MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 6a68b00668d3ac5c0082dec8c5cf0946cd71ed3587894d757b120fabbe42492e. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



LummaStealer


Vendor detections: 17


Intelligence 17 IOCs YARA 10 File information Comments

SHA256 hash: 6a68b00668d3ac5c0082dec8c5cf0946cd71ed3587894d757b120fabbe42492e
SHA3-384 hash: 61f518021bebfbf53ad9e04da4d46e6af1debfb4927ed1e068be50201027be086bd9daeaf80d872550436323ac55710a
SHA1 hash: a59488cfa123ef9bd59520c09e8e6cbbe146f884
MD5 hash: 17e33521229d1318178274388fcf9632
humanhash: zulu-speaker-gee-green
File name:Launcher.exe
Download: download sample
Signature LummaStealer
File size:793'600 bytes
First seen:2025-09-11 18:32:44 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 5e98697203060725aab7eca3f617223d (5 x LummaStealer, 3 x Rhadamanthys)
ssdeep 12288:T57Klp15Xv2DR4KAxv7ux1Xf75j4OQLa6TOOnnmUqFPZccW6WWYuq7vid1IDef7/:TuLIBj4O4iumUaPqt6NHoiq55Fi4Q
TLSH T184F4F102F1F39073F64394F0663896A5183DF9A26B248DDF10C8F6389976AD6177272B
TrID 49.9% (.EXE) Win64 Executable (generic) (10522/11/4)
21.3% (.EXE) Win32 Executable (generic) (4504/4/1)
9.6% (.EXE) OS/2 Executable (generic) (2029/13)
9.5% (.EXE) Generic Win/DOS Executable (2002/3)
9.4% (.EXE) DOS Executable Generic (2000/1)
Magika pebin
Reporter AntiSkidding
Tags:exe LummaStealer

Intelligence


File Origin
# of uploads :
1
# of downloads :
128
Origin country :
JP JP
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
Launcher.exe
Verdict:
Malicious activity
Analysis date:
2025-09-11 18:35:50 UTC
Tags:
lumma stealer

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Verdict:
Malicious
Score:
93.3%
Tags:
phishing virus
Result
Verdict:
Malware
Maliciousness:

Behaviour
Connection attempt to an infection source
Using the Windows Management Instrumentation requests
Сreating synchronization primitives
Sending a custom TCP request
Query of malicious DNS domain
Sending a TCP request to an infection source
Verdict:
Likely Malicious
Threat level:
  7.5/10
Confidence:
100%
Tags:
microsoft_visual_cc obfuscated packed packed packer_detected
Verdict:
Malicious
File Type:
exe x32
First seen:
2025-09-11T17:36:00Z UTC
Last seen:
2025-09-11T17:36:00Z UTC
Hits:
~100
Detections:
Trojan-PSW.Win32.Lumma.vyh PDM:Trojan.Win32.Generic Trojan-PSW.Win32.Lumma.sb
Verdict:
inconclusive
YARA:
3 match(es)
Tags:
Executable PE (Portable Executable) PE File Layout Win 32 Exe x86
Threat name:
Win32.Trojan.LummaStealer
Status:
Malicious
First seen:
2025-09-11 18:33:35 UTC
File Type:
PE (Exe)
AV detection:
27 of 38 (71.05%)
Threat level:
  5/5
Verdict:
malicious
Label(s):
lummastealer
Similar samples:
Result
Malware family:
Score:
  10/10
Tags:
family:lumma discovery spyware stealer
Behaviour
Enumerates system info in registry
Modifies data under HKEY_USERS
Modifies registry class
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of WriteProcessMemory
Browser Information Discovery
System Location Discovery: System Language Discovery
Drops file in Windows directory
Accesses cryptocurrency files/wallets, possible credential harvesting
Checks installed software on the system
Reads user/profile data of local email clients
Reads user/profile data of web browsers
Lumma Stealer, LummaC
Lumma family
Malware Config
C2 Extraction:
https://consnbx.su/sawo
https://lexenorf.org/zdhs
https://sirhirssg.su/xzde
https://prebwle.su/xazd
https://rhussois.su/tatr
https://newflux75.xyz/xkzp
https://acrislegt.su/tazd
https://averiryvx.su/zadr
https://cerasatvf.su/qtpd
Unpacked files
SH256 hash:
6a68b00668d3ac5c0082dec8c5cf0946cd71ed3587894d757b120fabbe42492e
MD5 hash:
17e33521229d1318178274388fcf9632
SHA1 hash:
a59488cfa123ef9bd59520c09e8e6cbbe146f884
SH256 hash:
ebf1a833b8a9bdb7e0f2c4a8b34592b0bfd8c8142263093c53ee5be4704e8890
MD5 hash:
a032ac8c43ef67595a8d68aa6834a39a
SHA1 hash:
58b9518c57d6595e769d54842d4d6ea0842fbcf9
Detections:
LummaStealer
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:cobalt_strike_tmp01925d3f
Author:The DFIR Report
Description:files - file ~tmp01925d3f.exe
Reference:https://thedfirreport.com
Rule name:CP_AllMal_Detector
Author:DiegoAnalytics
Description:CrossPlatform All Malwares Detector: Detect PE, ELF, Mach-O, scripts, archives; overlay, obfuscation, encryption, spoofing, hiding, high entropy, network communication
Rule name:DebuggerCheck__API
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:golang_bin_JCorn_CSC846
Author:Justin Cornwell
Description:CSC-846 Golang detection ruleset
Rule name:NET
Author:malware-lu
Rule name:pe_detect_tls_callbacks
Rule name:RIPEMD160_Constants
Author:phoul (@phoul)
Description:Look for RIPEMD-160 constants
Rule name:SHA1_Constants
Author:phoul (@phoul)
Description:Look for SHA1 constants
Rule name:Sus_Obf_Enc_Spoof_Hide_PE
Author:XiAnzheng
Description:Check for Overlay, Obfuscating, Encrypting, Spoofing, Hiding, or Entropy Technique(can create FP)
Rule name:win_lumma_generic
Author:dubfib

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments