MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 5b2b5badb13a879920ecca67f9b31e53fc3226acdedec5b4e311650414d24f35. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



LummaStealer


Vendor detections: 17


Intelligence 17 IOCs YARA 5 File information Comments

SHA256 hash: 5b2b5badb13a879920ecca67f9b31e53fc3226acdedec5b4e311650414d24f35
SHA3-384 hash: 77e5d462c24ce2cccdb279964e67ec408f0fcd2a02498fdd1ec7acb053bfe8a15c00d7e1b8ef126f1fdf7ec9fdeffb98
SHA1 hash: dcaac964b84f72cbfd14e33a133573a6a4a2b2a3
MD5 hash: a5846d3b1057ec27c71e266f8a343575
humanhash: beer-iowa-double-dakota
File name:file
Download: download sample
Signature LummaStealer
File size:2'042'880 bytes
First seen:2025-09-18 04:03:09 UTC
Last seen:2025-09-18 04:03:35 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 2eabe9054cad5152567f0699947a2c5b (2'852 x LummaStealer, 1'312 x Stealc, 1'026 x Healer)
ssdeep 49152:JXmb0jiEh6VgdPMwO8CvYgDI+eKfUEF4dj9Oy2BME9n1VSJjYVA9AEPnG94tNja:JFOyeQKyfnG943j
Threatray 21 similar samples on MalwareBazaar
TLSH T104950248EB6BC574DC8B8CF90159A3B759792A06833CCECBDB94EF181853BF26131589
TrID 42.7% (.EXE) Win32 Executable (generic) (4504/4/1)
19.2% (.EXE) OS/2 Executable (generic) (2029/13)
19.0% (.EXE) Generic Win/DOS Executable (2002/3)
18.9% (.EXE) DOS Executable Generic (2000/1)
Magika pebin
Reporter Bitsight
Tags:dropped-by-amadey exe LummaStealer


Avatar
Bitsight
url: http://178.16.54.200/luma/random.exe

Intelligence


File Origin
# of uploads :
2
# of downloads :
156
Origin country :
US US
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
file
Verdict:
Malicious activity
Analysis date:
2025-09-18 04:10:06 UTC
Tags:
lumma stealer themida

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Verdict:
Malicious
Score:
96.5%
Tags:
vmdetect phishing
Result
Verdict:
Malware
Maliciousness:

Behaviour
Сreating synchronization primitives
Searching for analyzing tools
Connection attempt to an infection source
Sending a custom TCP request
DNS request
Connection attempt
Behavior that indicates a threat
Query of malicious DNS domain
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
anti-vm obfuscated packed packed packer_detected
Verdict:
Malicious
File Type:
exe x32
First seen:
2025-09-18T00:57:00Z UTC
Last seen:
2025-09-18T00:57:00Z UTC
Hits:
~10
Malware family:
LummaC2 Stealer
Verdict:
Malicious
Verdict:
inconclusive
YARA:
4 match(es)
Tags:
Executable PE (Portable Executable) PE File Layout Win 32 Exe x86
Threat name:
Win32.Trojan.LummaStealer
Status:
Malicious
First seen:
2025-09-18 04:05:33 UTC
File Type:
PE (Exe)
Extracted files:
1
AV detection:
31 of 38 (81.58%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
family:lumma defense_evasion discovery stealer
Behaviour
Suspicious behavior: EnumeratesProcesses
System Location Discovery: System Language Discovery
Suspicious use of NtSetInformationThreadHideFromDebugger
Checks BIOS information in registry
Identifies Wine through registry keys
Identifies VirtualBox via ACPI registry values (likely anti-VM)
Lumma Stealer, LummaC
Lumma family
Malware Config
C2 Extraction:
https://consnbx.su/sawo
https://yunded.com/uwuz
https://sirhirssg.su/xzde
https://prebwle.su/xazd
https://rhussois.su/tatr
https://todoexy.su/xqts
https://acrislegt.su/tazd
https://averiryvx.su/zadr
https://cerasatvf.su/qtpd
Verdict:
Suspicious
Tags:
n/a
YARA:
n/a
Unpacked files
SH256 hash:
5b2b5badb13a879920ecca67f9b31e53fc3226acdedec5b4e311650414d24f35
MD5 hash:
a5846d3b1057ec27c71e266f8a343575
SHA1 hash:
dcaac964b84f72cbfd14e33a133573a6a4a2b2a3
SH256 hash:
cea38a7c52ea815750370378ce043a13b9a9f1d3e77126f83cd045046c55e8f1
MD5 hash:
f7b863ff9800908ba33f0c360e1080ed
SHA1 hash:
ad3774b3b6df031ba040f8e76314af4094fa88d8
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:CP_AllMal_Detector
Author:DiegoAnalytics
Description:CrossPlatform All Malwares Detector: Detect PE, ELF, Mach-O, scripts, archives; overlay, obfuscation, encryption, spoofing, hiding, high entropy, network communication
Rule name:RIPEMD160_Constants
Author:phoul (@phoul)
Description:Look for RIPEMD-160 constants
Rule name:SHA1_Constants
Author:phoul (@phoul)
Description:Look for SHA1 constants
Rule name:vmdetect
Author:nex
Description:Possibly employs anti-virtualization techniques
Rule name:win_lumma_generic
Author:dubfib

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

LummaStealer

Executable exe 5b2b5badb13a879920ecca67f9b31e53fc3226acdedec5b4e311650414d24f35

(this sample)

  
Dropped by
Amadey
  
Delivery method
Distributed via web download

Comments