MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 bd03c3f962a1787bee1d0af8277895fa5555bc11c2e80e5a3a07e00e4908965e. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



LummaStealer


Vendor detections: 15


Intelligence 15 IOCs YARA 2 File information Comments

SHA256 hash: bd03c3f962a1787bee1d0af8277895fa5555bc11c2e80e5a3a07e00e4908965e
SHA3-384 hash: 2a0ebb25ca3b77590a6200bdb2904425ba2daeb2e243adc75108872faac452f048740634afceda43ae53ae411781eef2
SHA1 hash: 5fff6af08ae34005a9311c3a116f4c00438d8c88
MD5 hash: 239dfe1687989dceaa48cee1db4da166
humanhash: fillet-delaware-stairway-harry
File name:239dfe1687989dceaa48cee1db4da166.exe
Download: download sample
Signature LummaStealer
File size:1'570'816 bytes
First seen:2023-12-13 10:10:21 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 646167cce332c1c252cdcb1839e0cf48 (8'473 x RedLineStealer, 4'851 x Amadey, 290 x Smoke Loader)
ssdeep 24576:3yeKLotFf/nV3drc9fGTJuyoXpa0V+EdZ/5cTK0V1KyuRYfck:CTYFnnValGT9opZdHcTXKyuKf
TLSH T13575234272E418B5CCB1BB7198F607D336327DAB65B0932B72525DAA5873488BC7073B
TrID 41.1% (.CPL) Windows Control Panel Item (generic) (57583/11/19)
22.2% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13)
11.8% (.EXE) Microsoft Visual C++ compiled executable (generic) (16529/12/5)
7.5% (.EXE) Win64 Executable (generic) (10523/12/4)
4.6% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
File icon (PE):PE icon
dhash icon f8f0f4c8c8c8d8f0 (8'803 x RedLineStealer, 5'078 x Amadey, 288 x Smoke Loader)
Reporter abuse_ch
Tags:exe LummaStealer


Avatar
abuse_ch
LummaStealer C2:
http://soupinterestoe.fun/api

Intelligence


File Origin
# of uploads :
1
# of downloads :
393
Origin country :
NL NL
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
Creating a file in the %temp% subdirectories
Creating a process from a recently created file
Creating a process with a hidden window
Creating a window
Launching a process
Behavior that indicates a threat
Searching for the browser window
DNS request
Sending a custom TCP request
Gathering data
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
advpack anti-vm CAB control explorer installer installer lolbin lolbin packed rundll32 setupapi sfx shell32
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Malware family:
RisePro Stealer
Verdict:
Malicious
Result
Threat name:
PrivateLoader, RisePro Stealer
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
Adds extensions / path to Windows Defender exclusion list (Registry)
Antivirus / Scanner detection for submitted sample
Antivirus detection for dropped file
Binary is likely a compiled AutoIt script file
Contains functionality to inject threads in other processes
Contains functionality to modify clipboard data
Disable Windows Defender real time protection (registry)
Disables Windows Defender (deletes autostart)
Exclude list of file types from scheduled, custom, and real-time scanning
Found API chain indicative of sandbox detection
Found stalling execution ending in API Sleep call
Machine Learning detection for dropped file
Machine Learning detection for sample
Modifies Group Policy settings
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Snort IDS alert for network traffic
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Uses schtasks.exe or at.exe to add and modify task schedules
Yara detected PrivateLoader
Yara detected RisePro Stealer
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1361266 Sample: vtayVzet1o.exe Startdate: 13/12/2023 Architecture: WINDOWS Score: 100 87 ipinfo.io 2->87 89 cdn.cloudflare.steamstatic.com 2->89 105 Snort IDS alert for network traffic 2->105 107 Antivirus detection for dropped file 2->107 109 Antivirus / Scanner detection for submitted sample 2->109 111 7 other signatures 2->111 10 vtayVzet1o.exe 1 4 2->10         started        13 OfficeTrackerNMP131.exe 2->13         started        16 OfficeTrackerNMP131.exe 2->16         started        18 6 other processes 2->18 signatures3 process4 file5 73 C:\Users\user\AppData\Local\...\FU9eX27.exe, PE32 10->73 dropped 75 C:\Users\user\AppData\Local\...\7mN7vS89.exe, PE32 10->75 dropped 20 FU9eX27.exe 1 4 10->20         started        77 C:\...\dKxQQrOwA0uoXpxiebuIomq3MDQd6t9n.zip, Zip 13->77 dropped 119 Multi AV Scanner detection for dropped file 13->119 121 Tries to steal Mail credentials (via file / registry access) 13->121 123 Machine Learning detection for dropped file 13->123 131 4 other signatures 13->131 24 WerFault.exe 13->24         started        125 Disables Windows Defender (deletes autostart) 16->125 127 Tries to harvest and steal browser information (history, passwords, etc) 16->127 129 Exclude list of file types from scheduled, custom, and real-time scanning 16->129 26 chrome.exe 18->26         started        signatures6 process7 file8 69 C:\Users\user\AppData\Local\...\2Xo6262.exe, PE32 20->69 dropped 71 C:\Users\user\AppData\Local\...\1VI20fi9.exe, PE32 20->71 dropped 113 Multi AV Scanner detection for dropped file 20->113 115 Binary is likely a compiled AutoIt script file 20->115 117 Machine Learning detection for dropped file 20->117 28 2Xo6262.exe 11 27 20->28         started        33 1VI20fi9.exe 12 20->33         started        signatures9 process10 dnsIp11 101 193.233.132.51 FREE-NET-ASFREEnetEU Russian Federation 28->101 103 ipinfo.io 34.117.59.81 GOOGLE-AS-APGoogleAsiaPacificPteLtdSG United States 28->103 79 C:\Users\user\AppData\...\FANBooster131.exe, PE32 28->79 dropped 81 C:\Users\user\AppData\...\MaxLoonaFest131.exe, PE32 28->81 dropped 83 C:\ProgramData\...\OfficeTrackerNMP131.exe, PE32 28->83 dropped 85 C:\Windows\System32behaviorgraphroupPolicybehaviorgraphPT.INI, ASCII 28->85 dropped 133 Multi AV Scanner detection for dropped file 28->133 135 Tries to steal Mail credentials (via file / registry access) 28->135 137 Machine Learning detection for dropped file 28->137 145 8 other signatures 28->145 35 schtasks.exe 28->35         started        37 schtasks.exe 28->37         started        39 WerFault.exe 28->39         started        139 Binary is likely a compiled AutoIt script file 33->139 141 Found API chain indicative of sandbox detection 33->141 143 Contains functionality to modify clipboard data 33->143 41 chrome.exe 9 33->41         started        44 chrome.exe 33->44         started        46 chrome.exe 33->46         started        48 7 other processes 33->48 file12 signatures13 process14 dnsIp15 50 conhost.exe 35->50         started        52 conhost.exe 37->52         started        97 192.168.2.5 unknown unknown 41->97 99 239.255.255.250 unknown Reserved 41->99 54 chrome.exe 41->54         started        65 2 other processes 41->65 57 chrome.exe 44->57         started        59 chrome.exe 46->59         started        61 chrome.exe 48->61         started        63 chrome.exe 48->63         started        67 5 other processes 48->67 process16 dnsIp17 91 twitter.com 104.244.42.193 TWITTERUS United States 54->91 93 104.244.42.194 TWITTERUS United States 54->93 95 97 other IPs or domains 54->95
Threat name:
Win32.Trojan.RisePro
Status:
Malicious
First seen:
2023-12-13 10:11:06 UTC
File Type:
PE (Exe)
Extracted files:
165
AV detection:
19 of 23 (82.61%)
Threat level:
  5/5
Verdict:
malicious
Result
Malware family:
risepro
Score:
  10/10
Tags:
family:privateloader family:risepro loader persistence stealer
Behaviour
Creates scheduled task(s)
Enumerates system info in registry
Modifies Internet Explorer settings
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
Suspicious use of FindShellTrayWindow
Suspicious use of SendNotifyMessage
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
AutoIT Executable
Drops file in System32 directory
Adds Run key to start application
Drops startup file
Executes dropped EXE
Loads dropped DLL
PrivateLoader
RisePro
Malware Config
C2 Extraction:
193.233.132.51
Unpacked files
SH256 hash:
b4b9d3d19b29abcde4071d3daba52adc7387e74e5b62fd348102d19c58c92243
MD5 hash:
f29c4108724577ed6d8ab5d206e70fd8
SHA1 hash:
d44d24d49177c07339f52d58a3045c4787d6dd71
SH256 hash:
6544ef09d542ed8b57247d1894eac238ae9489dc13a1a6f6abfd395c78a8b3f0
MD5 hash:
e584caece1e0f200df4f3261d19add18
SHA1 hash:
09e0baff1ca53f5efbca34401b048d24c0c78ae6
SH256 hash:
497a801e73dd289696ce43685531c49a176ea26eee73c4faf3d0f1c301ea6d36
MD5 hash:
d51100b047fedc1396666feb57e1ba82
SHA1 hash:
4efc15b64128caa41b4f0e3edaf1b6c0d2b51414
Detections:
AutoIT_Compiled
SH256 hash:
bd03c3f962a1787bee1d0af8277895fa5555bc11c2e80e5a3a07e00e4908965e
MD5 hash:
239dfe1687989dceaa48cee1db4da166
SHA1 hash:
5fff6af08ae34005a9311c3a116f4c00438d8c88
Detections:
win_redline_wextract_hunting_oct_2023
Malware family:
PrivateLoader
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:detect_Redline_Stealer
Author:Varp0s
Rule name:win_redline_wextract_hunting_oct_2023
Author:Matthew @ Embee_Research
Description:Detects wextract archives related to redline/amadey

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

LummaStealer

Executable exe bd03c3f962a1787bee1d0af8277895fa5555bc11c2e80e5a3a07e00e4908965e

(this sample)

  
Delivery method
Distributed via web download

Comments