MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 11c35469deb313596ecd03c71a0d61a9ff6cb22c790d1c62bb1b79217c4f0e1a. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



LummaStealer


Vendor detections: 19


Intelligence 19 IOCs YARA 10 File information Comments

SHA256 hash: 11c35469deb313596ecd03c71a0d61a9ff6cb22c790d1c62bb1b79217c4f0e1a
SHA3-384 hash: 406b6ae74a47be97b230d88717687bb79cfa781fbd3c51640c5a16486951eab030e2deda76e0c58557e7b12dd1b569b6
SHA1 hash: 8062daafb0dd89e44172f626373d1c6aedb61c21
MD5 hash: c582fdf916321621e37a8feb84bbcf75
humanhash: six-red-april-three
File name:InterWebz.exe
Download: download sample
Signature LummaStealer
File size:783'872 bytes
First seen:2025-09-12 17:34:55 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash c9391c4d011b74463c0b80c8ef62af14 (4 x LummaStealer, 2 x Rhadamanthys, 1 x NanoCore)
ssdeep 12288:V+Az7qPnHDIR4AwFNnsyJO7mSpafg++XcW6WWYuq7vid1IDef7OvSGEyiUEF:R7WfF3nHO7mxfg+8t6NHoiq55FiUQ
TLSH T13DF4F102F0F3A0B3F653A4F02A39D6A4582DE6B27B344DEB2054F6341A759D3577262B
TrID 49.9% (.EXE) Win64 Executable (generic) (10522/11/4)
21.3% (.EXE) Win32 Executable (generic) (4504/4/1)
9.6% (.EXE) OS/2 Executable (generic) (2029/13)
9.5% (.EXE) Generic Win/DOS Executable (2002/3)
9.4% (.EXE) DOS Executable Generic (2000/1)
Magika pebin
Reporter burger
Tags:exe LummaStealer

Intelligence


File Origin
# of uploads :
1
# of downloads :
134
Origin country :
NL NL
Vendor Threat Intelligence
Malware family:
ID:
1
File name:
InterWebz.exe
Verdict:
Malicious activity
Analysis date:
2025-09-12 17:34:45 UTC
Tags:
lumma stealer amadey botnet loader autoit auto-sch auto-startup auto generic rdp netreactor pureminer

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Verdict:
Malicious
Score:
93.3%
Tags:
phishing virus agent
Result
Verdict:
Malware
Maliciousness:

Behaviour
Connection attempt to an infection source
Using the Windows Management Instrumentation requests
Сreating synchronization primitives
Query of malicious DNS domain
Sending a TCP request to an infection source
Verdict:
Likely Malicious
Threat level:
  7.5/10
Confidence:
100%
Tags:
keylogger microsoft_visual_cc obfuscated packed packed packer_detected
Verdict:
Malicious
File Type:
exe x32
First seen:
2025-09-12T06:14:00Z UTC
Last seen:
2025-09-12T06:14:00Z UTC
Hits:
~100
Detections:
Trojan-PSW.Win32.Lumma.sb Trojan-PSW.Win32.Lumma.vwr
Result
Threat name:
LummaC Stealer
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
Antivirus detection for URL or domain
C2 URLs / IPs found in malware configuration
Found malware configuration
Multi AV Scanner detection for submitted file
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Query firmware table information (likely to detect VMs)
Sample uses string decryption to hide its real strings
Suricata IDS alerts for network traffic
Yara detected LummaC Stealer
Behaviour
Behavior Graph:
Gathering data
Threat name:
Win32.Trojan.LummaStealer
Status:
Malicious
First seen:
2025-09-12 11:04:14 UTC
File Type:
PE (Exe)
AV detection:
21 of 24 (87.50%)
Threat level:
  5/5
Verdict:
malicious
Label(s):
lummastealer
Similar samples:
Result
Malware family:
Score:
  10/10
Tags:
family:lumma discovery spyware stealer
Behaviour
Enumerates system info in registry
Modifies data under HKEY_USERS
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of WriteProcessMemory
Browser Information Discovery
System Location Discovery: System Language Discovery
Drops file in Windows directory
Accesses cryptocurrency files/wallets, possible credential harvesting
Checks installed software on the system
Reads user/profile data of local email clients
Reads user/profile data of web browsers
Lumma Stealer, LummaC
Lumma family
Malware Config
C2 Extraction:
https://consnbx.su/sawo
https://diadtuky.su/texz
https://sirhirssg.su/xzde
https://prebwle.su/xazd
https://rhussois.su/tatr
https://todoexy.su/xqts
https://acrislegt.su/tazd
https://averiryvx.su/zadr
https://cerasatvf.su/qtpd
Unpacked files
SH256 hash:
11c35469deb313596ecd03c71a0d61a9ff6cb22c790d1c62bb1b79217c4f0e1a
MD5 hash:
c582fdf916321621e37a8feb84bbcf75
SHA1 hash:
8062daafb0dd89e44172f626373d1c6aedb61c21
SH256 hash:
a2239cdf0217c176d00c4a2f38a57d2c85857bd2ae49acad633398484b45f145
MD5 hash:
874875434f1d68ca7bcf38a0c9d02803
SHA1 hash:
08f295f2969507a88227a926073ce75f955685dd
Detections:
LummaStealer
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:cobalt_strike_tmp01925d3f
Author:The DFIR Report
Description:files - file ~tmp01925d3f.exe
Reference:https://thedfirreport.com
Rule name:CP_AllMal_Detector
Author:DiegoAnalytics
Description:CrossPlatform All Malwares Detector: Detect PE, ELF, Mach-O, scripts, archives; overlay, obfuscation, encryption, spoofing, hiding, high entropy, network communication
Rule name:DebuggerCheck__API
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:golang_bin_JCorn_CSC846
Author:Justin Cornwell
Description:CSC-846 Golang detection ruleset
Rule name:NET
Author:malware-lu
Rule name:pe_detect_tls_callbacks
Rule name:RIPEMD160_Constants
Author:phoul (@phoul)
Description:Look for RIPEMD-160 constants
Rule name:SHA1_Constants
Author:phoul (@phoul)
Description:Look for SHA1 constants
Rule name:Sus_Obf_Enc_Spoof_Hide_PE
Author:XiAnzheng
Description:Check for Overlay, Obfuscating, Encrypting, Spoofing, Hiding, or Entropy Technique(can create FP)
Rule name:win_lumma_generic
Author:dubfib

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments