MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 2bbd32eb425de3a4ee1630ffdc9cf351dc7b841735a14ab0c284863fbedd5a4a. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



LummaStealer


Vendor detections: 16


Intelligence 16 IOCs YARA 4 File information Comments

SHA256 hash: 2bbd32eb425de3a4ee1630ffdc9cf351dc7b841735a14ab0c284863fbedd5a4a
SHA3-384 hash: 6c702b0148483b6734b3bc9ddba5707b9ab040eadf396d34d7195e99c9b753ff6097817b3f388e323b080cb26a6d0bc5
SHA1 hash: d93b3e057a81bae7f983e9bfb1b508a73e192b32
MD5 hash: 0940aca68032791b90fc0e63d3c2b591
humanhash: blossom-stream-harry-mirror
File name:file
Download: download sample
Signature LummaStealer
File size:1'211'904 bytes
First seen:2025-09-01 16:37:03 UTC
Last seen:2025-09-05 04:03:20 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 37801b95c438a73e300d9190a7cb0752 (8 x LummaStealer, 5 x Stealc, 3 x Vidar)
ssdeep 24576:BzL/BbIkO/sakSXfm83wAYziFgbrk0v+K:1Vb6saT+84ziirku
Threatray 766 similar samples on MalwareBazaar
TLSH T1A345D01DE835A0D6FCD30470AB569521F423BC378B386A9B41E49765391BEFC1A3E326
TrID 63.5% (.EXE) Win64 Executable (generic) (10522/11/4)
12.2% (.EXE) OS/2 Executable (generic) (2029/13)
12.0% (.EXE) Generic Win/DOS Executable (2002/3)
12.0% (.EXE) DOS Executable Generic (2000/1)
Magika pebin
Reporter Bitsight
Tags:exe LummaStealer


Avatar
Bitsight
url: http://178.16.55.189/files/6691015685/sQNHMrP.exe

Intelligence


File Origin
# of uploads :
23
# of downloads :
93
Origin country :
US US
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
file
Verdict:
Malicious activity
Analysis date:
2025-09-01 16:38:49 UTC
Tags:
lumma stealer

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Verdict:
Malicious
Score:
70%
Tags:
malware
Result
Verdict:
Malware
Maliciousness:

Behaviour
Launching a process
DNS request
Connection attempt
Sending a custom TCP request
Using the Windows Management Instrumentation requests
Сreating synchronization primitives
Unauthorized injection to a system process
Verdict:
Likely Malicious
Threat level:
  7.5/10
Confidence:
100%
Tags:
fingerprint microsoft_visual_cc packed
Verdict:
Malicious
File Type:
exe x64
First seen:
2025-09-01T14:42:00Z UTC
Last seen:
2025-09-01T14:42:00Z UTC
Hits:
~10
Verdict:
inconclusive
YARA:
4 match(es)
Tags:
Executable PE (Portable Executable) PE File Layout Win 64 Exe x64
Threat name:
Win64.Trojan.LummaStealer
Status:
Malicious
First seen:
2025-09-01 16:37:41 UTC
File Type:
PE+ (Exe)
AV detection:
22 of 24 (91.67%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
family:lumma discovery stealer
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of WriteProcessMemory
System Location Discovery: System Language Discovery
Suspicious use of SetThreadContext
Lumma Stealer, LummaC
Lumma family
Malware Config
C2 Extraction:
https://backab.ru/lkdo
https://mastwin.in/qsaz
https://noggs.ru/yopd
https://georgej.ru/plnb
https://oneflof.ru/tids
https://epitherd.ru/zadw
https://eigwos.ru/wqex
https://kimmenkiz.ru/zldw
Unpacked files
SH256 hash:
2bbd32eb425de3a4ee1630ffdc9cf351dc7b841735a14ab0c284863fbedd5a4a
MD5 hash:
0940aca68032791b90fc0e63d3c2b591
SHA1 hash:
d93b3e057a81bae7f983e9bfb1b508a73e192b32
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:DebuggerCheck__API
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:golang_bin_JCorn_CSC846
Author:Justin Cornwell
Description:CSC-846 Golang detection ruleset
Rule name:pe_detect_tls_callbacks
Rule name:Sus_Obf_Enc_Spoof_Hide_PE
Author:XiAnzheng
Description:Check for Overlay, Obfuscating, Encrypting, Spoofing, Hiding, or Entropy Technique(can create FP)

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

LummaStealer

Executable exe 2bbd32eb425de3a4ee1630ffdc9cf351dc7b841735a14ab0c284863fbedd5a4a

(this sample)

  
Dropped by
Amadey
  
Delivery method
Distributed via web download

Comments