MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 b31b3189b4f352ee38ed4c8e0a920149f787f79fe2c948268f1350708daa13a0. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



LummaStealer


Vendor detections: 15


Intelligence 15 IOCs YARA 8 File information Comments

SHA256 hash: b31b3189b4f352ee38ed4c8e0a920149f787f79fe2c948268f1350708daa13a0
SHA3-384 hash: e9063a632c1fcb39e643efd202d6bf454c1a3f05e9882e689aa0484945e5baee8425c26fe1f82800e6830fc310b9710f
SHA1 hash: 30f40f1469993f3e86d3be9fb37d142a5be4b309
MD5 hash: a071c33195002f3ae86bb4c38725990a
humanhash: venus-sink-high-cola
File name:a071c33195002f3ae86bb4c38725990a.exe
Download: download sample
Signature LummaStealer
File size:1'571'328 bytes
First seen:2023-12-13 08:55:20 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 646167cce332c1c252cdcb1839e0cf48 (8'473 x RedLineStealer, 4'851 x Amadey, 290 x Smoke Loader)
ssdeep 24576:9yOcwnDiqZHmf/nV3drc9CBB0gDVVDCsc45C8BPUH2pA36+qIm1Y1j8S6Ht9mxya:YOcSHZmnnVawBB0gDHVcrGUjNF9oxHtm
Threatray 983 similar samples on MalwareBazaar
TLSH T17275238266F85877D8BA5F7288F717D36F34BC46ACB8836B5492648D09B31842D3137B
TrID 41.1% (.CPL) Windows Control Panel Item (generic) (57583/11/19)
22.2% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13)
11.8% (.EXE) Microsoft Visual C++ compiled executable (generic) (16529/12/5)
7.5% (.EXE) Win64 Executable (generic) (10523/12/4)
4.6% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
File icon (PE):PE icon
dhash icon f8f0f4c8c8c8d8f0 (8'803 x RedLineStealer, 5'078 x Amadey, 288 x Smoke Loader)
Reporter abuse_ch
Tags:exe LummaStealer


Avatar
abuse_ch
LummaStealer C2:
http://soupinterestoe.fun/api

Intelligence


File Origin
# of uploads :
1
# of downloads :
335
Origin country :
NL NL
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
Creating a file in the %temp% subdirectories
Creating a process from a recently created file
Creating a process with a hidden window
Creating a window
Launching a process
Searching for the browser window
DNS request
Sending a custom TCP request
Behavior that indicates a threat
Launching the default Windows debugger (dwwin.exe)
Gathering data
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
advpack anti-vm CAB control explorer installer installer lolbin packed rundll32 setupapi sfx shell32
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Malware family:
RisePro Stealer
Verdict:
Malicious
Result
Threat name:
PrivateLoader, RisePro Stealer
Detection:
malicious
Classification:
phis.troj.spyw.evad
Score:
100 / 100
Signature
Adds extensions / path to Windows Defender exclusion list (Registry)
Antivirus / Scanner detection for submitted sample
Antivirus detection for dropped file
Binary is likely a compiled AutoIt script file
Contains functionality to inject threads in other processes
Contains functionality to modify clipboard data
Disable Windows Defender real time protection (registry)
Disables Windows Defender (deletes autostart)
Exclude list of file types from scheduled, custom, and real-time scanning
Found API chain indicative of sandbox detection
Found many strings related to Crypto-Wallets (likely being stolen)
Found stalling execution ending in API Sleep call
Machine Learning detection for dropped file
Machine Learning detection for sample
Modifies Group Policy settings
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Phishing site detected (based on logo match)
Snort IDS alert for network traffic
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Uses schtasks.exe or at.exe to add and modify task schedules
Yara detected PrivateLoader
Yara detected RisePro Stealer
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1361240 Sample: OZLJBFShEv.exe Startdate: 13/12/2023 Architecture: WINDOWS Score: 100 85 ipinfo.io 2->85 103 Snort IDS alert for network traffic 2->103 105 Antivirus detection for dropped file 2->105 107 Antivirus / Scanner detection for submitted sample 2->107 109 8 other signatures 2->109 10 OZLJBFShEv.exe 1 4 2->10         started        13 OfficeTrackerNMP131.exe 2->13         started        17 OfficeTrackerNMP131.exe 2->17         started        19 5 other processes 2->19 signatures3 process4 dnsIp5 71 C:\Users\user\AppData\Local\...\nZ8tc65.exe, PE32 10->71 dropped 73 C:\Users\user\AppData\Local\...\7xj2YP03.exe, PE32 10->73 dropped 21 nZ8tc65.exe 1 4 10->21         started        99 193.233.132.51 FREE-NET-ASFREEnetEU Russian Federation 13->99 101 ipinfo.io 34.117.59.81 GOOGLE-AS-APGoogleAsiaPacificPteLtdSG United States 13->101 75 C:\...\VJbqPM4An4Z6zg2cZdLgxtQa_bdVO_Yf.zip, Zip 13->75 dropped 131 Multi AV Scanner detection for dropped file 13->131 133 Tries to steal Mail credentials (via file / registry access) 13->133 135 Machine Learning detection for dropped file 13->135 143 5 other signatures 13->143 137 Disables Windows Defender (deletes autostart) 17->137 139 Tries to harvest and steal browser information (history, passwords, etc) 17->139 141 Exclude list of file types from scheduled, custom, and real-time scanning 17->141 25 WerFault.exe 17->25         started        file6 signatures7 process8 file9 67 C:\Users\user\AppData\Local\...\2rX6866.exe, PE32 21->67 dropped 69 C:\Users\user\AppData\Local\...\1Jq20bo5.exe, PE32 21->69 dropped 111 Multi AV Scanner detection for dropped file 21->111 113 Binary is likely a compiled AutoIt script file 21->113 115 Machine Learning detection for dropped file 21->115 27 2rX6866.exe 11 26 21->27         started        31 1Jq20bo5.exe 12 21->31         started        signatures10 process11 file12 77 C:\Users\user\AppData\...\FANBooster131.exe, PE32 27->77 dropped 79 C:\Users\user\AppData\...\MaxLoonaFest131.exe, PE32 27->79 dropped 81 C:\ProgramData\...\OfficeTrackerNMP131.exe, PE32 27->81 dropped 83 C:\Windows\System32behaviorgraphroupPolicybehaviorgraphPT.INI, ASCII 27->83 dropped 117 Multi AV Scanner detection for dropped file 27->117 119 Tries to steal Mail credentials (via file / registry access) 27->119 121 Machine Learning detection for dropped file 27->121 129 9 other signatures 27->129 33 schtasks.exe 27->33         started        35 schtasks.exe 27->35         started        37 WerFault.exe 27->37         started        123 Binary is likely a compiled AutoIt script file 31->123 125 Found API chain indicative of sandbox detection 31->125 127 Contains functionality to modify clipboard data 31->127 39 chrome.exe 1 31->39         started        42 chrome.exe 31->42         started        44 chrome.exe 31->44         started        46 7 other processes 31->46 signatures13 process14 dnsIp15 48 conhost.exe 33->48         started        50 conhost.exe 35->50         started        93 192.168.2.4 unknown unknown 39->93 95 224.0.0.22 unknown Reserved 39->95 97 239.255.255.250 unknown Reserved 39->97 52 chrome.exe 39->52         started        63 2 other processes 39->63 55 chrome.exe 42->55         started        57 chrome.exe 44->57         started        59 chrome.exe 46->59         started        61 chrome.exe 46->61         started        65 5 other processes 46->65 process16 dnsIp17 87 twitter.com 104.244.42.129 TWITTERUS United States 52->87 89 104.244.42.130 TWITTERUS United States 52->89 91 82 other IPs or domains 52->91
Threat name:
Win32.Trojan.RisePro
Status:
Malicious
First seen:
2023-12-13 08:56:09 UTC
File Type:
PE (Exe)
Extracted files:
165
AV detection:
18 of 23 (78.26%)
Threat level:
  5/5
Result
Malware family:
risepro
Score:
  10/10
Tags:
family:privateloader family:risepro loader persistence stealer
Behaviour
Creates scheduled task(s)
Enumerates system info in registry
Modifies Internet Explorer settings
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
Suspicious use of FindShellTrayWindow
Suspicious use of SendNotifyMessage
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
AutoIT Executable
Drops file in System32 directory
Adds Run key to start application
Drops startup file
Executes dropped EXE
Loads dropped DLL
PrivateLoader
RisePro
Malware Config
C2 Extraction:
193.233.132.51
Unpacked files
SH256 hash:
b4b9d3d19b29abcde4071d3daba52adc7387e74e5b62fd348102d19c58c92243
MD5 hash:
f29c4108724577ed6d8ab5d206e70fd8
SHA1 hash:
d44d24d49177c07339f52d58a3045c4787d6dd71
SH256 hash:
140f68b95b424cc0646d1cae6fbf6d7799a26214a508a4694053e8de49c4b414
MD5 hash:
58d8bf57284745e79f5be51887926962
SHA1 hash:
dacbbbe7e7862f57dc666ce640c8a909fd6781b3
SH256 hash:
2669cfed560d616df728804aa3418537e2d845e453410ebcc387f5b939a9ab50
MD5 hash:
b828c087230bf5637b1ef26fe9dba4f9
SHA1 hash:
eb0726156e8243e418e0a4c3af16397f65127a45
Detections:
AutoIT_Compiled
SH256 hash:
b31b3189b4f352ee38ed4c8e0a920149f787f79fe2c948268f1350708daa13a0
MD5 hash:
a071c33195002f3ae86bb4c38725990a
SHA1 hash:
30f40f1469993f3e86d3be9fb37d142a5be4b309
Detections:
win_redline_wextract_hunting_oct_2023
Malware family:
PrivateLoader
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:cobalt_strike_tmp01925d3f
Author:The DFIR Report
Description:files - file ~tmp01925d3f.exe
Reference:https://thedfirreport.com
Rule name:DebuggerCheck__API
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:detect_Redline_Stealer
Author:Varp0s
Rule name:maldoc_find_kernel32_base_method_1
Author:Didier Stevens (https://DidierStevens.com)
Rule name:RIPEMD160_Constants
Author:phoul (@phoul)
Description:Look for RIPEMD-160 constants
Rule name:SHA1_Constants
Author:phoul (@phoul)
Description:Look for SHA1 constants
Rule name:Windows_Trojan_Smokeloader_3687686f
Author:Elastic Security
Rule name:win_redline_wextract_hunting_oct_2023
Author:Matthew @ Embee_Research
Description:Detects wextract archives related to redline/amadey

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

LummaStealer

Executable exe b31b3189b4f352ee38ed4c8e0a920149f787f79fe2c948268f1350708daa13a0

(this sample)

  
Delivery method
Distributed via web download

Comments