MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 5cc69bda6dc376c62fafeee10fff3e5ed60eadc7f9a4172b91d005b2aa85983c. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



LummaStealer


Vendor detections: 16


Intelligence 16 IOCs YARA 6 File information Comments

SHA256 hash: 5cc69bda6dc376c62fafeee10fff3e5ed60eadc7f9a4172b91d005b2aa85983c
SHA3-384 hash: 10fab293dfd712551404f23e191df17016556071af55cee70398187f4a932547b9eff21aba2043140c43e38d2dd76bf5
SHA1 hash: 05b8596bebd2eec6e69099224c3a82dacbb1067a
MD5 hash: 6a1d9a2661293068e39c89f95d773138
humanhash: sierra-carbon-stairway-louisiana
File name:bloodbyte.exe
Download: download sample
Signature LummaStealer
File size:4'300'288 bytes
First seen:2025-08-03 20:39:01 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash edeb54ff5a8a871cdaf2587b53777076 (1 x LummaStealer)
ssdeep 49152:I1m/QmdGfw+YA0EmfhGf8FPicTj/jpnyNqSSiyCSKd:umdAQArfc
Threatray 6 similar samples on MalwareBazaar
TLSH T10816F9077670E033DA87E137F25CA22E8626A68027B15BCB1E51F96568C96D09D73F0F
TrID 52.5% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13)
17.7% (.EXE) Win64 Executable (generic) (10522/11/4)
8.4% (.EXE) Win16 NE executable (generic) (5038/12/1)
7.5% (.EXE) Win32 Executable (generic) (4504/4/1)
3.4% (.ICL) Windows Icons Library (generic) (2059/9)
Magika pebin
Reporter AntiSkidding
Tags:exe LummaStealer

Intelligence


File Origin
# of uploads :
1
# of downloads :
53
Origin country :
FR FR
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
_5cc69bda6dc376c62fafeee10fff3e5ed60eadc7f9a4172b91d005b2aa85983c.exe
Verdict:
Malicious activity
Analysis date:
2025-08-03 20:48:28 UTC
Tags:
telegram lumma stealer autoit netreactor ims-api generic crypto-regex

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Verdict:
Malicious
Score:
90.2%
Tags:
malware
Result
Verdict:
Malware
Maliciousness:

Behaviour
DNS request
Connection attempt
Sending a custom TCP request
Using the Windows Management Instrumentation requests
Сreating synchronization primitives
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
anti-debug fingerprint microsoft_visual_cc packed
Verdict:
inconclusive
YARA:
4 match(es)
Tags:
Executable PDB Path PE (Portable Executable) Win 32 Exe x86
Threat name:
Win32.Spyware.Lummastealer
Status:
Malicious
First seen:
2025-08-03 20:39:29 UTC
File Type:
PE (Exe)
AV detection:
19 of 24 (79.17%)
Threat level:
  2/5
Result
Malware family:
Score:
  10/10
Tags:
family:lumma discovery spyware stealer
Behaviour
Suspicious behavior: EnumeratesProcesses
System Location Discovery: System Language Discovery
Checks installed software on the system
Reads user/profile data of local email clients
Lumma Stealer, LummaC
Lumma family
Malware Config
C2 Extraction:
https://t.me/dhtyjd56uerjty
https://laplmav.xin/iire/api
https://mastwin.in/qsaz/api
https://precisionbiomeds.com/ikg
https://physicianusepeptides.com/opu
https://vishneviyjazz.ru/neco/api
https://htsfhtdrjbyy1bgxbv.cfd/vcd
https://xurekodip.com/qpdl
https://utvp1.net/zkaj
https://orienderi.com/xori
Verdict:
Suspicious
Tags:
n/a
YARA:
n/a
Unpacked files
SH256 hash:
5df7500c0d46497789f4c8c82e0bfec0241568ab7aeda11c5b49f7b7d696af10
MD5 hash:
adf1cd2c1225c5e72b9347e91d49d744
SHA1 hash:
7e4f6d173b71d132375bdfa2606e1f6c9b6c5e24
Detections:
LummaStealer
SH256 hash:
5cc69bda6dc376c62fafeee10fff3e5ed60eadc7f9a4172b91d005b2aa85983c
MD5 hash:
6a1d9a2661293068e39c89f95d773138
SHA1 hash:
05b8596bebd2eec6e69099224c3a82dacbb1067a
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:DebuggerCheck__API
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:DebuggerException__SetConsoleCtrl
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:golang_bin_JCorn_CSC846
Author:Justin Cornwell
Description:CSC-846 Golang detection ruleset
Rule name:RIPEMD160_Constants
Author:phoul (@phoul)
Description:Look for RIPEMD-160 constants
Rule name:SHA1_Constants
Author:phoul (@phoul)
Description:Look for SHA1 constants
Rule name:win_lumma_generic
Author:dubfib

File information


The table below shows additional information about this malware sample such as delivery method and external references.

BLint


The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.

Findings
IDTitleSeverity
CHECK_AUTHENTICODEMissing Authenticodehigh
CHECK_DLL_CHARACTERISTICSMissing dll Security Characteristics (HIGH_ENTROPY_VA)high
Reviews
IDCapabilitiesEvidence
WIN32_PROCESS_APICan Create Process and ThreadsKERNEL32.dll::CloseHandle
KERNEL32.dll::CreateThread
WIN_BASE_APIUses Win Base APIKERNEL32.dll::TerminateProcess
KERNEL32.dll::LoadLibraryA
KERNEL32.dll::LoadLibraryExW
KERNEL32.dll::GetSystemInfo
KERNEL32.dll::GetStartupInfoW
KERNEL32.dll::GetCommandLineA
KERNEL32.dll::GetCommandLineW
WIN_BASE_EXEC_APICan Execute other programsKERNEL32.dll::WriteConsoleW
KERNEL32.dll::ReadConsoleW
KERNEL32.dll::SetConsoleCtrlHandler
KERNEL32.dll::SetStdHandle
KERNEL32.dll::GetConsoleOutputCP
KERNEL32.dll::GetConsoleMode
WIN_BASE_IO_APICan Create FilesKERNEL32.dll::CreateFileW

Comments