MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 da404fa44dd711899e8990776a4447eb41aac0f62a829f2edf55590df4aab251. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



LummaStealer


Vendor detections: 16


Intelligence 16 IOCs YARA 1 File information Comments

SHA256 hash: da404fa44dd711899e8990776a4447eb41aac0f62a829f2edf55590df4aab251
SHA3-384 hash: f02b5ea54e8cc58c49710d319d0bd11908562cad160a7e59c3a34e65e7e805672c8e1854eb1453696d3383de52f52cc3
SHA1 hash: 8851ef122c619a17e0e704d87660eab4a43b2cca
MD5 hash: 66cf9180cff0c35770e2e4ffb7bbf05f
humanhash: kitten-king-shade-india
File name:random.exe
Download: download sample
Signature LummaStealer
File size:1'908'224 bytes
First seen:2025-04-25 16:35:23 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 2eabe9054cad5152567f0699947a2c5b (2'852 x LummaStealer, 1'312 x Stealc, 1'026 x Healer)
ssdeep 49152:JIPtSCwpnwcW7AAXqXQryk7zOTCGX/tL2TL1:vwf7AQqA5fcCGPdm
TLSH T18795335366B3EBBECA8E0B328E7FA751A6E1CBA1040B6C531C87F5F68115312BD840D5
TrID 42.7% (.EXE) Win32 Executable (generic) (4504/4/1)
19.2% (.EXE) OS/2 Executable (generic) (2029/13)
19.0% (.EXE) Generic Win/DOS Executable (2002/3)
18.9% (.EXE) DOS Executable Generic (2000/1)
Magika pebin
Reporter abuse_ch
Tags:exe LummaStealer

Intelligence


File Origin
# of uploads :
1
# of downloads :
444
Origin country :
NL NL
Vendor Threat Intelligence
Malware family:
ID:
1
File name:
random.exe
Verdict:
Malicious activity
Analysis date:
2025-04-25 16:40:11 UTC
Tags:
lumma stealer loader themida amadey botnet rdp

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Verdict:
Malicious
Score:
99.1%
Tags:
phishing autorun emotet
Result
Verdict:
Malware
Maliciousness:

Behaviour
Сreating synchronization primitives
Searching for analyzing tools
Searching for the window
Connection attempt to an infection source
Using the Windows Management Instrumentation requests
Query of malicious DNS domain
Sending a TCP request to an infection source
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
crypt entropy packed packed packer_detected rat virtual xpack
Result
Threat name:
Amadey, LummaC Stealer
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
C2 URLs / IPs found in malware configuration
Contains functionality to inject code into remote processes
Contains functionality to start a terminal service
Detected unpacking (changes PE section rights)
Found malware configuration
Hides threads from debuggers
Joe Sandbox ML detected suspicious sample
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
PE file contains section with special chars
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Query firmware table information (likely to detect VMs)
Sample uses string decryption to hide its real strings
Suricata IDS alerts for network traffic
Tries to detect process monitoring tools (Task Manager, Process Explorer etc.)
Tries to detect sandboxes / dynamic malware analysis system (registry check)
Tries to detect sandboxes and other dynamic analysis tools (window names)
Tries to detect virtualization through RDTSC time measurements
Tries to evade debugger and weak emulator (self modifying code)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Crypto Currency Wallets
Tries to steal from password manager
Yara detected Amadey
Yara detected Amadeys Clipper DLL
Yara detected LummaC Stealer
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1674304 Sample: random.exe Startdate: 25/04/2025 Architecture: WINDOWS Score: 100 26 clarmodq.top 2->26 40 Suricata IDS alerts for network traffic 2->40 42 Found malware configuration 2->42 44 Antivirus detection for URL or domain 2->44 46 10 other signatures 2->46 8 random.exe 1 2->8         started        13 saved.exe 12 2->13         started        signatures3 process4 dnsIp5 28 185.39.17.162, 49698, 80 RU-TAGNET-ASRU Russian Federation 8->28 30 clarmodq.top 104.21.85.126, 443, 49687, 49688 CLOUDFLARENETUS United States 8->30 22 C:\...\MCYJTNG76UMA8H01TBRHCLB9MVR2O.exe, PE32 8->22 dropped 52 Detected unpacking (changes PE section rights) 8->52 54 Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines) 8->54 56 Query firmware table information (likely to detect VMs) 8->56 60 9 other signatures 8->60 15 MCYJTNG76UMA8H01TBRHCLB9MVR2O.exe 4 8->15         started        32 185.39.17.163, 49699, 49700, 49701 RU-TAGNET-ASRU Russian Federation 13->32 58 Contains functionality to start a terminal service 13->58 file6 signatures7 process8 file9 24 C:\Users\user\AppData\Local\...\saved.exe, PE32 15->24 dropped 34 Multi AV Scanner detection for dropped file 15->34 36 Contains functionality to start a terminal service 15->36 38 Contains functionality to inject code into remote processes 15->38 19 saved.exe 15->19         started        signatures10 process11 signatures12 48 Multi AV Scanner detection for dropped file 19->48 50 Contains functionality to start a terminal service 19->50
Threat name:
Win32.Trojan.Egairtigado
Status:
Malicious
First seen:
2025-04-25 13:51:25 UTC
File Type:
PE (Exe)
Extracted files:
1
AV detection:
21 of 24 (87.50%)
Threat level:
  5/5
Verdict:
malicious
Label(s):
lummastealer
Similar samples:
Result
Malware family:
Score:
  10/10
Tags:
family:lumma defense_evasion discovery spyware stealer
Behaviour
Suspicious behavior: EnumeratesProcesses
System Location Discovery: System Language Discovery
Suspicious use of NtSetInformationThreadHideFromDebugger
Checks installed software on the system
Checks BIOS information in registry
Identifies Wine through registry keys
Reads user/profile data of local email clients
Identifies VirtualBox via ACPI registry values (likely anti-VM)
Lumma Stealer, LummaC
Lumma family
Malware Config
C2 Extraction:
https://clarmodq.top/qoxo
https://lgeographys.run/eirq
https://woodpeckersd.run/glsk
https://tropiscbs.live/iuwxx
https://cartograhphy.top/ixau
https://biosphxere.digital/tqoa
https://topographky.top/xlak
https://climatologfy.top/kbud
https://vigorbridgoe.top/banb
Verdict:
Suspicious
Tags:
n/a
YARA:
n/a
Unpacked files
SH256 hash:
da404fa44dd711899e8990776a4447eb41aac0f62a829f2edf55590df4aab251
MD5 hash:
66cf9180cff0c35770e2e4ffb7bbf05f
SHA1 hash:
8851ef122c619a17e0e704d87660eab4a43b2cca
SH256 hash:
1b1bb76b95556b259279413a0bdb5292e01b883f8617e01682001991cbda5a87
MD5 hash:
2f4420e8792c92fe7293a9666308f3f4
SHA1 hash:
bf658b05c38680b2efccb34408be872cfc0fb597
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:Sus_Obf_Enc_Spoof_Hide_PE
Author:XiAnzheng
Description:Check for Overlay, Obfuscating, Encrypting, Spoofing, Hiding, or Entropy Technique(can create FP)

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

LummaStealer

Executable exe da404fa44dd711899e8990776a4447eb41aac0f62a829f2edf55590df4aab251

(this sample)

  
Delivery method
Distributed via web download

BLint


The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.

Findings
IDTitleSeverity
CHECK_AUTHENTICODEMissing Authenticodehigh
CHECK_DLL_CHARACTERISTICSMissing dll Security Characteristics (HIGH_ENTROPY_VA)high
CHECK_NXMissing Non-Executable Memory Protectioncritical

Comments