MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 ccb3ca294c5f4d56d18beb8385b85ae8ae8a8993f863935802008949baf01b28. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



LummaStealer


Vendor detections: 10


Intelligence 10 IOCs YARA 4 File information Comments

SHA256 hash: ccb3ca294c5f4d56d18beb8385b85ae8ae8a8993f863935802008949baf01b28
SHA3-384 hash: 6ac0db548d87aebddf336501f7c66ef87e64539f144ca0d762b04faf16f98827fd535f115f9bb408c7492d02321ee5c5
SHA1 hash: f9c246dbb1429422998bc8ad0ddeef849d1696ad
MD5 hash: 8d10769c5b9c9077538ed3a6d4938d3d
humanhash: mountain-rugby-jupiter-robin
File name:SecuriteInfo.com.Win64.MalwareX-gen.13879.31611
Download: download sample
Signature LummaStealer
File size:1'336'320 bytes
First seen:2025-07-16 03:26:00 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 827f0d465a7dda6471a6bb24459e66b6 (7 x LummaStealer, 2 x Rhadamanthys, 1 x RemcosRAT)
ssdeep 24576:fnfiOw2fz9a89pGNWz3x0IpVizus72ey4zvc5xs72ey4zvc5d:nHfzY89pGNWrZpVizuO2X4zk/O2X4zkP
TLSH T10E55D0398191A2D6FD7640BA456161D9B473B633C2396FFF8290E3339E136C91F2A358
TrID 63.5% (.EXE) Win64 Executable (generic) (10522/11/4)
12.2% (.EXE) OS/2 Executable (generic) (2029/13)
12.0% (.EXE) Generic Win/DOS Executable (2002/3)
12.0% (.EXE) DOS Executable Generic (2000/1)
Magika pebin
Reporter SecuriteInfoCom
Tags:exe LummaStealer

Intelligence


File Origin
# of uploads :
1
# of downloads :
33
Origin country :
FR FR
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
SecuriteInfo.com.Win64.MalwareX-gen.13879.31611
Verdict:
Malicious activity
Analysis date:
2025-07-16 04:02:12 UTC
Tags:
telegram lumma stealer qrcode

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Clean
Maliciousness:

Behaviour
Sending a custom TCP request
Verdict:
inconclusive
YARA:
4 match(es)
Tags:
Executable PE (Portable Executable) Win 64 Exe x64
Threat name:
Win64.Trojan.LummaStealer
Status:
Malicious
First seen:
2025-07-15 19:47:10 UTC
File Type:
PE+ (Exe)
AV detection:
19 of 24 (79.17%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
family:lumma discovery stealer
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of WriteProcessMemory
System Location Discovery: System Language Discovery
Suspicious use of SetThreadContext
Lumma Stealer, LummaC
Lumma family
Malware Config
C2 Extraction:
https://t.me/mamaamaboy
https://resqtk.top/adlp
https://prvqhm.shop/zaus
https://daruubs.top/griw
https://cidtfhh.shop/zdik
https://annwt.xyz/xkan
https://ungryo.shop/gnbw
https://greqjfu.xyz/uhbf
https://rayrhs.top/aktr
https://furwmsx.shop/xowq
Verdict:
Suspicious
Tags:
n/a
YARA:
n/a
Unpacked files
SH256 hash:
ccb3ca294c5f4d56d18beb8385b85ae8ae8a8993f863935802008949baf01b28
MD5 hash:
8d10769c5b9c9077538ed3a6d4938d3d
SHA1 hash:
f9c246dbb1429422998bc8ad0ddeef849d1696ad
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:DebuggerCheck__API
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:golang_bin_JCorn_CSC846
Author:Justin Cornwell
Description:CSC-846 Golang detection ruleset
Rule name:pe_detect_tls_callbacks
Rule name:Sus_Obf_Enc_Spoof_Hide_PE
Author:XiAnzheng
Description:Check for Overlay, Obfuscating, Encrypting, Spoofing, Hiding, or Entropy Technique(can create FP)

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

LummaStealer

Executable exe ccb3ca294c5f4d56d18beb8385b85ae8ae8a8993f863935802008949baf01b28

(this sample)

  
Delivery method
Distributed via web download

BLint


The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.

Findings
IDTitleSeverity
CHECK_AUTHENTICODEMissing Authenticodehigh
CHECK_DLL_CHARACTERISTICSMissing dll Security Characteristics (GUARD_CF)high
Reviews
IDCapabilitiesEvidence
WIN32_PROCESS_APICan Create Process and ThreadsKERNEL32.dll::CloseHandle
KERNEL32.dll::CreateThread
WIN_BASE_APIUses Win Base APIKERNEL32.dll::TerminateProcess
KERNEL32.dll::LoadLibraryExW
KERNEL32.dll::GetSystemInfo
KERNEL32.dll::GetStartupInfoW
KERNEL32.dll::GetCommandLineA
KERNEL32.dll::GetCommandLineW
WIN_BASE_EXEC_APICan Execute other programsKERNEL32.dll::WriteConsoleW
KERNEL32.dll::FreeConsole
KERNEL32.dll::ReadConsoleW
KERNEL32.dll::SetStdHandle
KERNEL32.dll::GetConsoleMode
KERNEL32.dll::GetConsoleOutputCP
WIN_BASE_IO_APICan Create FilesKERNEL32.dll::CreateFileW
WIN_USER_APIPerforms GUI ActionsUSER32.dll::CreateWindowExW

Comments