MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 5d037ef54456896a1d51f10a26fd044b8d43075c7793f0b48bea38e3bd5c4e0f. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



LummaStealer


Vendor detections: 13


Intelligence 13 IOCs YARA 19 File information Comments

SHA256 hash: 5d037ef54456896a1d51f10a26fd044b8d43075c7793f0b48bea38e3bd5c4e0f
SHA3-384 hash: 614ee4805a7f9ec91d03ef1e7092c4f0f5e915f72cf253f6698f7fc840ca978467a2cce9d876edb6e571a5c297ea7fb6
SHA1 hash: f9293f44c606ed3d4d5860b68ea77ce04a0a8e98
MD5 hash: 4f42e67b18ad32a4ae3662c1aa92534e
humanhash: ceiling-cat-double-bravo
File name:SecuriteInfo.com.Trojan.005690671.4724.29007
Download: download sample
Signature LummaStealer
File size:8'770'560 bytes
First seen:2025-04-06 08:22:51 UTC
Last seen:2025-04-06 09:49:07 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 1aae8bf580c846f39c71c05898e57e88 (131 x LummaStealer, 11 x ValleyRAT, 10 x SalatStealer)
ssdeep 98304:AiLcoZdhFETFnbsoesEO+DPA4M6rEmmVZJ1wlpzCC3/XOony3h4:HhYFnkJgbVz12pmCTe
TLSH T1FA967B41FD8B58F5E9031A3141ABB36F6334AC059F35CBD7EB547A3AE877291183620A
TrID 39.5% (.EXE) InstallShield setup (43053/19/16)
28.6% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13)
9.6% (.EXE) Win64 Executable (generic) (10522/11/4)
6.0% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.6% (.EXE) Win16 NE executable (generic) (5038/12/1)
Magika pebin
Reporter SecuriteInfoCom
Tags:exe LummaStealer

Intelligence


File Origin
# of uploads :
2
# of downloads :
48
Origin country :
FR FR
Vendor Threat Intelligence
Malware family:
ID:
1
File name:
X4ART_random.exe
Verdict:
Malicious activity
Analysis date:
2025-04-06 08:44:35 UTC
Tags:
amadey botnet stealer loader lumma themida rdp auto generic gcleaner evasion telegram autoit rhadamanthys python trox inno installer delphi darkvision remote purecrypter autoit-loader

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Verdict:
Malicious
Score:
81.4%
Tags:
dropper spawn lien hype
Result
Verdict:
Malware
Maliciousness:

Behaviour
DNS request
Connection attempt
Sending an HTTP GET request
Sending a custom TCP request
Creating a file in the %AppData% subdirectories
Creating a process from a recently created file
Creating a process with a hidden window
Moving a file to the %AppData% subdirectory
Launching a process
Enabling autorun with the standard Software\Microsoft\Windows\CurrentVersion\Run registry branch
Verdict:
Likely Malicious
Threat level:
  7.5/10
Confidence:
100%
Tags:
crypto fingerprint golang packed packed packer_detected
Result
Threat name:
n/a
Detection:
malicious
Classification:
n/a
Score:
60 / 100
Signature
Installs new ROOT certificates
Joe Sandbox ML detected suspicious sample
Multi AV Scanner detection for submitted file
Suspicious powershell command line found
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1657704 Sample: SecuriteInfo.com.Trojan.005... Startdate: 06/04/2025 Architecture: WINDOWS Score: 60 79 ipwhois.app 2->79 81 ipinfo.io 2->81 83 2 other IPs or domains 2->83 93 Multi AV Scanner detection for submitted file 2->93 95 Joe Sandbox ML detected suspicious sample 2->95 15 SecuriteInfo.com.Trojan.005690671.4724.29007.exe 7 2->15         started        20 javaplatform_service.exe 1 2->20         started        signatures3 process4 dnsIp5 85 ip-api.com 208.95.112.1, 49720, 80 TUT-ASUS United States 15->85 87 ipwhois.app 15.204.213.5, 443, 49724 HP-INTERNET-ASUS United States 15->87 89 ipinfo.io 34.117.59.81, 443, 49721 GOOGLE-AS-APGoogleAsiaPacificPteLtdSG United States 15->89 65 C:\Users\user\AppData\...\javapluginw.exe, PE32 15->65 dropped 91 Installs new ROOT certificates 15->91 22 javapluginw.exe 2 15->22         started        25 conhost.exe 15->25         started        67 C:\Users\user\...\javaupdaterw.exe (copy), PE32 20->67 dropped 27 conhost.exe 20->27         started        29 javaupdaterw.exe 20->29         started        file6 signatures7 process8 file9 71 C:\Users\...\javaservice_update.exe (copy), PE32 22->71 dropped 31 javaservice_update.exe 1 22->31         started        34 conhost.exe 22->34         started        process10 file11 77 C:\Users\...\javasupport_update.exe (copy), PE32 31->77 dropped 36 javasupport_update.exe 1 31->36         started        39 conhost.exe 31->39         started        process12 file13 69 C:\Users\user\...\javaupdater.exe (copy), PE32 36->69 dropped 41 javaupdater.exe 1 36->41         started        43 conhost.exe 36->43         started        process14 process15 45 javapluginw.exe 1 41->45         started        48 conhost.exe 41->48         started        file16 75 C:\Users\user\...\javaservice.exe (copy), PE32 45->75 dropped 50 javaservice.exe 1 45->50         started        52 conhost.exe 45->52         started        process17 process18 54 javaupdater.exe 1 50->54         started        57 conhost.exe 50->57         started        file19 73 C:\Users\...\javaruntime_update.exe (copy), PE32 54->73 dropped 59 javaruntime_update.exe 1 54->59         started        61 conhost.exe 54->61         started        process20 process21 63 conhost.exe 59->63         started       
Threat name:
Win32.Spyware.Lummastealer
Status:
Suspicious
First seen:
2025-04-06 05:40:02 UTC
File Type:
PE (Exe)
AV detection:
10 of 38 (26.32%)
Threat level:
  2/5
Result
Malware family:
n/a
Score:
  7/10
Tags:
discovery execution persistence
Behaviour
GoLang User-Agent
Modifies registry key
Modifies system certificate store
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
System Location Discovery: System Language Discovery
Adds Run key to start application
Command and Scripting Interpreter: PowerShell
Creates a large amount of network flows
Looks up external IP address via web service
Executes dropped EXE
Verdict:
Malicious
Tags:
external_ip_lookup
YARA:
n/a
Unpacked files
SH256 hash:
5d037ef54456896a1d51f10a26fd044b8d43075c7793f0b48bea38e3bd5c4e0f
MD5 hash:
4f42e67b18ad32a4ae3662c1aa92534e
SHA1 hash:
f9293f44c606ed3d4d5860b68ea77ce04a0a8e98
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:command_and_control
Author:CD_R0M_
Description:This rule searches for common strings found by malware using C2. Based on a sample used by a Ransomware group
Rule name:DebuggerException__SetConsoleCtrl
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:DetectGoMethodSignatures
Author:Wyatt Tauber
Description:Detects Go method signatures in unpacked Go binaries
Rule name:GoBinTest
Rule name:golang
Rule name:Golangmalware
Author:Dhanunjaya
Description:Malware in Golang
Rule name:golang_binary_string
Description:Golang strings present
Rule name:golang_bin_JCorn_CSC846
Author:Justin Cornwell
Description:CSC-846 Golang detection ruleset
Rule name:HiveRansomware
Author:Dhanunjaya
Description:Yara Rule To Detect Hive V4 Ransomware
Rule name:identity_golang
Author:Eric Yocam
Description:find Golang malware
Rule name:MD5_Constants
Author:phoul (@phoul)
Description:Look for MD5 constants
Rule name:ProgramLanguage_Golang
Author:albertzsigovits
Description:Application written in Golang programming language
Rule name:RANSOMWARE
Author:ToroGuitar
Rule name:RIPEMD160_Constants
Author:phoul (@phoul)
Description:Look for RIPEMD-160 constants
Rule name:SEH__vectored
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:SHA1_Constants
Author:phoul (@phoul)
Description:Look for SHA1 constants
Rule name:SHA512_Constants
Author:phoul (@phoul)
Description:Look for SHA384/SHA512 constants
Rule name:Sus_Obf_Enc_Spoof_Hide_PE
Author:XiAnzheng
Description:Check for Overlay, Obfuscating, Encrypting, Spoofing, Hiding, or Entropy Technique(can create FP)
Rule name:ThreadControl__Context
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

LummaStealer

Executable exe 5d037ef54456896a1d51f10a26fd044b8d43075c7793f0b48bea38e3bd5c4e0f

(this sample)

  
Delivery method
Distributed via web download

BLint


The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.

Findings
IDTitleSeverity
CHECK_AUTHENTICODEMissing Authenticodehigh
Reviews
IDCapabilitiesEvidence
DNS_METHODSPerforms DNS callsvendor/golang.org/x/net/dns/dnsmessage.(*nestedError).Error
vendor/golang.org/x/net/dns/dnsmessage.(*header).pack
vendor/golang.org/x/net/dns/dnsmessage.(*header).unpack
vendor/golang.org/x/net/dns/dnsmessage.(*Parser).Start
vendor/golang.org/x/net/dns/dnsmessage.(*Parser).resourceHeader
vendor/golang.org/x/net/dns/dnsmessage.(*Parser).skipResource
vendor/golang.org/x/net/dns/dnsmessage.(*Parser).Question
vendor/golang.org/x/net/dns/dnsmessage.(*Parser).SkipQuestion
vendor/golang.org/x/net/dns/dnsmessage.(*Parser).CNAMEResource
vendor/golang.org/x/net/dns/dnsmessage.(*Parser).AResource
vendor/golang.org/x/net/dns/dnsmessage.(*Parser).AAAAResource
vendor/golang.org/x/net/dns/dnsmessage.NewBuilder
vendor/golang.org/x/net/dns/dnsmessage.(*Builder).Question
vendor/golang.org/x/net/dns/dnsmessage.(*Builder).OPTResource
vendor/golang.org/x/net/dns/dnsmessage.(*Builder).Finish
vendor/golang.org/x/net/dns/dnsmessage.(*ResourceHeader).pack
vendor/golang.org/x/net/dns/dnsmessage.(*ResourceHeader).unpack
vendor/golang.org/x/net/dns/dnsmessage.skipResource
vendor/golang.org/x/net/dns/dnsmessage.(*Name).pack
vendor/golang.org/x/net/dns/dnsmessage.(*Name).unpack
vendor/golang.org/x/net/dns/dnsmessage.(*Question).pack
vendor/golang.org/x/net/dns/dnsmessage.unpackCNAMEResource
vendor/golang.org/x/net/dns/dnsmessage.init
type:.eq.vendor/golang.org/x/net/dns/dnsmessage.nestedError
vendor/golang.org/x/net/dns/dnsmessage::inittask
vendor/golang.org/x/net/dns/dnsmessage.classNames
vendor/golang.org/x/net/dns/dnsmessage.rCodeNames
vendor/golang.org/x/net/dns/dnsmessage.ErrNotStarted
vendor/golang.org/x/net/dns/dnsmessage.ErrSectionDone
vendor/golang.org/x/net/dns/dnsmessage.errBaseLen
vendor/golang.org/x/net/dns/dnsmessage.errCalcLen
vendor/golang.org/x/net/dns/dnsmessage.errReserved
vendor/golang.org/x/net/dns/dnsmessage.errTooManyPtr
vendor/golang.org/x/net/dns/dnsmessage.errInvalidPtr
vendor/golang.org/x/net/dns/dnsmessage.errInvalidName
vendor/golang.org/x/net/dns/dnsmessage.errResourceLen
vendor/golang.org/x/net/dns/dnsmessage.errSegTooLong
vendor/golang.org/x/net/dns/dnsmessage.errNameTooLong
vendor/golang.org/x/net/dns/dnsmessage.errZeroSegLen
vendor/golang.org/x/net/dns/dnsmessage.errResTooLong
vendor/golang.org/x/net/dns/dnsmessage.errTooManyQuestions
vendor/golang.org/x/net/dns/dnsmessage.errTooManyAnswers
vendor/golang.org/x/net/dns/dnsmessage.errTooManyAuthorities
vendor/golang.org/x/net/dns/dnsmessage.errTooManyAdditionals
vendor/golang.org/x/net/dns/dnsmessage.errNonCanonicalName
vendor/golang.org/x/net/dns/dnsmessage.sectionNames
go:itab.*vendor/golang.org/x/net/dns/dnsmessage.nestedError
error
EXEC_METHODSCan Execute Commandsos.StartProcess
os/exec.Command
os/exec.Command.func1
syscall.StartProcess
syscall.StartProcess.deferwrap3
syscall.StartProcess.deferwrap2
syscall.StartProcess.deferwrap1
FILE_IO_READCan Read Filesio.ReadAll
os.ReadFile
os.ReadFile.deferwrap1
os.readFileContents
os.OpenFile
os.openFileNolog
FILE_IO_WRITECan Create and Remove Filesos.Mkdir
os.MkdirAll
os.Remove
os.rename
os.WriteFile
os.newFile
os.newFileStatFromGetFileInformationByHandle
HTTP_CLIENT_METHODSInvokes HTTP servicenet/http.doubleCRLF
net/http.Header.sortedKeyValues
net/http.Header.writeSubset
net/http.Header.sortedKeyValues.func1
net/http.headerNewlineToSpace
net/http.headerSorterPool
HTTP_METHODSCan run an HTTP servervendor/golang.org/x/net/http2/hpack.init
vendor/golang.org/x/net/http2/hpack.init.func1
vendor/golang.org/x/net/http2/hpack.NewEncoder
vendor/golang.org/x/net/http2/hpack.(*Encoder).WriteField
vendor/golang.org/x/net/http2/hpack.(*Encoder).searchTable
vendor/golang.org/x/net/http2/hpack.(*Encoder).SetMaxDynamicTableSize
vendor/golang.org/x/net/http2/hpack.appendNewName
vendor/golang.org/x/net/http2/hpack.appendIndexedName
vendor/golang.org/x/net/http2/hpack.appendHpackString
vendor/golang.org/x/net/http2/hpack.DecodingError.Error
vendor/golang.org/x/net/http2/hpack.InvalidIndexError.Error
vendor/golang.org/x/net/http2/hpack.HeaderField.String
vendor/golang.org/x/net/http2/hpack.NewDecoder
vendor/golang.org/x/net/http2/hpack.(*Decoder).SetEmitFunc
vendor/golang.org/x/net/http2/hpack.(*dynamicTable).add
vendor/golang.org/x/net/http2/hpack.(*dynamicTable).evict
vendor/golang.org/x/net/http2/hpack.(*Decoder).Close
vendor/golang.org/x/net/http2/hpack.(*Decoder).Write
vendor/golang.org/x/net/http2/hpack.(*Decoder).parseHeaderFieldRepr
vendor/golang.org/x/net/http2/hpack.(*Decoder).parseFieldIndexed
vendor/golang.org/x/net/http2/hpack.(*Decoder).parseFieldLiteral
vendor/golang.org/x/net/http2/hpack.(*Decoder).callEmit
vendor/golang.org/x/net/http2/hpack.(*Decoder).parseDynamicTableSizeUpdate
vendor/golang.org/x/net/http2/hpack.readVarInt
vendor/golang.org/x/net/http2/hpack.(*Decoder).readString
vendor/golang.org/x/net/http2/hpack.(*Decoder).decodeString
vendor/golang.org/x/net/http2/hpack.huffmanDecode
vendor/golang.org/x/net/http2/hpack.buildRootHuffmanNode
vendor/golang.org/x/net/http2/hpack.AppendHuffmanString
vendor/golang.org/x/net/http2/hpack.(*headerFieldTable).evictOldest
vendor/golang.org/x/net/http2/hpack.(*headerFieldTable).search
vendor/golang.org/x/net/http2/hpack.(*headerFieldTable).idToIndex
vendor/golang.org/x/net/http2/hpack.(*DecodingError).Error
vendor/golang.org/x/net/http2/hpack.(*HeaderField).String
vendor/golang.org/x/net/http2/hpack.(*InvalidIndexError).Error
type:.eq.vendor/golang.org/x/net/http2/hpack.HeaderField
type:.eq.vendor/golang.org/x/net/http2/hpack.pairNameValue
type:.hash.vendor/golang.org/x/net/http2/hpack.pairNameValue
vendor/golang.org/x/net/http2/hpack::inittask
vendor/golang.org/x/net/http2/hpack.ErrStringLength
vendor/golang.org/x/net/http2/hpack.errNeedMore
vendor/golang.org/x/net/http2/hpack.errVarintOverflow
vendor/golang.org/x/net/http2/hpack.bufPool
vendor/golang.org/x/net/http2/hpack.ErrInvalidHuffman
vendor/golang.org/x/net/http2/hpack.buildRootOnce
vendor/golang.org/x/net/http2/hpack.lazyRootHuffmanNode
vendor/golang.org/x/net/http2/hpack.staticTable
vendor/golang.org/x/net/http2/hpack.huffmanCodes
vendor/golang.org/x/net/http2/hpack.huffmanCodeLen
go:itab.vendor/golang.org/x/net/http2/hpack.DecodingError
error
go:itab.vendor/golang.org/x/net/http2/hpack.InvalidIndexError
error
NET_METHODSUses Network to send and receive datasyscall.Bind
net.lookupPortMap
net.lookupPortMapWithNetwork
net.ParseCIDR
net.DialTimeout
net.DialUDP
OS_METHODSCan Execute OS commandsos.Kill
SYSCALL_METHODSCan perform system-level operationssyscall.Listen
syscall.Mkdir
syscall.Open
WEAK_CRYPTOUses Weak Cryptographic Algorithmscrypto/md5.init.0
crypto/md5.(*digest).Reset
crypto/md5.(*digest).MarshalBinary
crypto/md5.(*digest).UnmarshalBinary
crypto/md5.New
crypto/md5.(*digest).Size
crypto/md5.(*digest).BlockSize
crypto/md5.(*digest).Write
crypto/md5.(*digest).Sum
crypto/md5.(*digest).checkSum
crypto/md5.block
crypto/md5::inittask
go:itab.*crypto/md5.digest
hash.Hash
ZIP_METHODSCan perform Zip archive operationscompress/flate.NewReader
compress/flate.NewReader.fixedHuffmanDecoderInit.func1

Comments