MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 97e4eba255be834e3e819b7ad0f72655db1a52263c91ede1bb9505cf8bdc9b10. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



LummaStealer


Vendor detections: 11


Intelligence 11 IOCs YARA 3 File information Comments

SHA256 hash: 97e4eba255be834e3e819b7ad0f72655db1a52263c91ede1bb9505cf8bdc9b10
SHA3-384 hash: ab600d8fc6a265c3cf9340f6c88a66a6ce2128bbd98aac0fef193df64ef45a5f1bcb0406d5ed6150ee20ee55a0e151f5
SHA1 hash: 76009cfd28731db2160f6b2d6575f81cbf1f530d
MD5 hash: 0f6b33ec28e9c7c1e207d878e0cde8cf
humanhash: burger-artist-berlin-east
File name:SETUP.zip
Download: download sample
Signature LummaStealer
File size:1'692'579 bytes
First seen:2025-11-25 15:06:37 UTC
Last seen:Never
File type: zip
MIME type:application/zip
ssdeep 24576:B5iKurV68PXSUpy7wkMeHH4jWu9LDpibgt/EBLMIILjvL:HOrVeU4EkMu47dpic/EtMI0vL
TLSH T14575126EB7E45316DCC651351414680F43A534EFE3EC2A6EAD3056F83ABE40ED4B2C69
Magika zip
Reporter user35335
Tags:file-pumped LummaStealer stealer zip

Intelligence


File Origin
# of uploads :
1
# of downloads :
111
Origin country :
CA CA
File Archive Information

This file archive contains 1 file(s), sorted by their relevance:

File name:setup.exe
Pumped file This file is pumped. MalwareBazaar has de-pumped it.
File size:104'871'586 bytes
SHA256 hash: 779ce7aad5f2033c10644516163d7ef69812a5f1b41c91ddf60063cab71475f5
MD5 hash: 7127e750f093e09d69091126ebb9a0b8
De-pumped file size:1'375'232 bytes (Vs. original size of 104'871'586 bytes)
De-pumped SHA256 hash: 97960e30fabd0b27e5032f063f110dfbbf53e526a2814f861361cfe10e0d2088
De-pumped MD5 hash: 90f33e8673999f942ae89b01bfb4fa1e
MIME type:application/x-dosexec
Signature LummaStealer
Vendor Threat Intelligence
Verdict:
Malicious
Score:
90.2%
Tags:
virus shell lien sage
Result
Verdict:
Malicious
File Type:
ZIP File - Malicious
Behaviour
SuspiciousEmbeddedObjects detected
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
adaptive-context CAB installer installer installer-heuristic invalid-signature lolbin microsoft_visual_cc overlay packed rundll32 runonce sfx signed
Verdict:
Malicious
File Type:
zip
First seen:
2025-11-25T15:23:00Z UTC
Last seen:
2025-11-26T13:55:00Z UTC
Hits:
~10
Verdict:
Malware
YARA:
3 match(es)
Tags:
AutoIt CVE-2019-13232 CVE-2019-9674 CVE-2022-29225 CVE-2022-36114 CVE-2023-46104 CVE-2024-0450 Executable Malicious PDB Path PE (Portable Executable) PE File Layout Zip Archive Zip Bomb
Threat name:
Win32.Trojan.Egairtigado
Status:
Malicious
First seen:
2025-11-25 15:07:19 UTC
File Type:
Binary (Archive)
Extracted files:
57
AV detection:
9 of 24 (37.50%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
family:lumma discovery persistence spyware stealer
Behaviour
Checks processor information in registry
Enumerates system info in registry
Modifies data under HKEY_USERS
Modifies registry class
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of SendNotifyMessage
Suspicious use of WriteProcessMemory
Browser Information Discovery
System Location Discovery: System Language Discovery
Drops file in Program Files directory
Launches sc.exe
Accesses cryptocurrency files/wallets, possible credential harvesting
Adds Run key to start application
Checks installed software on the system
Executes dropped EXE
Reads user/profile data of local email clients
Reads user/profile data of web browsers
Lumma Stealer, LummaC
Lumma family
Malware Config
C2 Extraction:
https://grunbcv.cyou/api
https://bendavo.su/asdsa
https://conxmsw.su/vcsf
https://narroxp.su/rewd
https://squeaue.su/qwe
https://ozonelf.su/asd
https://exposqw.su/casc
https://squatje.su/asdasd
https://vicareu.su/bcdf
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:detect_Redline_Stealer
Author:Varp0s
Rule name:PE_Digital_Certificate
Author:albertzsigovits

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

LummaStealer

zip 97e4eba255be834e3e819b7ad0f72655db1a52263c91ede1bb9505cf8bdc9b10

(this sample)

  
Delivery method
Distributed via web download

Comments