MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 690e898fd01b69ac3eea36ac0bde48295eeb37b85a76ab96368b02dd7ee51615. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



LummaStealer


Vendor detections: 7


Intelligence 7 IOCs YARA 8 File information Comments

SHA256 hash: 690e898fd01b69ac3eea36ac0bde48295eeb37b85a76ab96368b02dd7ee51615
SHA3-384 hash: 6fc52f2219340c60bfb42b52b026f4a8ab5de1a6f9b4503b93bf42809ba2ab3463e56753b26644d19dbeb007069419c3
SHA1 hash: e231f8e1060915dcb83fcf383ce0c80dbb94b2ea
MD5 hash: 0f188231c29fba40e8b3e76792464cff
humanhash: kansas-wyoming-comet-wyoming
File name:eee.exe
Download: download sample
Signature LummaStealer
File size:3'482'544 bytes
First seen:2023-09-27 04:49:02 UTC
Last seen:2023-09-28 11:48:10 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash e15db6cad1550c3209bf2d0020279b5e (1 x LummaStealer)
ssdeep 98304:sqNAQ6FGtvX6KN5hBAud6kDjGpUefle0GzDKKD:sqN5u06KN5hZnse0GzJ
Threatray 3 similar samples on MalwareBazaar
TLSH T172F58D217DE28537D72313328D1DF13972EDA6A01B3982C7539C1F2D2E742A26B15A7B
TrID 32.2% (.EXE) Win64 Executable (generic) (10523/12/4)
20.1% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
15.4% (.EXE) Win16 NE executable (generic) (5038/12/1)
13.7% (.EXE) Win32 Executable (generic) (4505/5/1)
6.2% (.EXE) OS/2 Executable (generic) (2029/13)
Reporter r3dbU7z
Tags:exe LummaStealer

Intelligence


File Origin
# of uploads :
2
# of downloads :
273
Origin country :
RU RU
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
eee.exe
Verdict:
No threats detected
Analysis date:
2023-09-26 20:48:05 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Clean
Maliciousness:

Behaviour
Searching for the window
DNS request
Sending a custom TCP request
Sending an HTTP GET request
Gathering data
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
control greyware keylogger lolbin overlay packed shell32
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
LummaC Stealer
Detection:
malicious
Classification:
spyw.evad.troj
Score:
100 / 100
Signature
Contains functionality to modify clipboard data
Found hidden mapped module (file has been removed from disk)
Found many strings related to Crypto-Wallets (likely being stolen)
Injects code into the Windows Explorer (explorer.exe)
Machine Learning detection for dropped file
Maps a DLL or memory area into another process
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Query firmware table information (likely to detect VMs)
Snort IDS alert for network traffic
System process connects to network (likely due to code injection or exploit)
Tries to harvest and steal browser information (history, passwords, etc)
Yara detected LummaC Stealer
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 1314941 Sample: eee.exe Startdate: 27/09/2023 Architecture: WINDOWS Score: 100 41 Snort IDS alert for network traffic 2->41 43 Multi AV Scanner detection for dropped file 2->43 45 Multi AV Scanner detection for submitted file 2->45 47 2 other signatures 2->47 7 eee.exe 4 2->7         started        process3 dnsIp4 23 wildberries.ru 185.138.252.1, 443, 49793, 49794 KPN-INTERNEDSERVICESNL Russian Federation 7->23 25 server1-slabx.ocmtancmi2c5t.website 104.21.65.11, 443, 49795 CLOUDFLARENETUS United States 7->25 27 www.wildberries.ru 7->27 49 Contains functionality to modify clipboard data 7->49 51 Maps a DLL or memory area into another process 7->51 11 cmd.exe 2 7->11         started        signatures5 process6 file7 21 C:\Users\user\AppData\Local\Temp\xdn, PE32 11->21 dropped 53 Injects code into the Windows Explorer (explorer.exe) 11->53 55 Found hidden mapped module (file has been removed from disk) 11->55 57 Maps a DLL or memory area into another process 11->57 15 explorer.exe 12 11->15         started        19 conhost.exe 11->19         started        signatures8 process9 dnsIp10 29 104.21.35.236, 49810, 49811, 49812 CLOUDFLARENETUS United States 15->29 31 orkograkula.fun 172.67.180.175, 49804, 49805, 49806 CLOUDFLARENETUS United States 15->31 33 System process connects to network (likely due to code injection or exploit) 15->33 35 Query firmware table information (likely to detect VMs) 15->35 37 Found many strings related to Crypto-Wallets (likely being stolen) 15->37 39 Tries to harvest and steal browser information (history, passwords, etc) 15->39 signatures11
Threat name:
Win32.Trojan.Malgent
Status:
Malicious
First seen:
2023-09-26 21:27:32 UTC
File Type:
PE (Exe)
Extracted files:
1
AV detection:
15 of 36 (41.67%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  5/10
Tags:
n/a
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: MapViewOfSection
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Unpacked files
SH256 hash:
690e898fd01b69ac3eea36ac0bde48295eeb37b85a76ab96368b02dd7ee51615
MD5 hash:
0f188231c29fba40e8b3e76792464cff
SHA1 hash:
e231f8e1060915dcb83fcf383ce0c80dbb94b2ea
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:Check_OutputDebugStringA_iat
Rule name:DebuggerCheck__API
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:DebuggerException__SetConsoleCtrl
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:maldoc_find_kernel32_base_method_1
Author:Didier Stevens (https://DidierStevens.com)
Rule name:maldoc_getEIP_method_1
Author:Didier Stevens (https://DidierStevens.com)
Rule name:meth_get_eip
Author:Willi Ballenthin
Rule name:PE_Digital_Certificate
Author:albertzsigovits
Rule name:PE_Potentially_Signed_Digital_Certificate
Author:albertzsigovits

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

LummaStealer

Executable exe 690e898fd01b69ac3eea36ac0bde48295eeb37b85a76ab96368b02dd7ee51615

(this sample)

  
Delivery method
Distributed via web download

Comments