MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 d5e11cca0e36bf736cbaf690a0f14bab5177aee6729edc902ea8165110272f3a. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



LummaStealer


Vendor detections: 16


Intelligence 16 IOCs YARA 6 File information Comments

SHA256 hash: d5e11cca0e36bf736cbaf690a0f14bab5177aee6729edc902ea8165110272f3a
SHA3-384 hash: 31e6a3aaa8415e6d63c809b64f89c9ff2dd5d9e5ad3ab01e669c4f5b464ac4ceb73db03c6a72e0df60ce7152e79402e4
SHA1 hash: 6168368c063af86eb85c941751cff0d29da9a611
MD5 hash: f645d85725e85342d812090c30abec4a
humanhash: black-alabama-solar-twenty
File name:xQ4gNK9auvFo4.exe
Download: download sample
Signature LummaStealer
File size:878'592 bytes
First seen:2025-09-08 20:02:48 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash b2c81b106d11ae81264a5fbcab0aae8b (11 x LummaStealer, 4 x Rhadamanthys, 1 x Stealc)
ssdeep 12288:9wA6FrDXahfNJ1sRDkL8PtcPqD/SN2cYPiGauawNG416HJ4I/BNOXG:9vU0J1yFjdkud841iTV
Threatray 237 similar samples on MalwareBazaar
TLSH T12015E115916263EAE5AA44729A055540F827F8A787386FFF42E4E7372E17ED00F3E312
TrID 63.5% (.EXE) Win64 Executable (generic) (10522/11/4)
12.2% (.EXE) OS/2 Executable (generic) (2029/13)
12.0% (.EXE) Generic Win/DOS Executable (2002/3)
12.0% (.EXE) DOS Executable Generic (2000/1)
Magika pebin
Reporter burger
Tags:exe LummaStealer

Intelligence


File Origin
# of uploads :
1
# of downloads :
108
Origin country :
NL NL
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
https://www.mediafire.com/file/pofn6vsrcfi4gf6/xQ4gNK9auvFo4.zip/file
Verdict:
Malicious activity
Analysis date:
2025-09-08 04:36:35 UTC
Tags:
lumma stealer qrcode

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Verdict:
Malicious
Score:
90.2%
Tags:
injector virus agent
Verdict:
Likely Malicious
Threat level:
  7.5/10
Confidence:
100%
Tags:
adaptive-context fingerprint microsoft_visual_cc packed
Verdict:
Malicious
File Type:
exe x64
First seen:
2025-09-07T15:48:00Z UTC
Last seen:
2025-09-07T15:48:00Z UTC
Hits:
~100
Detections:
Trojan-PSW.Lumma.TCP.C&C Trojan.Win32.Inject.sb PDM:Trojan.Win32.Generic Trojan.Win32.InjectorNetT.cha Trojan-PSW.Win32.Lumma.sb Trojan-PSW.Stealerc.HTTP.C&C
Result
Threat name:
LummaC Stealer
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
Allocates memory in foreign processes
C2 URLs / IPs found in malware configuration
Found malware configuration
Injects a PE file into a foreign processes
Multi AV Scanner detection for submitted file
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Query firmware table information (likely to detect VMs)
Sample uses string decryption to hide its real strings
Sigma detected: Silenttrinity Stager Msbuild Activity
Suricata IDS alerts for network traffic
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to steal Crypto Currency Wallets
Tries to steal from password manager
Writes to foreign memory regions
Yara detected LummaC Stealer
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1773517 Sample: xQ4gNK9auvFo4.exe Startdate: 08/09/2025 Architecture: WINDOWS Score: 100 32 consnbx.su 2->32 34 bg.microsoft.map.fastly.net 2->34 42 Suricata IDS alerts for network traffic 2->42 44 Found malware configuration 2->44 46 Multi AV Scanner detection for submitted file 2->46 48 4 other signatures 2->48 9 xQ4gNK9auvFo4.exe 2->9         started        signatures3 process4 signatures5 50 Writes to foreign memory regions 9->50 52 Allocates memory in foreign processes 9->52 54 Injects a PE file into a foreign processes 9->54 12 MSBuild.exe 9->12         started        process6 dnsIp7 40 consnbx.su 134.209.165.152, 443, 49681, 49711 DIGITALOCEAN-ASNUS United States 12->40 56 Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines) 12->56 58 Query firmware table information (likely to detect VMs) 12->58 60 Tries to harvest and steal ftp login credentials 12->60 62 3 other signatures 12->62 16 chrome.exe 12->16         started        19 chrome.exe 12->19         started        21 chrome.exe 12->21         started        23 chrome.exe 12->23         started        signatures8 process9 dnsIp10 30 192.168.2.7, 138, 443, 49672 unknown unknown 16->30 25 chrome.exe 16->25         started        28 chrome.exe 19->28         started        process11 dnsIp12 36 www.google.com 142.251.40.132, 443, 49686, 49690 GOOGLEUS United States 25->36 38 142.251.40.164, 443, 49709, 49710 GOOGLEUS United States 28->38
Verdict:
inconclusive
YARA:
4 match(es)
Tags:
Executable PE (Portable Executable) PE File Layout Win 64 Exe x64
Threat name:
Win64.Trojan.LummaStealer
Status:
Malicious
First seen:
2025-09-08 01:31:17 UTC
File Type:
PE+ (Exe)
AV detection:
31 of 38 (81.58%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
family:lumma discovery stealer
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of WriteProcessMemory
System Location Discovery: System Language Discovery
Suspicious use of SetThreadContext
Lumma Stealer, LummaC
Lumma family
Malware Config
C2 Extraction:
https://consnbx.su/sawo
https://diadtuky.su/texz
https://sirhirssg.su/xzde
https://prebwle.su/xazd
https://rhussois.su/tatr
https://todoexy.su/xqts
https://acrislegt.su/tazd
https://averiryvx.su/zadr
https://cerasatvf.su/qtpd
Verdict:
Suspicious
Tags:
n/a
YARA:
n/a
Unpacked files
SH256 hash:
d5e11cca0e36bf736cbaf690a0f14bab5177aee6729edc902ea8165110272f3a
MD5 hash:
f645d85725e85342d812090c30abec4a
SHA1 hash:
6168368c063af86eb85c941751cff0d29da9a611
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:cobalt_strike_tmp01925d3f
Author:The DFIR Report
Description:files - file ~tmp01925d3f.exe
Reference:https://thedfirreport.com
Rule name:DebuggerCheck__API
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:golang_bin_JCorn_CSC846
Author:Justin Cornwell
Description:CSC-846 Golang detection ruleset
Rule name:HUNTING_SUSP_TLS_SECTION
Author:chaosphere
Description:Detect PE files with .tls section that can be used for anti-debugging
Reference:Practical Malware Analysis - Chapter 16
Rule name:pe_detect_tls_callbacks
Rule name:Sus_Obf_Enc_Spoof_Hide_PE
Author:XiAnzheng
Description:Check for Overlay, Obfuscating, Encrypting, Spoofing, Hiding, or Entropy Technique(can create FP)

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments