MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 d1df3488c28c94deddcddd5301fb12ff0d86875a199a6ddc8cf3f1b97d0fa621. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



LummaStealer


Vendor detections: 15


Intelligence 15 IOCs YARA 3 File information Comments

SHA256 hash: d1df3488c28c94deddcddd5301fb12ff0d86875a199a6ddc8cf3f1b97d0fa621
SHA3-384 hash: bf3b7cc0435491f98631c5aa944d1bcd512a6f70ec50b9f105403b15de6ca98eced82ba931095477a101c83f357d8748
SHA1 hash: d764f17123f9f04f018ec0e4324e5b6b27db72b1
MD5 hash: 273cdb9ffe9e7e77364e77fd7675a680
humanhash: queen-michigan-indigo-seven
File name:📅 𝐒𝐄𝐓𝐔𝐏2 📅.exe
Download: download sample
Signature LummaStealer
File size:1'121'078 bytes
First seen:2025-09-08 18:05:23 UTC
Last seen:2025-09-09 12:12:25 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash b729b61eb1515fcf7b3e511e4e66258b (70 x LummaStealer, 16 x Rhadamanthys, 8 x Adware.Generic)
ssdeep 24576:WVDAAyz70FGleRp9JQGt1a4SiD/FRwHXDKmxhOpw1:Wkz7oGop9LzC3DtOa1
TLSH T14C353380CB20DEB6E9F11DF2A3792AC5E9F85C2821F93413936C74597E649136D3E3A1
TrID 47.3% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13)
15.9% (.EXE) Win64 Executable (generic) (10522/11/4)
9.9% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
7.6% (.EXE) Win16 NE executable (generic) (5038/12/1)
6.8% (.EXE) Win32 Executable (generic) (4504/4/1)
Magika pebin
Reporter aachum
Tags:AutoIT CypherIT excesso-qpon exe LummaStealer


Avatar
iamaachum
https://www.file-shares.com/backup/proxy.jsp => https://mega.nz/file/L9IjgLrQ#rJ1MrjSfMmb4noCZY3ozE3k5IBq-HZejHC_QOOXM0rA

Intelligence


File Origin
# of uploads :
2
# of downloads :
112
Origin country :
ES ES
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
ad70c0c7-b6c1-45b1-a65f-9194135ad3ee
Verdict:
Malicious activity
Analysis date:
2025-09-08 18:07:04 UTC
Tags:
autoit lumma stealer telegram qrcode

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Verdict:
Malicious
Score:
97.4%
Tags:
autoit emotet
Verdict:
Likely Malicious
Threat level:
  7.5/10
Confidence:
100%
Tags:
anti-debug blackhole installer microsoft_visual_cc nsis overlay
Verdict:
Malicious
File Type:
exe x32
First seen:
2025-09-08T12:46:00Z UTC
Last seen:
2025-09-08T12:46:00Z UTC
Hits:
~100
Detections:
HEUR:Trojan.Script.AUO.gen HEUR:Trojan.Win32.Autoit.gen Backdoor.Agent.UDP.C&C Trojan.Win32.Autoit.sb HEUR:Trojan.Script.Generic
Result
Threat name:
LummaC Stealer
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
C2 URLs / IPs found in malware configuration
Detected CypherIt Packer
Drops PE files with a suspicious file extension
Found malware configuration
Joe Sandbox ML detected suspicious sample
Multi AV Scanner detection for submitted file
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Query firmware table information (likely to detect VMs)
Sample uses string decryption to hide its real strings
Sigma detected: Search for Antivirus process
Suricata IDS alerts for network traffic
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to steal Crypto Currency Wallets
Tries to steal from password manager
Yara detected LummaC Stealer
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1773429 Sample: #Ud83d#Udcc5 #Ud835#Udc12#U... Startdate: 08/09/2025 Architecture: WINDOWS Score: 100 56 excesso.qpon 2->56 58 t.me 2->58 60 SFTgBDCcxUQJnEBp.SFTgBDCcxUQJnEBp 2->60 72 Suricata IDS alerts for network traffic 2->72 74 Found malware configuration 2->74 76 Multi AV Scanner detection for submitted file 2->76 78 5 other signatures 2->78 11 #Ud83d#Udcc5 #Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f2 #Ud83d#Udcc5.exe 26 2->11         started        signatures3 process4 file5 54 C:\Users\user\AppData\Local\...\nsExec.dll, PE32 11->54 dropped 14 cmd.exe 1 11->14         started        process6 signatures7 88 Detected CypherIt Packer 14->88 90 Drops PE files with a suspicious file extension 14->90 17 cmd.exe 4 14->17         started        20 conhost.exe 14->20         started        process8 file9 52 C:\Users\user\AppData\Local\...\Weblogs.pif, PE32 17->52 dropped 22 Weblogs.pif 17->22         started        26 extrac32.exe 17 17->26         started        28 tasklist.exe 1 17->28         started        32 2 other processes 17->32 30 conhost.exe 20->30         started        process10 dnsIp11 64 excesso.qpon 64.227.2.250, 443, 49694, 49723 DIGITALOCEAN-ASNUS United States 22->64 66 t.me 149.154.167.99, 443, 49693 TELEGRAMRU United Kingdom 22->66 80 Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines) 22->80 82 Query firmware table information (likely to detect VMs) 22->82 84 Tries to harvest and steal ftp login credentials 22->84 86 3 other signatures 22->86 34 chrome.exe 22->34         started        37 chrome.exe 22->37         started        39 chrome.exe 22->39         started        41 chrome.exe 22->41         started        signatures12 process13 dnsIp14 62 192.168.2.5, 138, 443, 49293 unknown unknown 34->62 43 chrome.exe 34->43         started        46 chrome.exe 34->46         started        48 chrome.exe 37->48         started        50 chrome.exe 37->50         started        process15 dnsIp16 68 www.google.com 142.250.81.228, 443, 49699, 49702 GOOGLEUS United States 43->68 70 142.250.65.196, 443, 49711, 49712 GOOGLEUS United States 48->70
Verdict:
inconclusive
YARA:
6 match(es)
Tags:
AutoIt Executable NSIS Installer PE (Portable Executable) PE File Layout Win 32 Exe x86
Threat name:
Win32.Spyware.Lummastealer
Status:
Suspicious
First seen:
2025-09-08 18:09:29 UTC
File Type:
PE (Exe)
Extracted files:
17
AV detection:
18 of 38 (47.37%)
Threat level:
  2/5
Result
Malware family:
Score:
  10/10
Tags:
family:lumma discovery spyware stealer
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of SendNotifyMessage
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
System Location Discovery: System Language Discovery
Drops file in Windows directory
Enumerates processes with tasklist
Checks installed software on the system
Executes dropped EXE
Loads dropped DLL
Reads user/profile data of local email clients
Lumma Stealer, LummaC
Lumma family
Malware Config
C2 Extraction:
https://t.me/famkfmkaij1312
https://excesso.qpon/xsaw
https://diadtuky.su/texz
https://sirhirssg.su/xzde
https://prebwle.su/xazd
https://rhussois.su/tatr
https://todoexy.su/xqts
https://acrislegt.su/tazd
https://averiryvx.su/zadr
https://cerasatvf.su/qtpd
Unpacked files
SH256 hash:
d1df3488c28c94deddcddd5301fb12ff0d86875a199a6ddc8cf3f1b97d0fa621
MD5 hash:
273cdb9ffe9e7e77364e77fd7675a680
SHA1 hash:
d764f17123f9f04f018ec0e4324e5b6b27db72b1
SH256 hash:
bb4fb924885b8d6719cb88e7f231abcbb7c2a1c69be92a12ce7bb56bed9129e3
MD5 hash:
094ae615109634f48bede4a612e36fc8
SHA1 hash:
a8b8cbf4d8a7f368b3ae53090bab40a2793657eb
SH256 hash:
8165c7aef7de3d3e0549776535bedc380ad9be7bb85e60ad6436f71528d092af
MD5 hash:
08e9796ca20c5fc5076e3ac05fb5709a
SHA1 hash:
07971d52dcbaa1054060073571ced046347177f7
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:CP_AllMal_Detector
Author:DiegoAnalytics
Description:CrossPlatform All Malwares Detector: Detect PE, ELF, Mach-O, scripts, archives; overlay, obfuscation, encryption, spoofing, hiding, high entropy, network communication
Rule name:Detect_NSIS_Nullsoft_Installer
Author:Obscurity Labs LLC
Description:Detects NSIS installers by .ndata section + NSIS header string
Rule name:Sus_Obf_Enc_Spoof_Hide_PE
Author:XiAnzheng
Description:Check for Overlay, Obfuscating, Encrypting, Spoofing, Hiding, or Entropy Technique(can create FP)

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

LummaStealer

Executable exe d1df3488c28c94deddcddd5301fb12ff0d86875a199a6ddc8cf3f1b97d0fa621

(this sample)

  
Delivery method
Distributed via web download

Comments