MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 37bb336d579f839aa98af8218718eae84631c7cdf7ed4586728db333ea724987. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



LummaStealer


Vendor detections: 10


Intelligence 10 IOCs YARA 15 File information Comments

SHA256 hash: 37bb336d579f839aa98af8218718eae84631c7cdf7ed4586728db333ea724987
SHA3-384 hash: 6b20a8277b83901d140de0c6a511cb8b18fb4fbe2d866ae11f01e9ed35ddbab7369ef3d4b2e5bd004475dd4d4822d352
SHA1 hash: 0365f9d183117fd29ab29574b74b67c570651918
MD5 hash: 47d732373d0f515ccb37b09f2f55d178
humanhash: alaska-island-one-cold
File name:37bb336d579f839aa98af8218718eae84631c7cdf7ed4586728db333ea724987
Download: download sample
Signature LummaStealer
File size:6'599'040 bytes
First seen:2023-09-05 10:51:03 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash d9ade7d6b10847ae0c9bdee57ae6e806 (1 x LummaStealer)
ssdeep 98304:pTzCSONEpdVjeMOz6R3QoT9M6QmNp8rOARyI6:tzCSOepdVjnOz6R3f9HQxRyI6
Threatray 25 similar samples on MalwareBazaar
TLSH T185668D46B3F500E8C4A7E078CA4A5507DBB1BC0553209BEB316CA3951F73AE29E7E794
TrID 89.2% (.CPL) Windows Control Panel Item (generic) (197083/11/60)
4.7% (.EXE) Win64 Executable (generic) (10523/12/4)
2.2% (.EXE) Win16 NE executable (generic) (5038/12/1)
0.9% (.ICL) Windows Icons Library (generic) (2059/9)
0.9% (.EXE) OS/2 Executable (generic) (2029/13)
File icon (PE):PE icon
dhash icon 2771f0c8c8cc360f (1 x LummaStealer, 1 x Lu0Bot)
Reporter adrian__luca
Tags:exe LummaStealer

Intelligence


File Origin
# of uploads :
1
# of downloads :
304
Origin country :
HU HU
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
Setup.exe
Verdict:
Malicious activity
Analysis date:
2023-08-22 04:44:05 UTC
Tags:
UxCryptor

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Clean
Maliciousness:

Behaviour
DNS request
Sending a custom TCP request
Gathering data
Verdict:
Malicious
Threat level:
  10/10
Confidence:
90%
Tags:
control evasive expand greyware lolbin overlay packed replace
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
LummaC Stealer
Detection:
malicious
Classification:
troj.evad.spyw
Score:
100 / 100
Signature
Antivirus detection for dropped file
Antivirus detection for URL or domain
C2 URLs / IPs found in malware configuration
Found evasive API chain (may stop execution after checking computer name)
Found evasive API chain (may stop execution after checking volume information)
Found hidden mapped module (file has been removed from disk)
Found malware configuration
Found many strings related to Crypto-Wallets (likely being stolen)
Injects code into the Windows Explorer (explorer.exe)
Machine Learning detection for dropped file
Maps a DLL or memory area into another process
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Performs DNS queries to domains with low reputation
Query firmware table information (likely to detect VMs)
Snort IDS alert for network traffic
System process connects to network (likely due to code injection or exploit)
Tries to harvest and steal browser information (history, passwords, etc)
Writes to foreign memory regions
Yara detected LummaC Stealer
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1303447 Sample: lJ2eYRm0Bd.exe Startdate: 05/09/2023 Architecture: WINDOWS Score: 100 28 coolworkss.xyz 2->28 44 Snort IDS alert for network traffic 2->44 46 Found malware configuration 2->46 48 Antivirus detection for URL or domain 2->48 50 7 other signatures 2->50 8 lJ2eYRm0Bd.exe 4 2->8         started        signatures3 process4 dnsIp5 30 ipv4.imgur.map.fastly.net 199.232.32.193, 443, 49719 FASTLYUS United States 8->30 32 wwf.org 104.18.6.142, 443, 49717 CLOUDFLARENETUS United States 8->32 34 2 other IPs or domains 8->34 52 Writes to foreign memory regions 8->52 54 Maps a DLL or memory area into another process 8->54 12 cmd.exe 2 8->12         started        signatures6 process7 file8 22 C:\Users\user\AppData\Local\Temp\kheeknpom, PE32 12->22 dropped 56 Injects code into the Windows Explorer (explorer.exe) 12->56 58 Writes to foreign memory regions 12->58 60 Found hidden mapped module (file has been removed from disk) 12->60 62 Maps a DLL or memory area into another process 12->62 16 explorer.exe 12 12->16         started        20 conhost.exe 12->20         started        signatures9 process10 dnsIp11 24 104.21.60.111, 49740, 49744, 49745 CLOUDFLARENETUS United States 16->24 26 coolworkss.xyz 172.67.195.229, 49737, 49738, 49739 CLOUDFLARENETUS United States 16->26 36 System process connects to network (likely due to code injection or exploit) 16->36 38 Query firmware table information (likely to detect VMs) 16->38 40 Performs DNS queries to domains with low reputation 16->40 42 4 other signatures 16->42 signatures12
Threat name:
Win64.Trojan.Generic
Status:
Suspicious
First seen:
2023-08-22 01:26:52 UTC
File Type:
PE+ (Exe)
Extracted files:
11
AV detection:
7 of 24 (29.17%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  3/10
Tags:
n/a
Behaviour
Suspicious behavior: EnumeratesProcesses
Program crash
Unpacked files
SH256 hash:
37bb336d579f839aa98af8218718eae84631c7cdf7ed4586728db333ea724987
MD5 hash:
47d732373d0f515ccb37b09f2f55d178
SHA1 hash:
0365f9d183117fd29ab29574b74b67c570651918
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:BitcoinAddress
Author:Didier Stevens (@DidierStevens)
Description:Contains a valid Bitcoin address
Rule name:BLOWFISH_Constants
Author:phoul (@phoul)
Description:Look for Blowfish constants
Rule name:Check_OutputDebugStringA_iat
Rule name:DebuggerCheck__API
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:DebuggerException__SetConsoleCtrl
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:ldpreload
Author:xorseed
Reference:https://stuff.rop.io/
Rule name:MD5_Constants
Author:phoul (@phoul)
Description:Look for MD5 constants
Rule name:PE_Digital_Certificate
Author:albertzsigovits
Rule name:PE_Potentially_Signed_Digital_Certificate
Author:albertzsigovits
Rule name:QbotStuff
Author:anonymous
Rule name:RIPEMD160_Constants
Author:phoul (@phoul)
Description:Look for RIPEMD-160 constants
Rule name:SHA1_Constants
Author:phoul (@phoul)
Description:Look for SHA1 constants
Rule name:SHA512_Constants
Author:phoul (@phoul)
Description:Look for SHA384/SHA512 constants
Rule name:WHIRLPOOL_Constants
Author:phoul (@phoul)
Description:Look for WhirlPool constants
Rule name:yara_template

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments