MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 15d0edd51602fe85f411d9acd05dcf917bcf6627e73c314921f5ad7d4ed87665. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



LummaStealer


Vendor detections: 7


Intelligence 7 IOCs YARA 1 File information Comments

SHA256 hash: 15d0edd51602fe85f411d9acd05dcf917bcf6627e73c314921f5ad7d4ed87665
SHA3-384 hash: ab90490b03ca5986a29cebff3880c82ac5fd7101c89082284243e978ce32a105757bfd4112f5a36b7b3390a3d79f695b
SHA1 hash: 8a62f89b86aaaad64830539bd25de182f8005fa1
MD5 hash: 6717fb99484ffdfb8db8db81ce33b411
humanhash: montana-fifteen-green-maine
File name:Setup.zip
Download: download sample
Signature LummaStealer
File size:12'108'595 bytes
First seen:2024-09-21 14:13:24 UTC
Last seen:Never
File type: zip
MIME type:application/zip
ssdeep 196608:NEy6ZLs8BMeoRu5q833o/NAyrQDKTHvQruRSxlnuZHziRG0TBL2NP3R+j0gLL8Yd:NEnMex5q8Ho/QDKTofWTiG049zglDrIU
TLSH T1C1C6337211F21F84DE98223A58E76B161B59BF1F0945D387133AD26ABEF72FC9C48016
Magika zip
Reporter aachum
Tags:file-pumped LummaStealer Stealc zip


Avatar
iamaachum
http://mullenizstso.click/?e05b8492b320a06d0ebad0600817f35e08e7c587=a9966004f322e27844f6c6efab597ec8&2haA8=3655&66eec3a9dd273=1_0dec3505bd305c88563f0a07fe37d2ae&h91r2RucW5gNsNphmt1seLM8w=271344&66eec3a9dd27d=90392 => https://www.mediafire.com/file/5tdal1a7f3r2m11/@%5ENewFile_2025_UseAs_%E1%B9%94%E1%B8%81%E1%B9%A8%E1%B9%A8C%E1%B9%8F%E1%B8%8C%E1%B8%99%5E$.zip/file

Lumma C2: quotamkdsdqo.shop
StealC C2: http://45.200.149.53/281e4696f6bc0de6.php

Intelligence


File Origin
# of uploads :
1
# of downloads :
214
Origin country :
ES ES
File Archive Information

This file archive contains 1 file(s), sorted by their relevance:

File name:Setup.exe
Pumped file This file is pumped. MalwareBazaar has de-pumped it.
File size:782'188'546 bytes
SHA256 hash: 8b9b8865c81abc1cb5e3e5b034d6151c9f3d9a92ada9c21ac6c5b13d838083a9
MD5 hash: fe36ffa74e2c0d9fb3abd476485f831c
De-pumped file size:48'185'344 bytes (Vs. original size of 782'188'546 bytes)
De-pumped SHA256 hash: ab50d9f9312d24c361246740aafa9c22e5acd1bfa566a26ff8d27a7729e8c2dd
De-pumped MD5 hash: 873351450d68caa3655694a8fd86af19
MIME type:application/x-dosexec
Signature LummaStealer
Vendor Threat Intelligence
Verdict:
Malicious
Score:
94.9%
Tags:
Discovery Execution Generic Infostealer Network Stealth Trojan
Result
Verdict:
Malicious
File Type:
ZIP File - Malicious
Behaviour
SuspiciousEmbeddedObjects detected
Verdict:
Likely Malicious
Threat level:
  7.5/10
Confidence:
100%
Tags:
anti-debug golang installer large-file overlay
Result
Malware family:
Score:
  10/10
Tags:
family:lumma discovery stealer
Behaviour
Suspicious use of WriteProcessMemory
System Location Discovery: System Language Discovery
Suspicious use of SetThreadContext
Lumma Stealer, LummaC
Malware Config
C2 Extraction:
https://quotamkdsdqo.shop/api
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:Detect_Malicious_VBScript_Base64
Author:daniyyell
Description:Detects malicious VBScript patterns, including Base64 decoding, file operations, and PowerShell.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

LummaStealer

zip 15d0edd51602fe85f411d9acd05dcf917bcf6627e73c314921f5ad7d4ed87665

(this sample)

Comments