MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 1a0cbe7bd1f4cdc7658ee4e9f674d7f6b0a44c7a76c2eef744eed0dea0b2e918. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



LummaStealer


Vendor detections: 18


Intelligence 18 IOCs YARA 4 File information Comments

SHA256 hash: 1a0cbe7bd1f4cdc7658ee4e9f674d7f6b0a44c7a76c2eef744eed0dea0b2e918
SHA3-384 hash: a21f68a3f354195ec3d536108a2a6bac6c93fc82f5a37a7bbce8c1e6fb62f9a366f03bd17702508b3c82b676b9d57ce0
SHA1 hash: 2b55f5f24ba638b86036b6712dc7b2ce96d2692a
MD5 hash: 5f4820b993985abd333db45b0c93b556
humanhash: yankee-finch-mobile-five
File name:file
Download: download sample
Signature LummaStealer
File size:3'179'008 bytes
First seen:2025-09-04 04:00:46 UTC
Last seen:2025-09-05 04:05:45 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 83ff2a6950f98d2f65fd6b1c5c33e68a (5 x LummaStealer, 2 x Stealc)
ssdeep 49152:9Ef96EtAFz464jYYSqNUPT957X6EMbXLy:GF6EtgLXrpVX2je
Threatray 88 similar samples on MalwareBazaar
TLSH T1E6E5BE19FC36D086ECE38071BF39D212D5222E77DF2C266B91DC49900165DEEA62E17B
TrID 63.5% (.EXE) Win64 Executable (generic) (10522/11/4)
12.2% (.EXE) OS/2 Executable (generic) (2029/13)
12.0% (.EXE) Generic Win/DOS Executable (2002/3)
12.0% (.EXE) DOS Executable Generic (2000/1)
Magika pebin
Reporter Bitsight
Tags:dropped-by-amadey exe LummaStealer


Avatar
Bitsight
url: http://178.16.55.189/files/fate/random.exe

Intelligence


File Origin
# of uploads :
14
# of downloads :
93
Origin country :
US US
Vendor Threat Intelligence
Malware family:
redline
ID:
1
File name:
7e31e16181a903414194d84336d0faa96866e3a21836597a2b6c816bffadcab0.exe
Verdict:
Malicious activity
Analysis date:
2025-09-03 23:08:24 UTC
Tags:
auto redline stealer amadey botnet lumma arch-exec loader themida auto-reg telegram auto-startup auto-sch purelogs stealc rdp xor-url generic vidar zerotrace autoit delphi antivm gcleaner

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Verdict:
Malicious
Score:
81.4%
Tags:
virus
Result
Verdict:
Malware
Maliciousness:

Behaviour
Launching a process
DNS request
Connection attempt
Sending a custom TCP request
Using the Windows Management Instrumentation requests
Сreating synchronization primitives
Forced shutdown of a system process
Unauthorized injection to a system process
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
amadey fingerprint krypt lumma microsoft_visual_cc packed unsafe
Verdict:
Malicious
File Type:
exe x64
First seen:
2025-09-03T18:06:00Z UTC
Last seen:
2025-09-03T18:06:00Z UTC
Hits:
~100
Detections:
Trojan-PSW.Win32.Lumma.sb Trojan-PSW.Stealerc.HTTP.C&C Trojan-PSW.Lumma.TCP.C&C Trojan.Win32.Inject.sb PDM:Trojan.Win32.Generic Trojan-PSW.Win32.Lumma.vou
Verdict:
inconclusive
YARA:
4 match(es)
Tags:
Executable PE (Portable Executable) PE File Layout Win 64 Exe x64
Threat name:
Win64.Trojan.Lazy
Status:
Malicious
First seen:
2025-09-04 02:36:04 UTC
File Type:
PE+ (Exe)
AV detection:
22 of 24 (91.67%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
family:lumma discovery stealer
Behaviour
Suspicious use of WriteProcessMemory
System Location Discovery: System Language Discovery
Suspicious use of SetThreadContext
Lumma Stealer, LummaC
Lumma family
Malware Config
C2 Extraction:
https://t.me/romalabs
https://washerv.ru/qygd
https://mastwin.in/qsaz
https://noggs.ru/yopd
https://georgej.ru/plnb
https://oneflof.ru/tids
https://epitherd.ru/zadw
https://backab.ru/lkdo
https://eigwos.ru/wqex
https://kimmenkiz.ru/zldw
Unpacked files
SH256 hash:
1a0cbe7bd1f4cdc7658ee4e9f674d7f6b0a44c7a76c2eef744eed0dea0b2e918
MD5 hash:
5f4820b993985abd333db45b0c93b556
SHA1 hash:
2b55f5f24ba638b86036b6712dc7b2ce96d2692a
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:DebuggerCheck__API
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:golang_bin_JCorn_CSC846
Author:Justin Cornwell
Description:CSC-846 Golang detection ruleset
Rule name:pe_detect_tls_callbacks
Rule name:Sus_Obf_Enc_Spoof_Hide_PE
Author:XiAnzheng
Description:Check for Overlay, Obfuscating, Encrypting, Spoofing, Hiding, or Entropy Technique(can create FP)

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

LummaStealer

Executable exe 1a0cbe7bd1f4cdc7658ee4e9f674d7f6b0a44c7a76c2eef744eed0dea0b2e918

(this sample)

  
Dropped by
Amadey
  
Delivery method
Distributed via web download

Comments