MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 87b22dc6e19d8ae5d0a41560d6db0b3d7ae69a6e6a147fb5114b30ddf7710ace. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
LummaStealer
Vendor detections: 14
| SHA256 hash: | 87b22dc6e19d8ae5d0a41560d6db0b3d7ae69a6e6a147fb5114b30ddf7710ace |
|---|---|
| SHA3-384 hash: | 663627bce942e471b9710921bc32451025ea4f5c357246720a1baab87cbdc0f31ff38e87c9a22640c208c0f6e5b3187d |
| SHA1 hash: | 5209fac424ff3bfc148e0738076d693b2d366e0f |
| MD5 hash: | 66b68301b8e02391aefc1257a83d98c2 |
| humanhash: | sodium-edward-tennis-william |
| File name: | SecuriteInfo.com.Win32.Malware-gen.27021.2888 |
| Download: | download sample |
| Signature | LummaStealer |
| File size: | 1'256'737 bytes |
| First seen: | 2025-05-13 07:29:15 UTC |
| Last seen: | 2025-05-13 08:32:45 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | bf95d1fc1d10de18b32654b123ad5e1f (327 x LummaStealer, 65 x Rhadamanthys, 25 x Vidar) |
| ssdeep | 24576:20avK4dFqModduTKbtsCYtKs1Z7or45VFKiDpiT2MEQkF25jJsw9gh4HtC0Lb:2ZoddMgGXQP2MEQ22nsw44NC0P |
| TLSH | T1084533C2CAE45A73DDD5247132A635BE7B2B223630E056CFA39A83C59531E50591B3CE |
| TrID | 47.3% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13) 15.9% (.EXE) Win64 Executable (generic) (10522/11/4) 9.9% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 7.6% (.EXE) Win16 NE executable (generic) (5038/12/1) 6.8% (.EXE) Win32 Executable (generic) (4504/4/1) |
| Magika | pebin |
| dhash icon | 68dadacad4c4fc3d (1 x LummaStealer) |
| Reporter | |
| Tags: | exe LummaStealer |
Intelligence
File Origin
FRVendor Threat Intelligence
Result
Behaviour
Result
Signature
Behaviour
Result
Behaviour
Malware Config
https://flowerexju.bet/lanz
https://czmedtipp.live/mnvzx
https://g2easterxeen.run/zavc
https://araucahkbm.live/baneb
https://overcovtcg.top/juhd
https://blackswmxc.top/bgry
https://posseswsnc.top/akds
https://featurlyin.top/pdal
Unpacked files
06fc3e8f951fa3855d4056ea043a8de4d24b78df32f4423402305aa516fd56ff
659f55fe8c0a69b0f6c6440a777b409af34a8206613f7ed31b2b26cd821da339
fe4289d0e93af2b2bd4103c208c7887dfa2e776bc128ba00c8f5626dd386d689
5df0fcaba956997a24d19d6a56e95fb66f63e557627f461105e73e2baeae8e01
a6f505950424c626a2e800ee4d5b50de2e091d6b1f4f8ceeedc0e2e4af6aa6c0
d28fb0737213a89d3afc456a8735eeea48209d4d5ef31f8ec71a2c1796c660a3
befd287cf0e7ea186b496d2db1351ae25d279fa362babe0e0c0a00cb03287111
27a6c8ff6577be009fc1ad64de7c0856cb65407ee79b7fe1a48db58d3fccbc07
a38112572330fc431820c0c9fe01c670e4cf8504edebf8d4e1633299dcc14d5e
87b22dc6e19d8ae5d0a41560d6db0b3d7ae69a6e6a147fb5114b30ddf7710ace
f4d96aca90e5218b27a7d4a539d8ff5a16a6c4b94900bf1044c39254d51174fb
4e06f5dabc7a98dda7645f288f14ad415ad3791cd326940f08361aa1b84ca5ae
ec7755e923c5d31f0d3cd051a8d5fb52e4789d3a96ccd05210d38dea87221824
7ea240b6e590bb8cf4319ddc27b2ac6491ce0802b0cbb07e58bbad99f72e28d3
e285e972bd8877e3a8a5ac1cf4c7034c80c64866310e67131ab76655bbb69ee6
9137185e8f72c20aa75a54554a30ba0f8ab15696e57d4abad6d566df83dd9e89
9eefea2c305ae67db405c3fc3edb461259a9c0ec78b6cf156d084cd5b8eefc71
1f9869d28c20e90e919a1b739f83e96eac0b6d35f0fcdea932150e5fabb5c011
c82c126a95e90e070dc919b5bd4962af4dfb340b8d6f6e83bda42d63bc94eadd
1229329f146db6c61927e88dd7cb1cf4479352bc500f0a44a36d53916d82ee75
YARA Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | PE_Digital_Certificate |
|---|---|
| Author: | albertzsigovits |
| Rule name: | Sus_Obf_Enc_Spoof_Hide_PE |
|---|---|
| Author: | XiAnzheng |
| Description: | Check for Overlay, Obfuscating, Encrypting, Spoofing, Hiding, or Entropy Technique(can create FP) |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Web download
BLint
The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.
Findings
| ID | Title | Severity |
|---|---|---|
| CHECK_AUTHENTICODE | Missing Authenticode | high |
| CHECK_DLL_CHARACTERISTICS | Missing dll Security Characteristics (HIGH_ENTROPY_VA) | high |
| CHECK_NX | Missing Non-Executable Memory Protection | critical |
| CHECK_PIE | Missing Position-Independent Executable (PIE) Protection | high |
Reviews
| ID | Capabilities | Evidence |
|---|---|---|
| COM_BASE_API | Can Download & Execute components | ole32.dll::CoCreateInstance |
| SHELL_API | Manipulates System Shell | SHELL32.dll::ShellExecuteW SHELL32.dll::SHFileOperationW SHELL32.dll::SHGetFileInfoW |
| WIN32_PROCESS_API | Can Create Process and Threads | KERNEL32.dll::CreateProcessW KERNEL32.dll::OpenProcess KERNEL32.dll::CloseHandle KERNEL32.dll::CreateThread |
| WIN_BASE_API | Uses Win Base API | KERNEL32.dll::LoadLibraryW KERNEL32.dll::LoadLibraryA KERNEL32.dll::LoadLibraryExW KERNEL32.dll::GetDiskFreeSpaceW KERNEL32.dll::GetCommandLineW |
| WIN_BASE_IO_API | Can Create Files | KERNEL32.dll::CopyFileW KERNEL32.dll::CreateDirectoryW KERNEL32.dll::CreateFileW KERNEL32.dll::DeleteFileW KERNEL32.dll::MoveFileW KERNEL32.dll::GetWindowsDirectoryW |
| WIN_REG_API | Can Manipulate Windows Registry | ADVAPI32.dll::RegCreateKeyExW ADVAPI32.dll::RegDeleteKeyW ADVAPI32.dll::RegOpenKeyExW ADVAPI32.dll::RegQueryValueExW ADVAPI32.dll::RegSetValueExW |
| WIN_USER_API | Performs GUI Actions | USER32.dll::AppendMenuW USER32.dll::EmptyClipboard USER32.dll::FindWindowExW USER32.dll::OpenClipboard USER32.dll::PeekMessageW USER32.dll::CreateWindowExW |
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.