MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 4d42c44b8dfbac53f73459f7cb507dac0d24f34c5abc6389c7133c648e4b9f80. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



LummaStealer


Vendor detections: 12


Intelligence 12 IOCs YARA 1 File information Comments

SHA256 hash: 4d42c44b8dfbac53f73459f7cb507dac0d24f34c5abc6389c7133c648e4b9f80
SHA3-384 hash: 24671279917ce6f37571f89ffabe201b4763c84b46f7def15a51724a7ddd1650a298ecbd83856a643cff4b222e0ff367
SHA1 hash: d011a6d8f3fb3821e3b81033174354f1d43a6b59
MD5 hash: e51ab90ecd3eabd790ebfc354f456dca
humanhash: arkansas-coffee-nevada-green
File name:random.exe
Download: download sample
Signature LummaStealer
File size:1'874'432 bytes
First seen:2025-06-30 18:07:50 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 2eabe9054cad5152567f0699947a2c5b (2'852 x LummaStealer, 1'312 x Stealc, 1'026 x Healer)
ssdeep 49152:ybndYZxEG9Mci6hC3m6BEimXRkIlCzKKRf:qdsEG9McnC3mmaSV
Threatray 12 similar samples on MalwareBazaar
TLSH T15A85337D3EE09A23C3DDCE7E4433E7A1F62AE02053179534371926954713AA7A24B9DC
TrID 42.7% (.EXE) Win32 Executable (generic) (4504/4/1)
19.2% (.EXE) OS/2 Executable (generic) (2029/13)
19.0% (.EXE) Generic Win/DOS Executable (2002/3)
18.9% (.EXE) DOS Executable Generic (2000/1)
Magika pebin
Reporter abuse_ch
Tags:exe LummaStealer

Intelligence


File Origin
# of uploads :
1
# of downloads :
435
Origin country :
SE SE
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
random.exe
Verdict:
Malicious activity
Analysis date:
2025-06-30 18:10:56 UTC
Tags:
lumma stealer

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Сreating synchronization primitives
Searching for analyzing tools
Searching for the window
Connection attempt to an infection source
Using the Windows Management Instrumentation requests
Query of malicious DNS domain
Sending a TCP request to an infection source
Result
Threat name:
LummaC Stealer
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
Antivirus / Scanner detection for submitted sample
C2 URLs / IPs found in malware configuration
Detected unpacking (changes PE section rights)
Found malware configuration
Found many strings related to Crypto-Wallets (likely being stolen)
Hides threads from debuggers
Joe Sandbox ML detected suspicious sample
Multi AV Scanner detection for submitted file
PE file contains section with special chars
Performs DNS queries to domains with low reputation
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Query firmware table information (likely to detect VMs)
Sample uses string decryption to hide its real strings
Tries to detect process monitoring tools (Task Manager, Process Explorer etc.)
Tries to detect sandboxes / dynamic malware analysis system (registry check)
Tries to detect sandboxes and other dynamic analysis tools (window names)
Tries to detect virtualization through RDTSC time measurements
Tries to evade debugger and weak emulator (self modifying code)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to steal Crypto Currency Wallets
Tries to steal from password manager
Yara detected LummaC Stealer
Behaviour
Behavior Graph:
Verdict:
inconclusive
YARA:
4 match(es)
Tags:
Executable PE (Portable Executable) Win 32 Exe x86
Threat name:
Win32.Trojan.Kepavll
Status:
Malicious
First seen:
2025-06-30 12:29:19 UTC
File Type:
PE (Exe)
Extracted files:
1
AV detection:
24 of 36 (66.67%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
family:lumma defense_evasion discovery spyware stealer
Behaviour
Suspicious behavior: EnumeratesProcesses
System Location Discovery: System Language Discovery
Suspicious use of NtSetInformationThreadHideFromDebugger
Checks installed software on the system
Checks BIOS information in registry
Identifies Wine through registry keys
Reads user/profile data of local email clients
Identifies VirtualBox via ACPI registry values (likely anti-VM)
Lumma Stealer, LummaC
Lumma family
Malware Config
C2 Extraction:
https://ketxsuz.xyz/xpaw
https://pacwpw.xyz/qwpr
https://comkxjs.xyz/taox
https://unurew.xyz/anhd
https://trsuv.xyz/gait
https://sqgzl.xyz/taoa
https://cexpxg.xyz/airq
https://urarfx.xyz/twox
https://liaxn.xyz/nbzh
Unpacked files
SH256 hash:
4d42c44b8dfbac53f73459f7cb507dac0d24f34c5abc6389c7133c648e4b9f80
MD5 hash:
e51ab90ecd3eabd790ebfc354f456dca
SHA1 hash:
d011a6d8f3fb3821e3b81033174354f1d43a6b59
SH256 hash:
9c30a1d83dfe677fe01071610cc453e6c6b821ed00831bc57800a5e05c9e136f
MD5 hash:
c6d4abc11745703b2851786f8302bbbb
SHA1 hash:
5a2191c7a9f6d805d9d3133c1c2c167d6e8c8524
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:Sus_Obf_Enc_Spoof_Hide_PE
Author:XiAnzheng
Description:Check for Overlay, Obfuscating, Encrypting, Spoofing, Hiding, or Entropy Technique(can create FP)

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

LummaStealer

Executable exe 4d42c44b8dfbac53f73459f7cb507dac0d24f34c5abc6389c7133c648e4b9f80

(this sample)

  
Delivery method
Distributed via web download

BLint


The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.

Findings
IDTitleSeverity
CHECK_AUTHENTICODEMissing Authenticodehigh
CHECK_DLL_CHARACTERISTICSMissing dll Security Characteristics (HIGH_ENTROPY_VA)high
CHECK_NXMissing Non-Executable Memory Protectioncritical

Comments