MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 54dce09adc663de797a4f3e21dc60c49575a3c7a0a1ab409625d424be0918f0b. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



LummaStealer


Vendor detections: 16


Intelligence 16 IOCs YARA 2 File information Comments

SHA256 hash: 54dce09adc663de797a4f3e21dc60c49575a3c7a0a1ab409625d424be0918f0b
SHA3-384 hash: 91707a0279eb7a611f8f2c62b4264f2ba5f62f2ab70bf5b64a7b7cc4461feaafbf7c1975ba948ff6746bb2ad01d96275
SHA1 hash: 3166b3d9dd345b5ffb382bc7a4a5df8a85561767
MD5 hash: b8dad585283917217443d6d9568c9676
humanhash: montana-romeo-undress-seventeen
File name:b8dad585283917217443d6d9568c9676.exe
Download: download sample
Signature LummaStealer
File size:1'917'440 bytes
First seen:2025-04-29 05:46:45 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 2eabe9054cad5152567f0699947a2c5b (2'852 x LummaStealer, 1'312 x Stealc, 1'026 x Healer)
ssdeep 49152:8k4ly/7x0VzzGZTAV0+chgpKLPm8oNCA:8kgW7xmzqN+2m8oNd
TLSH T16295334D2AA12E2DDEF5E777E7B9E616501B67D031FE106C4EA1F0A1180C16583EEF22
TrID 42.7% (.EXE) Win32 Executable (generic) (4504/4/1)
19.2% (.EXE) OS/2 Executable (generic) (2029/13)
19.0% (.EXE) Generic Win/DOS Executable (2002/3)
18.9% (.EXE) DOS Executable Generic (2000/1)
Magika pebin
Reporter abuse_ch
Tags:exe LummaStealer

Intelligence


File Origin
# of uploads :
1
# of downloads :
419
Origin country :
NL NL
Vendor Threat Intelligence
Malware family:
ID:
1
File name:
b8dad585283917217443d6d9568c9676.exe
Verdict:
Malicious activity
Analysis date:
2025-04-29 05:58:13 UTC
Tags:
lumma stealer loader amadey botnet auto rdp

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Verdict:
Malicious
Score:
96.5%
Tags:
vmdetect phishing autorun emotet
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
Сreating synchronization primitives
Searching for analyzing tools
DNS request
Connection attempt
Sending a custom TCP request
Using the Windows Management Instrumentation requests
Query of malicious DNS domain
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
anti-vm crypt entropy packed packed packer_detected rat virtual xpack
Result
Threat name:
Amadey, LummaC Stealer
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
C2 URLs / IPs found in malware configuration
Contains functionality to inject code into remote processes
Contains functionality to start a terminal service
Detected unpacking (changes PE section rights)
Found malware configuration
Hides threads from debuggers
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
PE file contains section with special chars
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Query firmware table information (likely to detect VMs)
Sample uses string decryption to hide its real strings
Suricata IDS alerts for network traffic
Tries to detect process monitoring tools (Task Manager, Process Explorer etc.)
Tries to detect sandboxes / dynamic malware analysis system (registry check)
Tries to detect sandboxes and other dynamic analysis tools (window names)
Tries to detect virtualization through RDTSC time measurements
Tries to evade debugger and weak emulator (self modifying code)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Crypto Currency Wallets
Tries to steal from password manager
Yara detected Amadey
Yara detected Amadeys Clipper DLL
Yara detected LummaC Stealer
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1676946 Sample: bFUF7RZ4xJ.exe Startdate: 29/04/2025 Architecture: WINDOWS Score: 100 26 zenithcorde.top 2->26 28 clarmodq.top 2->28 42 Suricata IDS alerts for network traffic 2->42 44 Found malware configuration 2->44 46 Antivirus detection for URL or domain 2->46 48 9 other signatures 2->48 8 bFUF7RZ4xJ.exe 1 2->8         started        13 saved.exe 12 2->13         started        signatures3 process4 dnsIp5 30 185.39.17.162, 49728, 80 RU-TAGNET-ASRU Russian Federation 8->30 32 zenithcorde.top 172.67.190.162, 443, 49714, 49715 CLOUDFLARENETUS United States 8->32 22 C:\Users\...\OL6HCWBVD78SWDAYBV9PICZB3F0P.exe, PE32 8->22 dropped 54 Detected unpacking (changes PE section rights) 8->54 56 Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines) 8->56 58 Query firmware table information (likely to detect VMs) 8->58 62 9 other signatures 8->62 15 OL6HCWBVD78SWDAYBV9PICZB3F0P.exe 4 8->15         started        34 185.39.17.163, 49729, 49730, 49731 RU-TAGNET-ASRU Russian Federation 13->34 60 Contains functionality to start a terminal service 13->60 file6 signatures7 process8 file9 24 C:\Users\user\AppData\Local\...\saved.exe, PE32 15->24 dropped 36 Multi AV Scanner detection for dropped file 15->36 38 Contains functionality to start a terminal service 15->38 40 Contains functionality to inject code into remote processes 15->40 19 saved.exe 15->19         started        signatures10 process11 signatures12 50 Multi AV Scanner detection for dropped file 19->50 52 Contains functionality to start a terminal service 19->52
Threat name:
Win32.Trojan.Kepavll
Status:
Malicious
First seen:
2025-04-28 12:55:10 UTC
File Type:
PE (Exe)
Extracted files:
1
AV detection:
22 of 24 (91.67%)
Threat level:
  5/5
Verdict:
malicious
Label(s):
amadey lummastealer
Similar samples:
Result
Malware family:
Score:
  10/10
Tags:
family:lumma defense_evasion discovery spyware stealer
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Browser Information Discovery
System Location Discovery: System Language Discovery
Suspicious use of NtSetInformationThreadHideFromDebugger
Accesses cryptocurrency files/wallets, possible credential harvesting
Checks installed software on the system
Checks BIOS information in registry
Identifies Wine through registry keys
Reads user/profile data of local email clients
Reads user/profile data of web browsers
Identifies VirtualBox via ACPI registry values (likely anti-VM)
Lumma Stealer, LummaC
Lumma family
Malware Config
C2 Extraction:
https://clarmodq.top/qoxo
https://zenithcorde.top/auid
https://techguidet.digital/apdo
https://btcgeared.live/lbak
https://buzzarddf.live/ktnt
https://ctechsyncq.run/riid
https://ufishgh.digital/tequ
https://parakehjet.run/kewk
Verdict:
Suspicious
Tags:
n/a
YARA:
n/a
Unpacked files
SH256 hash:
54dce09adc663de797a4f3e21dc60c49575a3c7a0a1ab409625d424be0918f0b
MD5 hash:
b8dad585283917217443d6d9568c9676
SHA1 hash:
3166b3d9dd345b5ffb382bc7a4a5df8a85561767
SH256 hash:
28c113753d26a4a882d5e64d68a89f16fc782887059f5ca14d785250a18727fa
MD5 hash:
b1af547f1f7651ac987d4613a96c6f28
SHA1 hash:
2d89990b056fc88af48006fc65ffe6b03ce79432
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:Sus_Obf_Enc_Spoof_Hide_PE
Author:XiAnzheng
Description:Check for Overlay, Obfuscating, Encrypting, Spoofing, Hiding, or Entropy Technique(can create FP)
Rule name:vmdetect
Author:nex
Description:Possibly employs anti-virtualization techniques

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

LummaStealer

Executable exe 54dce09adc663de797a4f3e21dc60c49575a3c7a0a1ab409625d424be0918f0b

(this sample)

  
Delivery method
Distributed via web download

BLint


The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.

Findings
IDTitleSeverity
CHECK_AUTHENTICODEMissing Authenticodehigh
CHECK_DLL_CHARACTERISTICSMissing dll Security Characteristics (HIGH_ENTROPY_VA)high
CHECK_NXMissing Non-Executable Memory Protectioncritical

Comments