MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 67c3f6d42f682af4f47f796521afc3529ea918b0a4ca51f09c21591afa82b7c7. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



LummaStealer


Vendor detections: 13


Intelligence 13 IOCs YARA 16 File information Comments

SHA256 hash: 67c3f6d42f682af4f47f796521afc3529ea918b0a4ca51f09c21591afa82b7c7
SHA3-384 hash: 3e4cd70a1f4aa0e6e8dfaf7b4851465bbae91f9439dee1258cb8bf2721b4736bb37d84855707c61256badb6cea82708f
SHA1 hash: e1fb8d706ba9bf56405dfc989a9424b507a724ee
MD5 hash: fa07f32a59bbc8421c39b6d88de213f2
humanhash: carbon-mexico-friend-winner
File name:SecuriteInfo.com.Win64.Evo-gen.25807.29910
Download: download sample
Signature LummaStealer
File size:1'632'176 bytes
First seen:2025-06-26 15:20:33 UTC
Last seen:2025-06-26 16:19:45 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash c7269d59926fa4252270f407e4dab043 (45 x Hive, 23 x ServHelper, 22 x CobaltStrike)
ssdeep 24576:U0hKQqDNod3sGcYEBuEcV32eWKhpf9niCgghghwBEKRK1X2:U0hKQqDa38JEEcV32Kh3NgYghsRK1G
Threatray 19 similar samples on MalwareBazaar
TLSH T10B757C477CD114B9C0BAC13088A5A3D97722F8E6133123D72E51A6B90EBA7D41FB9B5C
gimphash e1deaaf80b13fee1d2d26981b4d0817811f8674a7230e1c1103161ec3dfce1d9
TrID 48.7% (.EXE) Win64 Executable (generic) (10522/11/4)
23.3% (.EXE) Win16 NE executable (generic) (5038/12/1)
9.3% (.EXE) OS/2 Executable (generic) (2029/13)
9.2% (.EXE) Generic Win/DOS Executable (2002/3)
9.2% (.EXE) DOS Executable Generic (2000/1)
Magika pebin
dhash icon c48244e4a4ac82c4 (3 x LummaStealer, 1 x RemcosRAT, 1 x RustyStealer)
Reporter SecuriteInfoCom
Tags:exe LummaStealer

Intelligence


File Origin
# of uploads :
2
# of downloads :
370
Origin country :
FR FR
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
SecuriteInfo.com.Win64.Evo-gen.25807.29910
Verdict:
Malicious activity
Analysis date:
2025-06-26 15:21:39 UTC
Tags:
golang lumma stealer

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a file
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
anti-vm golang invalid-signature overlay signed
Verdict:
inconclusive
YARA:
4 match(es)
Tags:
Executable PE (Portable Executable) Win 64 Exe x64
Threat name:
Win64.Trojan.Egairtigado
Status:
Malicious
First seen:
2025-06-26 12:06:53 UTC
File Type:
PE+ (Exe)
Extracted files:
11
AV detection:
19 of 24 (79.17%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  5/10
Tags:
discovery
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of WriteProcessMemory
System Location Discovery: System Language Discovery
Suspicious use of SetThreadContext
Verdict:
Suspicious
Tags:
n/a
YARA:
n/a
Unpacked files
SH256 hash:
67c3f6d42f682af4f47f796521afc3529ea918b0a4ca51f09c21591afa82b7c7
MD5 hash:
fa07f32a59bbc8421c39b6d88de213f2
SHA1 hash:
e1fb8d706ba9bf56405dfc989a9424b507a724ee
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:command_and_control
Author:CD_R0M_
Description:This rule searches for common strings found by malware using C2. Based on a sample used by a Ransomware group
Rule name:DebuggerException__SetConsoleCtrl
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:DetectGoMethodSignatures
Author:Wyatt Tauber
Description:Detects Go method signatures in unpacked Go binaries
Rule name:GoBinTest
Rule name:golang
Rule name:Golangmalware
Author:Dhanunjaya
Description:Malware in Golang
Rule name:golang_binary_string
Description:Golang strings present
Rule name:golang_bin_JCorn_CSC846
Author:Justin Cornwell
Description:CSC-846 Golang detection ruleset
Rule name:golang_duffcopy_amd64
Rule name:HiveRansomware
Author:Dhanunjaya
Description:Yara Rule To Detect Hive V4 Ransomware
Rule name:identity_golang
Author:Eric Yocam
Description:find Golang malware
Rule name:PE_Digital_Certificate
Author:albertzsigovits
Rule name:ProgramLanguage_Golang
Author:albertzsigovits
Description:Application written in Golang programming language
Rule name:SEH__vectored
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:Sus_Obf_Enc_Spoof_Hide_PE
Author:XiAnzheng
Description:Check for Overlay, Obfuscating, Encrypting, Spoofing, Hiding, or Entropy Technique(can create FP)
Rule name:ThreadControl__Context
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

LummaStealer

Executable exe 67c3f6d42f682af4f47f796521afc3529ea918b0a4ca51f09c21591afa82b7c7

(this sample)

  
Delivery method
Distributed via web download

Comments