MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 c1defb66f8225e116e1f88b4315cff1710da4b416db76455b72017e6c4cb926c. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



LummaStealer


Vendor detections: 16


Intelligence 16 IOCs YARA 1 File information Comments

SHA256 hash: c1defb66f8225e116e1f88b4315cff1710da4b416db76455b72017e6c4cb926c
SHA3-384 hash: 407245071d05ab41525ebfe18a91a0d08d86449125f180f1e9dc603adffe5e4c3565a9d988f70867ae3d956ba66c2135
SHA1 hash: df7cab02d0b7a09e3a60873271c72d4518acd17d
MD5 hash: d6137b766c676589d3e3f85aac80551b
humanhash: blossom-six-comet-nebraska
File name:d6137b766c676589d3e3f85aac80551b.exe
Download: download sample
Signature LummaStealer
File size:1'866'240 bytes
First seen:2025-05-14 13:51:04 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 2eabe9054cad5152567f0699947a2c5b (2'852 x LummaStealer, 1'312 x Stealc, 1'026 x Healer)
ssdeep 49152:7gasz2oGaUmVfOhUA9tajxNjHuEMl3velYu24DA:7gd2oGaUm7AWFlk8qUD
Threatray 1 similar samples on MalwareBazaar
TLSH T176853310790038D8FD9AA1B3161F90486EB0579AE73CC09B69C5EDA1FD5732B789FE14
TrID 42.7% (.EXE) Win32 Executable (generic) (4504/4/1)
19.2% (.EXE) OS/2 Executable (generic) (2029/13)
19.0% (.EXE) Generic Win/DOS Executable (2002/3)
18.9% (.EXE) DOS Executable Generic (2000/1)
Magika pebin
Reporter abuse_ch
Tags:exe LummaStealer

Intelligence


File Origin
# of uploads :
1
# of downloads :
419
Origin country :
NL NL
Vendor Threat Intelligence
Malware family:
ID:
1
File name:
d6137b766c676589d3e3f85aac80551b.exe
Verdict:
Malicious activity
Analysis date:
2025-05-14 13:54:14 UTC
Tags:
lumma stealer themida loader amadey botnet rdp telegram vidar stealc gcleaner credentialflusher auto-reg auto-sch auto generic

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Verdict:
Malicious
Score:
99.9%
Tags:
vmdetect autorun autoit emotet
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
Сreating synchronization primitives
Searching for analyzing tools
DNS request
Connection attempt
Sending a custom TCP request
Connection attempt to an infection source
Using the Windows Management Instrumentation requests
Query of malicious DNS domain
Sending a TCP request to an infection source
Verdict:
Likely Malicious
Threat level:
  7.5/10
Confidence:
100%
Tags:
crypt packed packed packer_detected xpack
Result
Threat name:
LummaC Stealer
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
C2 URLs / IPs found in malware configuration
Detected unpacking (changes PE section rights)
Found malware configuration
Hides threads from debuggers
Multi AV Scanner detection for submitted file
PE file contains section with special chars
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Query firmware table information (likely to detect VMs)
Sample uses string decryption to hide its real strings
Suricata IDS alerts for network traffic
Tries to detect process monitoring tools (Task Manager, Process Explorer etc.)
Tries to detect sandboxes / dynamic malware analysis system (registry check)
Tries to detect sandboxes and other dynamic analysis tools (window names)
Tries to detect virtualization through RDTSC time measurements
Tries to evade debugger and weak emulator (self modifying code)
Yara detected LummaC Stealer
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.Lummac
Status:
Malicious
First seen:
2025-05-14 08:22:05 UTC
File Type:
PE (Exe)
Extracted files:
1
AV detection:
26 of 37 (70.27%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
family:lumma defense_evasion discovery spyware stealer
Behaviour
Suspicious behavior: EnumeratesProcesses
System Location Discovery: System Language Discovery
Suspicious use of NtSetInformationThreadHideFromDebugger
Checks installed software on the system
Checks BIOS information in registry
Identifies Wine through registry keys
Reads user/profile data of local email clients
Identifies VirtualBox via ACPI registry values (likely anti-VM)
Lumma Stealer, LummaC
Lumma family
Malware Config
C2 Extraction:
https://cornerdurv.top/adwq
https://flowerexju.bet/lanz
https://testcawepr.run/dsap
https://easterxeen.run/zavc
https://araucahkbm.live/baneb
https://overcovtcg.top/juhd
https://wblackswmxc.top/bgry
https://posseswsnc.top/akds
https://sfeaturlyin.top/pdal
Verdict:
Suspicious
Tags:
n/a
YARA:
n/a
Unpacked files
SH256 hash:
c1defb66f8225e116e1f88b4315cff1710da4b416db76455b72017e6c4cb926c
MD5 hash:
d6137b766c676589d3e3f85aac80551b
SHA1 hash:
df7cab02d0b7a09e3a60873271c72d4518acd17d
SH256 hash:
3bbabd9bf8be118f9706c90acd547afe78e0562ebc5d35e68ece2b1974cf9441
MD5 hash:
1316a2e2f3c85782dbcdf1b22240d63f
SHA1 hash:
7c48ff5fd34c61182c5548378f9b913ba24f9eb0
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:Sus_Obf_Enc_Spoof_Hide_PE
Author:XiAnzheng
Description:Check for Overlay, Obfuscating, Encrypting, Spoofing, Hiding, or Entropy Technique(can create FP)

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

LummaStealer

Executable exe c1defb66f8225e116e1f88b4315cff1710da4b416db76455b72017e6c4cb926c

(this sample)

  
Delivery method
Distributed via web download

BLint


The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.

Findings
IDTitleSeverity
CHECK_AUTHENTICODEMissing Authenticodehigh
CHECK_DLL_CHARACTERISTICSMissing dll Security Characteristics (HIGH_ENTROPY_VA)high
CHECK_NXMissing Non-Executable Memory Protectioncritical

Comments