MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 d727b6a26f73dadebca9b92f00be6dbb2958a56539c8d173a106ea18e33976fd. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



LummaStealer


Vendor detections: 13


Intelligence 13 IOCs YARA File information Comments

SHA256 hash: d727b6a26f73dadebca9b92f00be6dbb2958a56539c8d173a106ea18e33976fd
SHA3-384 hash: b64715d07c0399ff0e1f102d364aa1fa5951a6bcbfee9b1f00d26cac4ebefaf77d9dd925535defdae485e713315885ba
SHA1 hash: 418716ceda9ad44eba3ab74c4b124b29224ae521
MD5 hash: 2230a8d4d8af7d9163b9c7129c189f91
humanhash: yankee-venus-twelve-alpha
File name:2230a8d4d8af7d9163b9c7129c189f91.exe
Download: download sample
Signature LummaStealer
File size:2'607'616 bytes
First seen:2023-12-28 09:25:10 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 646167cce332c1c252cdcb1839e0cf48 (8'473 x RedLineStealer, 4'851 x Amadey, 290 x Smoke Loader)
ssdeep 49152:q6SlcqumXg5luVh2m2MXRx5QygvxZayykY+EjnxuLFa2FzgL/G093AWl4OLHtj+O:fSlctkg5EhaKRx5QyUyLnVuZojqK4OLT
Threatray 586 similar samples on MalwareBazaar
TLSH T17EC53383B7D540B1D8B523306CE91AD26B397D82CE75931B7B10A1DE0DF29A06971B2F
TrID 41.1% (.CPL) Windows Control Panel Item (generic) (57583/11/19)
22.2% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13)
11.8% (.EXE) Microsoft Visual C++ compiled executable (generic) (16529/12/5)
7.5% (.EXE) Win64 Executable (generic) (10523/12/4)
4.6% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
File icon (PE):PE icon
dhash icon f8f0f4c8c8c8d8f0 (8'803 x RedLineStealer, 5'078 x Amadey, 288 x Smoke Loader)
Reporter abuse_ch
Tags:exe LummaStealer


Avatar
abuse_ch
LummaStealer C2:
195.20.16.103:20440

Intelligence


File Origin
# of uploads :
1
# of downloads :
391
Origin country :
NL NL
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a file in the %temp% subdirectories
Creating a process from a recently created file
Creating a process with a hidden window
Creating a window
Launching a process
Searching for the browser window
DNS request
Sending a custom TCP request
Сreating synchronization primitives
Searching for the window
Reading critical registry keys
Launching a service
Using the Windows Management Instrumentation requests
Running batch commands
Blocking the Windows Defender launch
Adding an exclusion to Microsoft Defender
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
89%
Tags:
advpack anti-vm CAB control explorer installer installer lolbin packed rundll32 setupapi sfx shell32
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
RisePro Stealer, SmokeLoader, Vidar
Detection:
malicious
Classification:
phis.troj.spyw.evad
Score:
100 / 100
Signature
Antivirus / Scanner detection for submitted sample
Antivirus detection for dropped file
Antivirus detection for URL or domain
Binary is likely a compiled AutoIt script file
C2 URLs / IPs found in malware configuration
Connects to many IPs within the same subnet mask (likely port scanning)
Contains functionality to modify clipboard data
Detected unpacking (changes PE section rights)
Detected unpacking (overwrites its own PE header)
Disable Windows Defender real time protection (registry)
Disables Windows Defender Tamper protection
Found API chain indicative of sandbox detection
Found malware configuration
Found many strings related to Crypto-Wallets (likely being stolen)
GPT-4 Vision identified phishing page
Hides threads from debuggers
Machine Learning detection for dropped file
Machine Learning detection for sample
Modifies Windows Defender protection settings
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
PE file has a writeable .text section
PE file has nameless sections
Queries memory information (via WMI often done to detect virtual machines)
Queries sensitive physical memory information (via WMI, Win32_PhysicalMemory, often done to detect virtual machines)
Queries sensitive service information (via WMI, Win32_LogicalDisk, often done to detect sandboxes)
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Snort IDS alert for network traffic
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Uses schtasks.exe or at.exe to add and modify task schedules
Yara detected Generic Downloader
Yara detected RisePro Stealer
Yara detected SmokeLoader
Yara detected Vidar stealer
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1367634 Sample: mwFBIrknmk.exe Startdate: 28/12/2023 Architecture: WINDOWS Score: 100 137 ipinfo.io 2->137 153 Snort IDS alert for network traffic 2->153 155 Found malware configuration 2->155 157 Antivirus detection for URL or domain 2->157 159 16 other signatures 2->159 11 mwFBIrknmk.exe 1 4 2->11         started        14 OfficeTrackerNMP131.exe 2->14         started        17 FANBooster131.exe 2->17         started        19 6 other processes 2->19 signatures3 process4 file5 125 2 other malicious files 11->125 dropped 21 sa2Qg56.exe 1 4 11->21         started        111 C:\Users\user\AppData\Local\...\sqlite3.dll, PE32 14->111 dropped 113 C:\...\zq4PPXqZ23dMsevmiEDwzXLrWjJEdczv.zip, Zip 14->113 dropped 179 Antivirus detection for dropped file 14->179 181 Multi AV Scanner detection for dropped file 14->181 183 Detected unpacking (changes PE section rights) 14->183 199 3 other signatures 14->199 25 powershell.exe 14->25         started        27 powershell.exe 14->27         started        29 powershell.exe 14->29         started        37 9 other processes 14->37 115 C:\Users\user\AppData\Local\...\sqlite3.dll, PE32 17->115 dropped 117 C:\...\e5EPg6d4ZjbVDyjyIJOZXE2ttsPAeB55.zip, Zip 17->117 dropped 185 Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines) 17->185 187 Queries sensitive physical memory information (via WMI, Win32_PhysicalMemory, often done to detect virtual machines) 17->187 189 Tries to steal Mail credentials (via file / registry access) 17->189 191 Tries to harvest and steal browser information (history, passwords, etc) 17->191 119 C:\Users\user\AppData\Local\...\sqlite3.dll, PE32 19->119 dropped 121 C:\Users\user\AppData\Local\...\sqlite3.dll, PE32 19->121 dropped 123 C:\Users\user\AppData\Local\...\sqlite3.dll, PE32 19->123 dropped 127 3 other malicious files 19->127 dropped 193 Machine Learning detection for dropped file 19->193 195 Modifies Windows Defender protection settings 19->195 197 Queries sensitive service information (via WMI, Win32_LogicalDisk, often done to detect sandboxes) 19->197 31 powershell.exe 19->31         started        33 powershell.exe 19->33         started        35 powershell.exe 19->35         started        39 12 other processes 19->39 signatures6 process7 file8 103 C:\Users\user\AppData\Local\...\Hl5UL86.exe, PE32 21->103 dropped 105 C:\Users\user\AppData\Local\...\6wL0nD4.exe, PE32 21->105 dropped 165 Antivirus detection for dropped file 21->165 167 Multi AV Scanner detection for dropped file 21->167 169 Machine Learning detection for dropped file 21->169 41 Hl5UL86.exe 1 4 21->41         started        45 conhost.exe 25->45         started        47 conhost.exe 27->47         started        49 conhost.exe 29->49         started        51 conhost.exe 31->51         started        53 conhost.exe 33->53         started        55 conhost.exe 35->55         started        57 9 other processes 37->57 59 9 other processes 39->59 signatures9 process10 file11 107 C:\Users\user\AppData\Local\...\5Bv8Cp8.exe, PE32 41->107 dropped 109 C:\Users\user\AppData\Local\...\2id7805.exe, PE32 41->109 dropped 171 Antivirus detection for dropped file 41->171 173 Multi AV Scanner detection for dropped file 41->173 175 Binary is likely a compiled AutoIt script file 41->175 177 Machine Learning detection for dropped file 41->177 61 5Bv8Cp8.exe 21 40 41->61         started        66 2id7805.exe 12 41->66         started        signatures12 process13 dnsIp14 149 193.233.132.62 FREE-NET-ASFREEnetEU Russian Federation 61->149 151 ipinfo.io 34.117.186.192 GOOGLE-AS-APGoogleAsiaPacificPteLtdSG United States 61->151 129 C:\Users\user\AppData\Local\...\sqlite3.dll, PE32 61->129 dropped 131 C:\Users\user\AppData\...\FANBooster131.exe, PE32 61->131 dropped 133 C:\Users\user\AppData\...\MaxLoonaFest131.exe, PE32 61->133 dropped 135 2 other malicious files 61->135 dropped 201 Antivirus detection for dropped file 61->201 203 Multi AV Scanner detection for dropped file 61->203 205 Detected unpacking (changes PE section rights) 61->205 215 9 other signatures 61->215 68 cmd.exe 61->68         started        71 powershell.exe 61->71         started        73 cmd.exe 61->73         started        82 12 other processes 61->82 207 Binary is likely a compiled AutoIt script file 66->207 209 Machine Learning detection for dropped file 66->209 211 Found API chain indicative of sandbox detection 66->211 213 Contains functionality to modify clipboard data 66->213 75 chrome.exe 1 66->75         started        78 chrome.exe 66->78         started        80 chrome.exe 66->80         started        file15 signatures16 process17 dnsIp18 161 Uses schtasks.exe or at.exe to add and modify task schedules 68->161 95 2 other processes 68->95 163 Found many strings related to Crypto-Wallets (likely being stolen) 71->163 84 conhost.exe 71->84         started        97 2 other processes 73->97 145 192.168.2.4 unknown unknown 75->145 147 239.255.255.250 unknown Reserved 75->147 86 chrome.exe 75->86         started        99 2 other processes 75->99 89 chrome.exe 78->89         started        91 chrome.exe 80->91         started        93 conhost.exe 82->93         started        101 10 other processes 82->101 signatures19 process20 dnsIp21 139 142.250.113.102 GOOGLEUS United States 86->139 141 142.250.113.119 GOOGLEUS United States 86->141 143 48 other IPs or domains 86->143
Threat name:
Win32.Spyware.Risepro
Status:
Malicious
First seen:
2023-12-28 09:26:11 UTC
File Type:
PE (Exe)
Extracted files:
202
AV detection:
17 of 22 (77.27%)
Threat level:
  2/5
Result
Malware family:
smokeloader
Score:
  10/10
Tags:
family:lumma family:smokeloader backdoor persistence stealer trojan
Behaviour
Creates scheduled task(s)
Suspicious use of FindShellTrayWindow
Suspicious use of SendNotifyMessage
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Program crash
AutoIT Executable
Adds Run key to start application
Legitimate hosting services abused for malware hosting/C2
Looks up external IP address via web service
Executes dropped EXE
Loads dropped DLL
Detect Lumma Stealer payload V4
Lumma Stealer
SmokeLoader
Malware Config
C2 Extraction:
http://185.215.113.68/fks/index.php
http://soupinterestoe.fun/api
Unpacked files
SH256 hash:
56adffac6ea585e90beda760de9bf829e81d500920c13164cb70962877ee2585
MD5 hash:
01cb653a9993f60696d0a1bd85b35b78
SHA1 hash:
5294561cf8fa79519152dbc97570e9d1bd78d869
Detections:
AutoIT_Compiled
SH256 hash:
d727b6a26f73dadebca9b92f00be6dbb2958a56539c8d173a106ea18e33976fd
MD5 hash:
2230a8d4d8af7d9163b9c7129c189f91
SHA1 hash:
418716ceda9ad44eba3ab74c4b124b29224ae521
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

LummaStealer

Executable exe d727b6a26f73dadebca9b92f00be6dbb2958a56539c8d173a106ea18e33976fd

(this sample)

  
Delivery method
Distributed via web download

Comments