MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 c19627c23440868231bd2f86289f25aedebb04eeb67ea715cb97ad75fcea9381. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



LummaStealer


Vendor detections: 17


Intelligence 17 IOCs YARA 4 File information Comments

SHA256 hash: c19627c23440868231bd2f86289f25aedebb04eeb67ea715cb97ad75fcea9381
SHA3-384 hash: 93b89b318fc483fe34caed4ba551de96badfb610258cc507c548ef4d58426c788a57964bd35e96b1a52c709114deef87
SHA1 hash: 1b081db301d4fc97355b96dea0a699e0c8ce8b9d
MD5 hash: d250c528a622322ef2220459e27698b7
humanhash: seven-bluebird-william-magnesium
File name:Q1yLGzl.exe
Download: download sample
Signature LummaStealer
File size:8'083'968 bytes
First seen:2025-05-07 07:19:46 UTC
Last seen:2025-05-08 06:17:58 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 461a941a44c4a19bf0a626a65904ee0b (1 x LummaStealer)
ssdeep 196608:s/Em7TYr9juOxU30B0QhX1aDti7M/94hyOspWiB8G:nmPY9ju+d0QhXos7hQOkWq8G
TLSH T1B78622C371B0E23BD10107B84D3153D42AFE2BBC568E695CE0DABF3931A185A8DDD666
TrID 27.1% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
20.8% (.EXE) Win16 NE executable (generic) (5038/12/1)
18.6% (.EXE) Win32 Executable (generic) (4504/4/1)
8.5% (.ICL) Windows Icons Library (generic) (2059/9)
8.3% (.EXE) OS/2 Executable (generic) (2029/13)
Magika pebin
dhash icon a2aab6e8b4b4aaa6 (1 x LummaStealer)
Reporter adm1n_usa32
Tags:exe LummaStealer

Intelligence


File Origin
# of uploads :
2
# of downloads :
449
Origin country :
US US
Vendor Threat Intelligence
Malware family:
ID:
1
File name:
2025-05-06_d3a6b61e8e70677bb8ae569cc1e20bc8_agent-tesla_black-basta_cobalt-strike_darkgate_elex_luca-stealer
Verdict:
Malicious activity
Analysis date:
2025-05-06 16:24:34 UTC
Tags:
loader auto-sch amadey botnet stealer rdp susp-powershell auto-startup auto generic auto-reg autoit evasion lumma api-base64 arch-exec telegram miner xmrig

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
DNS request
Connection attempt
Sending a custom TCP request
Connection attempt to an infection source
Behavior that indicates a threat
Query of malicious DNS domain
Sending a TCP request to an infection source
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
microsoft_visual_cc packed packed packer_detected
Result
Threat name:
LummaC Stealer
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
C2 URLs / IPs found in malware configuration
Detected unpacking (creates a PE file in dynamic memory)
Found malware configuration
Multi AV Scanner detection for submitted file
Sample uses string decryption to hide its real strings
Suricata IDS alerts for network traffic
Yara detected LummaC Stealer
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.Kepavll
Status:
Malicious
First seen:
2025-05-07 01:02:22 UTC
File Type:
PE (Exe)
Extracted files:
19
AV detection:
18 of 24 (75.00%)
Threat level:
  5/5
Verdict:
malicious
Label(s):
lummastealer
Similar samples:
Result
Malware family:
Score:
  10/10
Tags:
family:lumma discovery stealer
Behaviour
System Location Discovery: System Language Discovery
Lumma Stealer, LummaC
Lumma family
Malware Config
C2 Extraction:
https://thinkellk.run/nyba
https://stuffgull.top/qwio
https://ariosefqcu.shop/wrqo
https://homewappzb.top/tqba
https://tortoisgfe.top/paxk
https://ydescenrugb.bet/woap
https://onemiltxny.shop/tqiw
https://octalfbsh.bet/mben
https://snakejh.top/adsk
Verdict:
Suspicious
Tags:
n/a
YARA:
n/a
Unpacked files
SH256 hash:
c19627c23440868231bd2f86289f25aedebb04eeb67ea715cb97ad75fcea9381
MD5 hash:
d250c528a622322ef2220459e27698b7
SHA1 hash:
1b081db301d4fc97355b96dea0a699e0c8ce8b9d
SH256 hash:
f116351fdf31ffbdb331246537660b04d512f3c35332c6a093643c4bd7cbc569
MD5 hash:
775a3ceaadbb9bbc9392be4d10b95999
SHA1 hash:
5df4760ae82d0f93ae1e776364d263c7f4effa73
Detections:
LummaStealer
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:RIPEMD160_Constants
Author:phoul (@phoul)
Description:Look for RIPEMD-160 constants
Rule name:SHA1_Constants
Author:phoul (@phoul)
Description:Look for SHA1 constants
Rule name:Sus_Obf_Enc_Spoof_Hide_PE
Author:XiAnzheng
Description:Check for Overlay, Obfuscating, Encrypting, Spoofing, Hiding, or Entropy Technique(can create FP)
Rule name:win_lumma_generic
Author:dubfib

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

LummaStealer

Executable exe c19627c23440868231bd2f86289f25aedebb04eeb67ea715cb97ad75fcea9381

(this sample)

  
Delivery method
Distributed via web download

BLint


The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.

Findings
IDTitleSeverity
CHECK_AUTHENTICODEMissing Authenticodehigh
CHECK_DLL_CHARACTERISTICSMissing dll Security Characteristics (HIGH_ENTROPY_VA)high
Reviews
IDCapabilitiesEvidence
WIN_BASE_APIUses Win Base APIKERNEL32.dll::GetSystemInfo
WIN_BASE_IO_APICan Create FilesKERNEL32.dll::GetSystemDirectoryA
KERNEL32.dll::GetSystemDirectoryW
WIN_BASE_USER_APIRetrieves Account InformationKERNEL32.dll::GetComputerNameA
KERNEL32.dll::GetComputerNameW
ADVAPI32.dll::GetUserNameW
ADVAPI32.dll::GetUserNameA
WIN_REG_APICan Manipulate Windows RegistryADVAPI32.dll::RegQueryValueExA
ADVAPI32.dll::RegQueryValueExW
ADVAPI32.dll::RegSetValueExA
ADVAPI32.dll::RegSetValueExW

Comments