\Local\...\_setup64.tmp, PE32+ 14->67 dropped 69 C:\Users\user\AppData\Local\...\_isdecmp.dll, PE32 14->69 dropped 17 SignWithDocu.exe 2 14->17         started        process8 file9 53 C:\Users\user\AppData\...\SignWithDocu.tmp, PE32 17->53 dropped 20 SignWithDocu.tmp 5 7 17->20         started        process10 file11 55 C:\Users\user\AppData\...\sbns.exe (copy), PE32 20->55 dropped 57 C:\Users\user\AppData\...\is-377E6.tmp, PE32 20->57 dropped 59 C:\Users\user\AppData\Local\...\_setup64.tmp, PE32+ 20->59 dropped 61 C:\Users\user\AppData\Local\...\_isdecmp.dll, PE32 20->61 dropped 23 sbns.exe 3 20->23         started        27 cmd.exe 1 20->27         started        29 cmd.exe 1 20->29         started        31 5 other processes 20->31 process12 file13 63 C:\Users\user\AppData\...\Protect544cd51a.dll, PE32 23->63 dropped 91 Found many strings related to Crypto-Wallets (likely being stolen) 23->91 93 Tries to detect sandboxes and other dynamic analysis tools (process name or module or function) 23->93 95 LummaC encrypted strings found 23->95 33 InstallUtil.exe 23->33         started        37 conhost.exe 27->37         started        47 2 other processes 27->47 39 conhost.exe 29->39         started        49 2 other processes 29->49 41 conhost.exe 31->41         started        43 conhost.exe 31->43         started        45 conhost.exe 31->45         started        51 10 other processes 31->51 signatures14 process15 dnsIp16 71 writerendangez.click 104.21.61.22, 443, 49741, 49742 CLOUDFLARENETUS United States 33->71 75 Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines) 33->75 77 Query firmware table information (likely to detect VMs) 33->77 79 Found many strings related to Crypto-Wallets (likely being stolen) 33->79 81 3 other signatures 33->81 signatures17
Threat name:
Win32.Exploit.LummaC
Status:
Malicious
First seen:
2025-01-17 15:04:36 UTC
File Type:
PE (Exe)
AV detection:
19 of 38 (50.00%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
family:lumma discovery stealer
Behaviour
Delays execution with timeout.exe
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Program crash
System Location Discovery: System Language Discovery
Enumerates processes with tasklist
Suspicious use of SetThreadContext
Checks computer location settings
Executes dropped EXE
Loads dropped DLL
Lumma Stealer, LummaC
Lumma family
Suspicious use of NtCreateUserProcessOtherParentProcess
Malware Config
C2 Extraction:
https://writerendangez.click/api
Unpacked files
SH256 hash:
22ee40c14dcd7013d54483f24ac213921b6b7c36536c26c1115a364e10007635
MD5 hash:
c42b27aa22abd1e51069fc4c8f170453
SHA1 hash:
e4bdb6ce6b439206895c8208576368235bca6657
SH256 hash:
2f4ce2912b56b01a50832c6b6506b590060ba3e878a2c6a2c82dcf0d46e5a23a
MD5 hash:
971fb4ddcfe3cedc3620c1b8d8c41b40
SHA1 hash:
d04aa4f7cbbcdf18c66218eaf53e7b2605985e55
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:Borland
Author:malware-lu
Rule name:pe_detect_tls_callbacks
Rule name:PE_Digital_Certificate
Author:albertzsigovits
Rule name:shellcode
Author:nex
Description:Matched shellcode byte patterns
Rule name:Sus_Obf_Enc_Spoof_Hide_PE
Author:XiAnzheng
Description:Check for Overlay, Obfuscating, Encrypting, Spoofing, Hiding, or Entropy Technique(can create FP)

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

LummaStealer

Executable exe 22ee40c14dcd7013d54483f24ac213921b6b7c36536c26c1115a364e10007635

(this sample)

  
Delivery method
Distributed via web download

BLint


The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.

Findings
IDTitleSeverity
CHECK_AUTHENTICODEMissing Authenticodehigh
CHECK_DLL_CHARACTERISTICSMissing dll Security Characteristics (HIGH_ENTROPY_VA)high
Reviews
IDCapabilitiesEvidence
AUTH_APIManipulates User Authorizationadvapi32.dll::AllocateAndInitializeSid
advapi32.dll::ConvertSidToStringSidW
advapi32.dll::ConvertStringSecurityDescriptorToSecurityDescriptorW
advapi32.dll::EqualSid
advapi32.dll::FreeSid
SECURITY_BASE_APIUses Security Base APIadvapi32.dll::AdjustTokenPrivileges
advapi32.dll::GetTokenInformation
WIN32_PROCESS_APICan Create Process and Threadskernel32.dll::CreateProcessW
advapi32.dll::OpenProcessToken
advapi32.dll::OpenThreadToken
kernel32.dll::CloseHandle
kernel32.dll::CreateThread
WIN_BASE_APIUses Win Base APIkernel32.dll::LoadLibraryA
kernel32.dll::LoadLibraryExW
kernel32.dll::LoadLibraryW
kernel32.dll::GetDriveTypeW
kernel32.dll::GetVolumeInformationW
kernel32.dll::GetSystemInfo
WIN_BASE_IO_APICan Create Fileskernel32.dll::CreateDirectoryW
kernel32.dll::CreateFileW
kernel32.dll::DeleteFileW
kernel32.dll::GetWindowsDirectoryW
kernel32.dll::GetSystemDirectoryW
kernel32.dll::GetFileAttributesW
WIN_BASE_USER_APIRetrieves Account Informationadvapi32.dll::LookupPrivilegeValueW
WIN_REG_APICan Manipulate Windows Registryadvapi32.dll::RegOpenKeyExW
advapi32.dll::RegQueryValueExW
WIN_USER_APIPerforms GUI Actionsuser32.dll::PeekMessageW
user32.dll::CreateWindowExW

Comments