MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 322fe44daddef197d93b3768e2abb247ced7b7e16eae156f103ed0b5730fb49d. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



LummaStealer


Vendor detections: 17


Intelligence 17 IOCs YARA 6 File information Comments

SHA256 hash: 322fe44daddef197d93b3768e2abb247ced7b7e16eae156f103ed0b5730fb49d
SHA3-384 hash: 0146dad3497e271c66422502acca9311784a27e58462d8054477f673575bfcbb58d1faeb01378e5ba1c8164375f6dd79
SHA1 hash: 9b35e9b9e75abf2621ccb6fda908c15779f37ac9
MD5 hash: 6b8342617f9204499b4ec1dd344b3069
humanhash: october-alabama-william-california
File name:6b8342617f9204499b4ec1dd344b3069.exe
Download: download sample
Signature LummaStealer
File size:961'536 bytes
First seen:2023-10-21 10:35:39 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash d7ba208feadbc5004adbbe24711c2488 (6 x RedLineStealer, 5 x Amadey, 1 x Backdoor.TeamViewer)
ssdeep 12288:XdxtJ5POHiJMRxxcZ541BYlLckufEjWky8ot1QyuG/yuD3rCDQ6qZEUJ:hPOHiJMRxxcZ54bGcNfEjXU1kQ6
Threatray 2'203 similar samples on MalwareBazaar
TLSH T1F8157C2139C18132EDF320FB87ECBA3986ADD4B0071952DB16D856EED7606D27F32592
TrID 32.2% (.EXE) Win64 Executable (generic) (10523/12/4)
20.1% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
15.4% (.EXE) Win16 NE executable (generic) (5038/12/1)
13.7% (.EXE) Win32 Executable (generic) (4505/5/1)
6.2% (.EXE) OS/2 Executable (generic) (2029/13)
Reporter abuse_ch
Tags:exe LummaStealer


Avatar
abuse_ch
LummaStealer C2:
5.252.176.32:3306

Intelligence


File Origin
# of uploads :
1
# of downloads :
289
Origin country :
NL NL
Vendor Threat Intelligence
Malware family:
ID:
1
File name:
6b8342617f9204499b4ec1dd344b3069.exe
Verdict:
Malicious activity
Analysis date:
2023-10-21 10:53:28 UTC
Tags:
loader smoke

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
Launching a process
Gathering data
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
control greyware lolbin smokeloader smokeloader
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Amadey, LummaC Stealer, Mystic Stealer,
Detection:
malicious
Classification:
troj.spyw.evad.mine
Score:
100 / 100
Signature
.NET source code references suspicious native API functions
Allocates memory in foreign processes
Antivirus detection for dropped file
Antivirus detection for URL or domain
Benign windows process drops PE files
C2 URLs / IPs found in malware configuration
Changes security center settings (notifications, updates, antivirus, firewall)
Checks for kernel code integrity (NtQuerySystemInformation(CodeIntegrityInformation))
Checks if the current machine is a virtual machine (disk enumeration)
Contains functionality to inject code into remote processes
Creates a thread in another existing process (thread injection)
Creates an undocumented autostart registry key
Found malware configuration
Found many strings related to Crypto-Wallets (likely being stolen)
Hides that the sample has been downloaded from the Internet (zone.identifier)
Injects a PE file into a foreign processes
Machine Learning detection for dropped file
Malicious sample detected (through community Yara rule)
Maps a DLL or memory area into another process
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines)
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Query firmware table information (likely to detect VMs)
Sample uses string decryption to hide its real strings
System process connects to network (likely due to code injection or exploit)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Crypto Currency Wallets
Uses schtasks.exe or at.exe to add and modify task schedules
Writes to foreign memory regions
Yara detected Amadey bot
Yara detected Amadeys Clipper DLL
Yara detected Amadeys stealer DLL
Yara detected LummaC Stealer
Yara detected Mystic Stealer
Yara detected RedLine Stealer
Yara detected SmokeLoader
Yara detected Xmrig cryptocurrency miner
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1329638 Sample: J6bBo0DcmD.exe Startdate: 21/10/2023 Architecture: WINDOWS Score: 100 145 redirecthome.com 2->145 147 www.google.com 2->147 149 9 other IPs or domains 2->149 199 Found malware configuration 2->199 201 Malicious sample detected (through community Yara rule) 2->201 203 Antivirus detection for URL or domain 2->203 205 16 other signatures 2->205 15 J6bBo0DcmD.exe 1 2->15         started        18 svchost.exe 2->18         started        20 svchost.exe 1 2->20         started        22 10 other processes 2->22 signatures3 process4 dnsIp5 243 Contains functionality to inject code into remote processes 15->243 245 Writes to foreign memory regions 15->245 247 Allocates memory in foreign processes 15->247 249 Injects a PE file into a foreign processes 15->249 25 AppLaunch.exe 15->25         started        28 conhost.exe 15->28         started        251 Changes security center settings (notifications, updates, antivirus, firewall) 18->251 253 Query firmware table information (likely to detect VMs) 20->253 157 127.0.0.1 unknown unknown 22->157 30 WerFault.exe 22->30         started        signatures6 process7 signatures8 235 Tries to detect sandboxes and other dynamic analysis tools (process name or module or function) 25->235 237 Checks for kernel code integrity (NtQuerySystemInformation(CodeIntegrityInformation)) 25->237 239 Maps a DLL or memory area into another process 25->239 241 2 other signatures 25->241 32 explorer.exe 27 33 25->32 injected process9 dnsIp10 139 5.42.65.80 RU-KSTVKolomnaGroupofcompaniesGuarantee-tvRU Russian Federation 32->139 141 redirecthome.com 84.32.84.43 NTT-LT-ASLT Lithuania 32->141 143 5 other IPs or domains 32->143 117 C:\Users\user\AppData\Local\Temp5E0.exe, PE32 32->117 dropped 119 C:\Users\user\AppData\Local\Temp\D63F.exe, PE32 32->119 dropped 121 C:\Users\user\AppData\Local\Temp\CF1A.exe, PE32 32->121 dropped 123 12 other files (11 malicious) 32->123 dropped 193 System process connects to network (likely due to code injection or exploit) 32->193 195 Benign windows process drops PE files 32->195 197 Hides that the sample has been downloaded from the Internet (zone.identifier) 32->197 37 669F.exe 4 32->37         started        41 7C6E.exe 32->41         started        43 99FC.exe 32->43         started        46 6 other processes 32->46 file11 signatures12 process13 dnsIp14 129 C:\Users\user\AppData\Local\...\Yv9Iq9Uz.exe, PE32 37->129 dropped 131 C:\Users\user\AppData\Local\...\6nW39CU.exe, PE32 37->131 dropped 221 Antivirus detection for dropped file 37->221 223 Multi AV Scanner detection for dropped file 37->223 225 Machine Learning detection for dropped file 37->225 48 Yv9Iq9Uz.exe 4 37->48         started        133 C:\Users\user\AppData\Local\...\explothe.exe, PE32 41->133 dropped 52 explothe.exe 41->52         started        165 185.196.9.65 SIMPLECARRIERCH Switzerland 43->165 227 Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines) 43->227 229 Found many strings related to Crypto-Wallets (likely being stolen) 43->229 231 Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines) 43->231 233 2 other signatures 43->233 167 5.42.92.88, 49710, 80 RU-KSTVKolomnaGroupofcompaniesGuarantee-tvRU Russian Federation 46->167 169 77.91.124.55, 19071 ECOTEL-ASRU Russian Federation 46->169 171 85.209.176.128 ASDETUKhttpwwwheficedcomGB United Kingdom 46->171 55 chrome.exe 46->55         started        57 chrome.exe 46->57         started        59 conhost.exe 46->59         started        61 2 other processes 46->61 file15 signatures16 process17 dnsIp18 105 C:\Users\user\AppData\Local\...\lC7EY8RZ.exe, PE32 48->105 dropped 107 C:\Users\user\AppData\Local\...\5kg44bc.exe, PE32 48->107 dropped 179 Antivirus detection for dropped file 48->179 181 Multi AV Scanner detection for dropped file 48->181 183 Machine Learning detection for dropped file 48->183 63 lC7EY8RZ.exe 4 48->63         started        151 77.91.124.1, 49741, 49742, 49746 ECOTEL-ASRU Russian Federation 52->151 109 C:\Users\user\AppData\Roaming\...\clip64.dll, PE32 52->109 dropped 111 C:\Users\user\AppData\Local\...\clip64[1].dll, PE32 52->111 dropped 185 Creates an undocumented autostart registry key 52->185 187 Uses schtasks.exe or at.exe to add and modify task schedules 52->187 67 cmd.exe 52->67         started        69 schtasks.exe 52->69         started        71 rundll32.exe 52->71         started        153 192.168.2.7, 19071, 443, 49700 unknown unknown 55->153 155 239.255.255.250 unknown Reserved 55->155 73 chrome.exe 55->73         started        76 chrome.exe 55->76         started        78 chrome.exe 55->78         started        80 chrome.exe 57->80         started        file19 signatures20 process21 dnsIp22 135 C:\Users\user\AppData\Local\...\Bk9Yf2ib.exe, PE32 63->135 dropped 137 C:\Users\user\AppData\Local\...\4PP120Nf.exe, PE32 63->137 dropped 173 Antivirus detection for dropped file 63->173 175 Multi AV Scanner detection for dropped file 63->175 177 Machine Learning detection for dropped file 63->177 82 Bk9Yf2ib.exe 4 63->82         started        86 conhost.exe 67->86         started        88 cmd.exe 67->88         started        90 cacls.exe 67->90         started        94 3 other processes 67->94 92 conhost.exe 69->92         started        159 accounts.google.com 142.251.167.84, 443, 49715, 49716 GOOGLEUS United States 73->159 161 play.google.com 172.253.122.101 GOOGLEUS United States 73->161 163 10 other IPs or domains 73->163 file23 signatures24 process25 file26 125 C:\Users\user\AppData\Local\...\DH6RB5lU.exe, PE32 82->125 dropped 127 C:\Users\user\AppData\Local\...\3by5MD51.exe, PE32 82->127 dropped 207 Antivirus detection for dropped file 82->207 209 Multi AV Scanner detection for dropped file 82->209 211 Machine Learning detection for dropped file 82->211 96 DH6RB5lU.exe 82->96         started        signatures27 process28 file29 113 C:\Users\user\AppData\Local\...\2Ze484sG.exe, PE32 96->113 dropped 115 C:\Users\user\AppData\Local\...\1Ku25OO5.exe, PE32 96->115 dropped 189 Antivirus detection for dropped file 96->189 191 Machine Learning detection for dropped file 96->191 100 1Ku25OO5.exe 96->100         started        signatures30 process31 signatures32 213 Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines) 100->213 215 Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines) 100->215 217 Writes to foreign memory regions 100->217 219 2 other signatures 100->219 103 conhost.exe 100->103         started        process33
Threat name:
Win32.Trojan.SmokeLoader
Status:
Malicious
First seen:
2023-10-20 22:22:42 UTC
File Type:
PE (Exe)
Extracted files:
1
AV detection:
17 of 22 (77.27%)
Threat level:
  5/5
Result
Malware family:
smokeloader
Score:
  10/10
Tags:
family:amadey family:dcrat family:glupteba family:redline family:sectoprat family:smokeloader botnet:5141679758_99 botnet:pixelscloud2.0 botnet:rapta botnet:up3 botnet:wolfa botnet:yt&team cloud backdoor brand:microsoft discovery dropper evasion infostealer loader persistence phishing rat spyware stealer trojan
Behaviour
Checks SCSI registry key(s)
Creates scheduled task(s)
Enumerates system info in registry
Runs net.exe
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: GetForegroundWindowSpam
Suspicious behavior: MapViewOfSection
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of SendNotifyMessage
Suspicious use of WriteProcessMemory
Uses Task Scheduler COM API
Enumerates physical storage devices
Program crash
Drops file in Program Files directory
Launches sc.exe
Detected potential entity reuse from brand microsoft.
Suspicious use of SetThreadContext
Accesses cryptocurrency files/wallets, possible credential harvesting
Adds Run key to start application
Checks installed software on the system
Legitimate hosting services abused for malware hosting/C2
Checks computer location settings
Executes dropped EXE
Loads dropped DLL
Reads user/profile data of web browsers
Windows security modification
Downloads MZ/PE file
Modifies Windows Firewall
Stops running service(s)
Amadey
DcRat
Glupteba
Glupteba payload
Modifies Windows Defender Real-time Protection settings
RedLine
RedLine payload
SectopRAT
SectopRAT payload
SmokeLoader
Malware Config
C2 Extraction:
http://77.91.68.29/fks/
77.91.124.55:19071
http://77.91.124.1/theme/index.php
85.209.176.128:80
https://pastebin.com/raw/8baCJyMF
185.216.70.238:37515
http://host-file-host6.com/
http://host-host-file8.com/
Gathering data
Malware family:
SmokeLoader
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:cobalt_strike_tmp01925d3f
Author:The DFIR Report
Description:files - file ~tmp01925d3f.exe
Reference:https://thedfirreport.com
Rule name:DebuggerCheck__API
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:DebuggerException__SetConsoleCtrl
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:maldoc_find_kernel32_base_method_1
Author:Didier Stevens (https://DidierStevens.com)
Rule name:NET
Author:malware-lu
Rule name:pe_no_import_table
Author:qux
Description:Detects exe does not have import table

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

LummaStealer

Executable exe 322fe44daddef197d93b3768e2abb247ced7b7e16eae156f103ed0b5730fb49d

(this sample)

  
Delivery method
Distributed via web download

Comments