MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 aa22e017141e1c5974e00c72f2de158072cf9279cfedff86ac1734c6947a19e8. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



LummaStealer


Vendor detections: 5


Intelligence 5 IOCs YARA 4 File information Comments

SHA256 hash: aa22e017141e1c5974e00c72f2de158072cf9279cfedff86ac1734c6947a19e8
SHA3-384 hash: f4d074e8d42da380fbc056381336e3e6b510a8c70fffe5f547298ff2180465e3c6a6db23d7ff3d4fc14078a3c41f938d
SHA1 hash: 268f3d77e4b82f68c842a4c01f96a6ba864c09fb
MD5 hash: d7c9613ed12144aea20bee90fd5057e5
humanhash: december-georgia-august-green
File name:IaslcsMo.txt
Download: download sample
Signature LummaStealer
File size:31'179'107 bytes
First seen:2024-11-24 07:27:02 UTC
Last seen:Never
File type:PowerShell (PS) ps1
MIME type:text/plain
ssdeep 49152:TUfvkgL6E9gTSTWi6fMJyDHol83vPi037qiLya6YWBJacr69CKwmxJUEqw2cl3+2:1
TLSH T1946733305E9A3DBE476C8329707F6F1D1FB01F96888CB4DB439475C712AAB80992786D
Magika powershell
Reporter X0th3r
Tags:c2 LummaC2 LummaStealer ps1

Intelligence


File Origin
# of uploads :
1
# of downloads :
163
Origin country :
LK LK
Vendor Threat Intelligence
Verdict:
Malicious
Score:
91.7%
Tags:
shellcode spawn
Result
Threat name:
LummaC Stealer
Detection:
malicious
Classification:
troj.spyw.expl.evad
Score:
100 / 100
Signature
AI detected suspicious sample
C2 URLs / IPs found in malware configuration
Connects to a pastebin service (likely for C&C)
Found direct / indirect Syscall (likely to bypass EDR)
Found hidden mapped module (file has been removed from disk)
Found malware configuration
Found suspicious powershell code related to unpacking or dynamic code loading
Loading BitLocker PowerShell Module
Machine Learning detection for dropped file
Malicious sample detected (through community Yara rule)
Maps a DLL or memory area into another process
Powershell drops PE file
Query firmware table information (likely to detect VMs)
Sample uses string decryption to hide its real strings
Sigma detected: Suspicious PowerShell Parameter Substring
Sigma detected: Suspicious Script Execution From Temp Folder
Suricata IDS alerts for network traffic
Switches to a custom stack to bypass stack traces
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Crypto Currency Wallets
Uses an obfuscated file name to hide its real file extension (double extension)
Writes to foreign memory regions
Yara detected LummaC Stealer
Yara detected UAC Bypass using CMSTP
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1561784 Sample: IaslcsMo.txt.ps1 Startdate: 24/11/2024 Architecture: WINDOWS Score: 100 60 rentry.co 2->60 62 marchhappen.cyou 2->62 68 Suricata IDS alerts for network traffic 2->68 70 Found malware configuration 2->70 72 Malicious sample detected (through community Yara rule) 2->72 76 9 other signatures 2->76 11 powershell.exe 1 232 2->11         started        15 Set-up.exe 2->15         started        17 Set-up.exe 2->17         started        signatures3 74 Connects to a pastebin service (likely for C&C) 60->74 process4 file5 50 C:\Users\user\AppData\...\UpdateCommon.dll, PE32 11->50 dropped 52 C:\Users\user\AppData\...\UpdateClient.dll, PE32 11->52 dropped 54 C:\Users\user\AppData\Roaming\...\Set-up.exe, PE32 11->54 dropped 56 13 other files (10 malicious) 11->56 dropped 92 Found suspicious powershell code related to unpacking or dynamic code loading 11->92 94 Loading BitLocker PowerShell Module 11->94 96 Powershell drops PE file 11->96 19 Set-up.exe 11 11->19         started        23 conhost.exe 11->23         started        98 Found direct / indirect Syscall (likely to bypass EDR) 15->98 signatures6 process7 file8 40 C:\Users\user\AppData\Roaming\...\QtXml4.dll, PE32 19->40 dropped 42 C:\Users\user\AppData\...\QtNetwork4.dll, PE32 19->42 dropped 44 C:\Users\user\AppData\Roaming\...\QtGui4.dll, PE32 19->44 dropped 46 4 other files (1 malicious) 19->46 dropped 78 Maps a DLL or memory area into another process 19->78 80 Switches to a custom stack to bypass stack traces 19->80 82 Found direct / indirect Syscall (likely to bypass EDR) 19->82 25 more.com 2 19->25         started        signatures9 process10 file11 48 C:\Users\user\AppData\Local\...\gvpkoxippfwsu, PE32 25->48 dropped 84 Writes to foreign memory regions 25->84 86 Found hidden mapped module (file has been removed from disk) 25->86 88 Maps a DLL or memory area into another process 25->88 90 Switches to a custom stack to bypass stack traces 25->90 29 msiexec.exe 1 25->29         started        34 conhost.exe 25->34         started        signatures12 process13 dnsIp14 64 marchhappen.cyou 172.67.129.193, 443, 49736, 49737 CLOUDFLARENETUS United States 29->64 66 rentry.co 172.67.75.40, 443, 49746 CLOUDFLARENETUS United States 29->66 58 C:\Users\user\...\PV4FLS06WTLN3UEUG7G.ps1, HTML 29->58 dropped 100 Query firmware table information (likely to detect VMs) 29->100 102 Tries to harvest and steal browser information (history, passwords, etc) 29->102 104 Tries to steal Crypto Currency Wallets 29->104 106 Switches to a custom stack to bypass stack traces 29->106 36 powershell.exe 7 29->36         started        file15 signatures16 process17 process18 38 conhost.exe 36->38         started       
Gathering data
Result
Malware family:
Score:
  10/10
Tags:
family:lumma discovery execution persistence stealer
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Command and Scripting Interpreter: PowerShell
System Location Discovery: System Language Discovery
Suspicious use of SetThreadContext
Adds Run key to start application
Blocklisted process makes network request
Executes dropped EXE
Loads dropped DLL
Lumma Stealer, LummaC
Lumma family
Malware Config
C2 Extraction:
https://marchhappen.cyou/api
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:detect_powershell
Author:daniyyell
Description:Detects suspicious PowerShell activity related to malware execution
Rule name:Detect_PowerShell_Obfuscation
Author:daniyyell
Description:Detects obfuscated PowerShell commands commonly used in malicious scripts.
Rule name:Warp
Author:Seth Hardy
Description:Warp
Rule name:WarpStrings
Author:Seth Hardy
Description:Warp Identifying Strings

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

LummaStealer

PowerShell (PS) ps1 aa22e017141e1c5974e00c72f2de158072cf9279cfedff86ac1734c6947a19e8

(this sample)

  
Dropped by
LummaC2
  
Delivery method
Distributed via web download

Comments