MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 53bda5daab1582c7b7ca077deb0b3f3bbf3a4611fe92d136ceecab70eaa64d9a. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



LummaStealer


Vendor detections: 12


Intelligence 12 IOCs YARA File information Comments

SHA256 hash: 53bda5daab1582c7b7ca077deb0b3f3bbf3a4611fe92d136ceecab70eaa64d9a
SHA3-384 hash: 2aaf040a42a084139196993b9db26b7b21d5ed086255f39a093c5ffd8e572a3baa3c502a765e5b2f4a78bbd4dbb82905
SHA1 hash: 1aab721e4a346677b97f069dcf40d21490deb5f5
MD5 hash: e7d2e3ef308b65887cfe3fc9012c012a
humanhash: jig-twenty-happy-illinois
File name:e7d2e3ef308b65887cfe3fc9012c012a.exe
Download: download sample
Signature LummaStealer
File size:2'605'056 bytes
First seen:2023-12-30 15:50:21 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 646167cce332c1c252cdcb1839e0cf48 (8'473 x RedLineStealer, 4'851 x Amadey, 290 x Smoke Loader)
ssdeep 49152:i/JOpJYNxT2b2Dd87gp3HQTBDfocvOx7C8yA9GcPmxneb5Mf:IIp0TpB87gp3wTeMpJi9keb5o
Threatray 3 similar samples on MalwareBazaar
TLSH T18AC533426BD09571C9E02B71A4FB17CB1630BD73EA74971F2941DA8908F39A1B235F3A
TrID 41.1% (.CPL) Windows Control Panel Item (generic) (57583/11/19)
22.2% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13)
11.8% (.EXE) Microsoft Visual C++ compiled executable (generic) (16529/12/5)
7.5% (.EXE) Win64 Executable (generic) (10523/12/4)
4.6% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
File icon (PE):PE icon
dhash icon f8f0f4c8c8c8d8f0 (8'803 x RedLineStealer, 5'078 x Amadey, 288 x Smoke Loader)
Reporter abuse_ch
Tags:exe LummaStealer


Avatar
abuse_ch
LummaStealer C2:
http://185.172.128.79/3886d2276f6914c4.php

Intelligence


File Origin
# of uploads :
1
# of downloads :
448
Origin country :
NL NL
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a file in the %temp% subdirectories
Creating a process from a recently created file
Creating a process with a hidden window
Creating a window
Launching a process
Searching for the browser window
Searching for the window
DNS request
Sending a custom TCP request
Сreating synchronization primitives
Reading critical registry keys
Blocking the Windows Defender launch
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
89%
Tags:
advpack anti-vm CAB control explorer installer installer lolbin packed rundll32 setupapi sfx shell32
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
RisePro Stealer, SmokeLoader, Vidar
Detection:
malicious
Classification:
troj.spyw.expl.evad
Score:
100 / 100
Signature
Antivirus / Scanner detection for submitted sample
Antivirus detection for dropped file
Antivirus detection for URL or domain
Binary is likely a compiled AutoIt script file
Contains functionality to modify clipboard data
Detected unpacking (changes PE section rights)
Detected unpacking (overwrites its own PE header)
Disable Windows Defender real time protection (registry)
Disables Windows Defender Tamper protection
Found API chain indicative of sandbox detection
Found many strings related to Crypto-Wallets (likely being stolen)
Hides threads from debuggers
Machine Learning detection for dropped file
Machine Learning detection for sample
Modifies Windows Defender protection settings
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
PE file has a writeable .text section
PE file has nameless sections
Queries memory information (via WMI often done to detect virtual machines)
Queries sensitive physical memory information (via WMI, Win32_PhysicalMemory, often done to detect virtual machines)
Queries sensitive service information (via WMI, Win32_LogicalDisk, often done to detect sandboxes)
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Snort IDS alert for network traffic
Suspicious execution chain found
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Uses schtasks.exe or at.exe to add and modify task schedules
Yara detected Generic Downloader
Yara detected RisePro Stealer
Yara detected SmokeLoader
Yara detected Vidar stealer
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1368279 Sample: NHkanMghwv.exe Startdate: 30/12/2023 Architecture: WINDOWS Score: 100 137 rr5.sn-vgqsknse.googlevideo.com 2->137 139 rr5.sn-q4fl6nzy.googlevideo.com 2->139 141 7 other IPs or domains 2->141 157 Snort IDS alert for network traffic 2->157 159 Antivirus detection for URL or domain 2->159 161 Antivirus detection for dropped file 2->161 163 12 other signatures 2->163 11 NHkanMghwv.exe 1 4 2->11         started        14 OfficeTrackerNMP131.exe 2->14         started        17 FANBooster131.exe 2->17         started        19 6 other processes 2->19 signatures3 process4 file5 111 C:\Users\user\AppData\Local\...\Wv2Wy53.exe, PE32 11->111 dropped 113 C:\Users\user\AppData\Local\...\7fm0nQ56.exe, PE32 11->113 dropped 21 Wv2Wy53.exe 1 4 11->21         started        115 C:\Users\user\AppData\Local\...\sqlite3.dll, PE32 14->115 dropped 117 C:\...\cJKCTmL2NlioszOhkYf9vjq1PWwjxmE3.zip, Zip 14->117 dropped 187 Antivirus detection for dropped file 14->187 189 Multi AV Scanner detection for dropped file 14->189 191 Detected unpacking (changes PE section rights) 14->191 207 4 other signatures 14->207 25 powershell.exe 14->25         started        27 powershell.exe 14->27         started        29 powershell.exe 14->29         started        37 10 other processes 14->37 119 C:\Users\user\AppData\Local\...\sqlite3.dll, PE32 17->119 dropped 121 C:\...\i3nDrPxNYl3Y7YyFjdR29qH0glFMIFeN.zip, Zip 17->121 dropped 193 Detected unpacking (overwrites its own PE header) 17->193 195 Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines) 17->195 197 Queries sensitive physical memory information (via WMI, Win32_PhysicalMemory, often done to detect virtual machines) 17->197 199 Tries to harvest and steal browser information (history, passwords, etc) 17->199 123 C:\Users\user\AppData\Local\...\sqlite3.dll, PE32 19->123 dropped 125 C:\Users\user\AppData\Local\...\sqlite3.dll, PE32 19->125 dropped 127 2 other malicious files 19->127 dropped 201 Tries to steal Mail credentials (via file / registry access) 19->201 203 Machine Learning detection for dropped file 19->203 205 Modifies Windows Defender protection settings 19->205 31 powershell.exe 19->31         started        33 powershell.exe 19->33         started        35 powershell.exe 19->35         started        39 11 other processes 19->39 signatures6 process7 file8 103 C:\Users\user\AppData\Local\...\Bs7jd92.exe, PE32 21->103 dropped 105 C:\Users\user\AppData\Local\...\6ov8HU8.exe, PE32 21->105 dropped 173 Antivirus detection for dropped file 21->173 175 Multi AV Scanner detection for dropped file 21->175 177 Machine Learning detection for dropped file 21->177 41 Bs7jd92.exe 1 4 21->41         started        45 conhost.exe 25->45         started        47 conhost.exe 27->47         started        49 conhost.exe 29->49         started        51 conhost.exe 31->51         started        53 conhost.exe 33->53         started        55 conhost.exe 35->55         started        57 9 other processes 37->57 59 9 other processes 39->59 signatures9 process10 file11 107 C:\Users\user\AppData\Local\...\5pl1qZ7.exe, PE32 41->107 dropped 109 C:\Users\user\AppData\Local\...\2hE5313.exe, PE32 41->109 dropped 179 Antivirus detection for dropped file 41->179 181 Multi AV Scanner detection for dropped file 41->181 183 Binary is likely a compiled AutoIt script file 41->183 185 Machine Learning detection for dropped file 41->185 61 5pl1qZ7.exe 21 41 41->61         started        66 2hE5313.exe 12 41->66         started        signatures12 process13 dnsIp14 149 193.233.132.62 FREE-NET-ASFREEnetEU Russian Federation 61->149 151 ipinfo.io 34.117.186.192 GOOGLE-AS-APGoogleAsiaPacificPteLtdSG United States 61->151 129 C:\Users\user\AppData\Local\...\sqlite3.dll, PE32 61->129 dropped 131 C:\Users\user\AppData\...\FANBooster131.exe, PE32 61->131 dropped 133 C:\Users\user\AppData\...\MaxLoonaFest131.exe, PE32 61->133 dropped 135 2 other malicious files 61->135 dropped 209 Antivirus detection for dropped file 61->209 211 Multi AV Scanner detection for dropped file 61->211 213 Detected unpacking (changes PE section rights) 61->213 223 9 other signatures 61->223 68 cmd.exe 61->68         started        71 powershell.exe 61->71         started        73 cmd.exe 61->73         started        82 12 other processes 61->82 215 Binary is likely a compiled AutoIt script file 66->215 217 Machine Learning detection for dropped file 66->217 219 Found API chain indicative of sandbox detection 66->219 221 Contains functionality to modify clipboard data 66->221 75 chrome.exe 66->75         started        77 chrome.exe 9 66->77         started        80 chrome.exe 66->80         started        file15 signatures16 process17 dnsIp18 165 Uses schtasks.exe or at.exe to add and modify task schedules 68->165 97 2 other processes 68->97 167 Found many strings related to Crypto-Wallets (likely being stolen) 71->167 84 conhost.exe 71->84         started        99 2 other processes 73->99 169 Modifies Windows Defender protection settings 75->169 171 Suspicious execution chain found 75->171 86 chrome.exe 75->86         started        153 192.168.2.5 unknown unknown 77->153 155 239.255.255.250 unknown Reserved 77->155 88 chrome.exe 77->88         started        91 chrome.exe 77->91         started        93 chrome.exe 77->93         started        95 chrome.exe 80->95         started        101 11 other processes 82->101 signatures19 process20 dnsIp21 143 142.250.113.100 GOOGLEUS United States 88->143 145 i3.ytimg.com 142.250.113.102 GOOGLEUS United States 88->145 147 49 other IPs or domains 88->147
Threat name:
Win32.Spyware.Risepro
Status:
Malicious
First seen:
2023-12-30 15:51:11 UTC
File Type:
PE (Exe)
Extracted files:
202
AV detection:
18 of 22 (81.82%)
Threat level:
  2/5
Result
Malware family:
n/a
Score:
  7/10
Tags:
persistence
Behaviour
Creates scheduled task(s)
Suspicious use of FindShellTrayWindow
Suspicious use of SendNotifyMessage
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Program crash
AutoIT Executable
Adds Run key to start application
Executes dropped EXE
Loads dropped DLL
Unpacked files
SH256 hash:
8176e7d1763900cd43c91bc01aae040beb2d0f4ac7b3f8af920313319b5cd897
MD5 hash:
b23d6c8b1080fbea474d6dd9d7284815
SHA1 hash:
b15a5b1ac2c035f255dcc7a9d0b5283d1ef7ead3
Detections:
AutoIT_Compiled
SH256 hash:
53bda5daab1582c7b7ca077deb0b3f3bbf3a4611fe92d136ceecab70eaa64d9a
MD5 hash:
e7d2e3ef308b65887cfe3fc9012c012a
SHA1 hash:
1aab721e4a346677b97f069dcf40d21490deb5f5
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

LummaStealer

Executable exe 53bda5daab1582c7b7ca077deb0b3f3bbf3a4611fe92d136ceecab70eaa64d9a

(this sample)

  
Delivery method
Distributed via web download

Comments