MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 d727b6a26f73dadebca9b92f00be6dbb2958a56539c8d173a106ea18e33976fd. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
LummaStealer
Vendor detections: 13
| SHA256 hash: | d727b6a26f73dadebca9b92f00be6dbb2958a56539c8d173a106ea18e33976fd |
|---|---|
| SHA3-384 hash: | b64715d07c0399ff0e1f102d364aa1fa5951a6bcbfee9b1f00d26cac4ebefaf77d9dd925535defdae485e713315885ba |
| SHA1 hash: | 418716ceda9ad44eba3ab74c4b124b29224ae521 |
| MD5 hash: | 2230a8d4d8af7d9163b9c7129c189f91 |
| humanhash: | yankee-venus-twelve-alpha |
| File name: | 2230a8d4d8af7d9163b9c7129c189f91.exe |
| Download: | download sample |
| Signature | LummaStealer |
| File size: | 2'607'616 bytes |
| First seen: | 2023-12-28 09:25:10 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | 646167cce332c1c252cdcb1839e0cf48 (8'473 x RedLineStealer, 4'851 x Amadey, 290 x Smoke Loader) |
| ssdeep | 49152:q6SlcqumXg5luVh2m2MXRx5QygvxZayykY+EjnxuLFa2FzgL/G093AWl4OLHtj+O:fSlctkg5EhaKRx5QyUyLnVuZojqK4OLT |
| Threatray | 586 similar samples on MalwareBazaar |
| TLSH | T17EC53383B7D540B1D8B523306CE91AD26B397D82CE75931B7B10A1DE0DF29A06971B2F |
| TrID | 41.1% (.CPL) Windows Control Panel Item (generic) (57583/11/19) 22.2% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13) 11.8% (.EXE) Microsoft Visual C++ compiled executable (generic) (16529/12/5) 7.5% (.EXE) Win64 Executable (generic) (10523/12/4) 4.6% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) |
| File icon (PE): | |
| dhash icon | f8f0f4c8c8c8d8f0 (8'803 x RedLineStealer, 5'078 x Amadey, 288 x Smoke Loader) |
| Reporter | |
| Tags: | exe LummaStealer |
Intelligence
File Origin
# of uploads :
1
# of downloads :
391
Origin country :
NLVendor Threat Intelligence
Detection:
n/a
Result
Verdict:
Malware
Maliciousness:
Behaviour
Creating a file in the %temp% subdirectories
Creating a process from a recently created file
Creating a process with a hidden window
Creating a window
Launching a process
Searching for the browser window
DNS request
Sending a custom TCP request
Сreating synchronization primitives
Searching for the window
Reading critical registry keys
Launching a service
Using the Windows Management Instrumentation requests
Running batch commands
Blocking the Windows Defender launch
Adding an exclusion to Microsoft Defender
Verdict:
Suspicious
Threat level:
5/10
Confidence:
89%
Tags:
advpack anti-vm CAB control explorer installer installer lolbin packed rundll32 setupapi sfx shell32
Verdict:
Malicious
Labled as:
Win/malicious_confidence_90%
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Verdict:
Malicious
Result
Threat name:
RisePro Stealer, SmokeLoader, Vidar
Detection:
malicious
Classification:
phis.troj.spyw.evad
Score:
100 / 100
Signature
Antivirus / Scanner detection for submitted sample
Antivirus detection for dropped file
Antivirus detection for URL or domain
Binary is likely a compiled AutoIt script file
C2 URLs / IPs found in malware configuration
Connects to many IPs within the same subnet mask (likely port scanning)
Contains functionality to modify clipboard data
Detected unpacking (changes PE section rights)
Detected unpacking (overwrites its own PE header)
Disable Windows Defender real time protection (registry)
Disables Windows Defender Tamper protection
Found API chain indicative of sandbox detection
Found malware configuration
Found many strings related to Crypto-Wallets (likely being stolen)
GPT-4 Vision identified phishing page
Hides threads from debuggers
Machine Learning detection for dropped file
Machine Learning detection for sample
Modifies Windows Defender protection settings
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
PE file has a writeable .text section
PE file has nameless sections
Queries memory information (via WMI often done to detect virtual machines)
Queries sensitive physical memory information (via WMI, Win32_PhysicalMemory, often done to detect virtual machines)
Queries sensitive service information (via WMI, Win32_LogicalDisk, often done to detect sandboxes)
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Snort IDS alert for network traffic
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Uses schtasks.exe or at.exe to add and modify task schedules
Yara detected Generic Downloader
Yara detected RisePro Stealer
Yara detected SmokeLoader
Yara detected Vidar stealer
Behaviour
Behavior Graph:
Score:
100%
Verdict:
Malware
File Type:
PE
Threat name:
Win32.Spyware.Risepro
Status:
Malicious
First seen:
2023-12-28 09:26:11 UTC
File Type:
PE (Exe)
Extracted files:
202
AV detection:
17 of 22 (77.27%)
Threat level:
2/5
Detection(s):
Suspicious file
Verdict:
malicious
Similar samples:
+ 576 additional samples on MalwareBazaar
Result
Malware family:
smokeloader
Score:
10/10
Tags:
family:lumma family:smokeloader backdoor persistence stealer trojan
Behaviour
Creates scheduled task(s)
Suspicious use of FindShellTrayWindow
Suspicious use of SendNotifyMessage
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Program crash
AutoIT Executable
Adds Run key to start application
Legitimate hosting services abused for malware hosting/C2
Looks up external IP address via web service
Executes dropped EXE
Loads dropped DLL
Detect Lumma Stealer payload V4
Lumma Stealer
SmokeLoader
Malware Config
C2 Extraction:
http://185.215.113.68/fks/index.php
http://soupinterestoe.fun/api
http://soupinterestoe.fun/api
Unpacked files
SH256 hash:
56adffac6ea585e90beda760de9bf829e81d500920c13164cb70962877ee2585
MD5 hash:
01cb653a9993f60696d0a1bd85b35b78
SHA1 hash:
5294561cf8fa79519152dbc97570e9d1bd78d869
Detections:
AutoIT_Compiled
SH256 hash:
d727b6a26f73dadebca9b92f00be6dbb2958a56539c8d173a106ea18e33976fd
MD5 hash:
2230a8d4d8af7d9163b9c7129c189f91
SHA1 hash:
418716ceda9ad44eba3ab74c4b124b29224ae521
Please note that we are no longer able to provide a coverage score for Virus Total.
Threat name:
Malicious File
Score:
1.00
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Web download
Delivery method
Distributed via web download
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.