MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 92abdb4b98aada22772501d4fa60457184ad5a71e07667f06ebd2e9aef53a6b6. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



LummaStealer


Vendor detections: 13


Intelligence 13 IOCs YARA 6 File information Comments

SHA256 hash: 92abdb4b98aada22772501d4fa60457184ad5a71e07667f06ebd2e9aef53a6b6
SHA3-384 hash: 0c10826a57a7eeae541813725cb8f6870f9251aa0db36e1f5c7eeae6055b7ad8fda1ba2823cc2f3a0355fb9b8c009d96
SHA1 hash: ace87f0b30e631c18bc5928d84d916c1dd4b16ab
MD5 hash: ebf9d69a6fe1f189f0c7343aaafd7bc7
humanhash: india-cold-alaska-snake
File name:file
Download: download sample
Signature LummaStealer
File size:3'743'232 bytes
First seen:2023-11-24 14:37:31 UTC
Last seen:2023-11-24 16:22:00 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'661 x AgentTesla, 19'474 x Formbook, 12'208 x SnakeKeylogger)
ssdeep 49152:nXr0QfVfnIYMcGMdhV5nxEGPY6rkxhJNX5LPqPrsQ/R2CtNXhyCPZs2mm++qd:nAYMVMZ4xBxCDseRZNXhLPd
Threatray 118 similar samples on MalwareBazaar
TLSH T15606D0023B65FE51C05E1532DACED05C07FCE8266B31EBA7AD593678E895B118C098FB
TrID 47.4% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
20.2% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13)
8.4% (.SCR) Windows screen saver (13097/50/3)
6.8% (.EXE) Win64 Executable (generic) (10523/12/4)
4.2% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
File icon (PE):PE icon
dhash icon b8f8e0e0e0bec8fc (1 x LummaStealer)
Reporter andretavare5
Tags:exe LummaStealer


Avatar
andretavare5
Sample downloaded from http://194.49.94.97/ww/installation_speed.exe

Intelligence


File Origin
# of uploads :
2
# of downloads :
380
Origin country :
US US
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Сreating synchronization primitives
Creating a file in the %temp% directory
Launching a process
Searching for synchronization primitives
DNS request
Sending an HTTP POST request
Launching the default Windows debugger (dwwin.exe)
Searching for the window
Sending a custom TCP request
Reading critical registry keys
Stealing user critical data
Unauthorized injection to a system process
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
lolbin net net_reactor obfuscated packed packed regsvcs tracker
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
LummaC Stealer
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
.NET source code contains method to dynamically call methods (often used by packers)
.NET source code contains potential unpacker
Allocates memory in foreign processes
Antivirus detection for URL or domain
Found many strings related to Crypto-Wallets (likely being stolen)
Injects a PE file into a foreign processes
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for submitted file
Sample uses process hollowing technique
Snort IDS alert for network traffic
Tries to harvest and steal browser information (history, passwords, etc)
Writes to foreign memory regions
Yara detected AntiVM3
Yara detected LummaC Stealer
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.Privateloader
Status:
Malicious
First seen:
2023-11-24 14:38:06 UTC
File Type:
PE (.Net Exe)
Extracted files:
10
AV detection:
15 of 23 (65.22%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
family:lumma spyware stealer
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Accesses cryptocurrency files/wallets, possible credential harvesting
Loads dropped DLL
Detect Lumma Stealer payload V2
Lumma Stealer
Unpacked files
SH256 hash:
3859c1eb4797a14ddb820946e53b3489a5f44253b6105f6c799dd07227505454
MD5 hash:
11cafe474cb611766648fcee7c003cd1
SHA1 hash:
c4fbb45e433bf9a68e7776132d633113ce570a92
SH256 hash:
92abdb4b98aada22772501d4fa60457184ad5a71e07667f06ebd2e9aef53a6b6
MD5 hash:
ebf9d69a6fe1f189f0c7343aaafd7bc7
SHA1 hash:
ace87f0b30e631c18bc5928d84d916c1dd4b16ab
Detections:
SUSP_NET_Msil_Suspicious_Use_StrReverse
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:MD5_Constants
Author:phoul (@phoul)
Description:Look for MD5 constants
Rule name:msil_suspicious_use_of_strreverse
Author:dr4k0nia
Description:Detects mixed use of Microsoft.CSharp and VisualBasic to use StrReverse
Rule name:NET
Author:malware-lu
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash
Rule name:SUSP_NET_Msil_Suspicious_Use_StrReverse
Author:dr4k0nia, modified by Florian Roth
Description:Detects mixed use of Microsoft.CSharp and VisualBasic to use StrReverse
Reference:https://github.com/dr4k0nia/yara-rules

File information


The table below shows additional information about this malware sample such as delivery method and external references.

  
Dropped by
PrivateLoader
  
Delivery method
Distributed via drive-by

Comments