MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 82bdee8aa681c4b8c3a32cf0794fe25be37da15362cc2952bb6e09a440ee696e. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



LummaStealer


Vendor detections: 15


Intelligence 15 IOCs YARA 3 File information Comments

SHA256 hash: 82bdee8aa681c4b8c3a32cf0794fe25be37da15362cc2952bb6e09a440ee696e
SHA3-384 hash: 68cbfa52c908ccf994c5f5d36b521baeebd51bb0688ba1c539c4b9d0ef5d8c738c5befa5390c2a9d3d4bf05e04885ff5
SHA1 hash: 69380de430eac375f47cf553e421fb6721d87664
MD5 hash: 16a3ac308f329b56edd2c850807e1f94
humanhash: ack-diet-river-speaker
File name:Setup_Installer.exe
Download: download sample
Signature LummaStealer
File size:7'032'328 bytes
First seen:2026-01-29 15:27:46 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 78fc909c6059ab37deb76149f7e30d34 (1 x LummaStealer)
ssdeep 98304:0gtN5jFIvAv66m9UMNAKxeiSaJkFG8CGsgN8KDRZNZ5nzebs:0Am/xqaJkFIGsK823N7qbs
TLSH T17266DF126ABF50E2E54D92F2C41075812CA4BDADB6FB36686C4C79C90F234E53F5EC62
TrID 30.2% (.EXE) Win64 Executable (generic) (10522/11/4)
18.9% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
14.4% (.EXE) Win16 NE executable (generic) (5038/12/1)
12.9% (.EXE) Win32 Executable (generic) (4504/4/1)
5.9% (.ICL) Windows Icons Library (generic) (2059/9)
Magika pebin
Reporter aachum
Tags:exe LummaStealer signed

Code Signing Certificate

Organisation:ModularBaseIndustrial
Issuer:ModularBaseIndustrial
Algorithm:sha256WithRSAEncryption
Valid from:2026-01-27T20:18:04Z
Valid to:2028-01-28T20:18:04Z
Serial number: adc2a0187b660722
Thumbprint Algorithm:SHA256
Thumbprint: 1ccf5f085bd1d2420bd70741c00a5391dff246589b09a5005d99f8b93853fe4a
Source:This information was brought to you by ReversingLabs A1000 Malware Analysis Platform


Avatar
iamaachum
https://scsqefdve.biz/ => https://www.mediafire.com/file/6x6c69dn1d20y18/D0WN10AD_SETUP_(5055)_PASS.zip/file

Intelligence


File Origin
# of uploads :
1
# of downloads :
105
Origin country :
ES ES
Vendor Threat Intelligence
No detections
Malware family:
n/a
ID:
1
File name:
Setup_Installer.exe
Verdict:
Malicious activity
Analysis date:
2026-01-29 15:08:46 UTC
Tags:
lumma stealer fingerprinting

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Gathering data
Verdict:
Malicious
Score:
81.4%
Tags:
injection phishing obfusc crypt
Result
Verdict:
Malware
Maliciousness:

Behaviour
Sending a custom TCP request
DNS request
Connection attempt
Using the Windows Management Instrumentation requests
Сreating synchronization primitives
Verdict:
Unknown
Threat level:
  2.5/10
Confidence:
100%
Tags:
adaptive-context anti-debug installer-heuristic keylogger packed signed
Verdict:
Malicious
File Type:
exe x32
First seen:
2026-01-29T11:01:00Z UTC
Last seen:
2026-01-30T10:01:00Z UTC
Hits:
~100
Detections:
PDM:Trojan.Win32.Generic Trojan-PSW.Win32.Lumma.sb Trojan-PSW.Win32.Lumma.aars
Result
Threat name:
LummaC Stealer
Detection:
malicious
Classification:
phis.troj.spyw.evad
Score:
100 / 100
Signature
AI detected malicious page (phishing or scam)
AI detected suspicious PE digital signature
C2 URLs / IPs found in malware configuration
Found evasive API chain (may stop execution after reading information in the PEB, e.g. number of processors)
Found malware configuration
Found many strings related to Crypto-Wallets (likely being stolen)
Multi AV Scanner detection for submitted file
Sample uses string decryption to hide its real strings
Suricata IDS alerts for network traffic
Tries to steal Crypto Currency Wallets
Unusual module load detection (module proxying)
Yara detected LummaC Stealer
Behaviour
Behavior Graph:
Gathering data
Threat name:
Win32.Trojan.Giant
Status:
Malicious
First seen:
2026-01-29 15:08:47 UTC
File Type:
PE (Exe)
Extracted files:
45
AV detection:
7 of 36 (19.44%)
Threat level:
  5/5
Verdict:
malicious
Label(s):
lummastealer
Similar samples:
Result
Malware family:
Score:
  10/10
Tags:
family:lumma discovery spyware stealer
Behaviour
Enumerates system info in registry
Modifies data under HKEY_USERS
Modifies registry class
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of WriteProcessMemory
Browser Information Discovery
System Location Discovery: System Language Discovery
System Time Discovery
Drops file in Windows directory
Accesses cryptocurrency files/wallets, possible credential harvesting
Checks installed software on the system
Reads user/profile data of local email clients
Reads user/profile data of web browsers
Lumma Stealer, LummaC
Lumma family
Malware Config
C2 Extraction:
https://interrg.cyou/api
https://whitepepper.su/asds
https://hammernew.su/asdase
https://heavylussy.su/ccvfd
https://broguenko.su/asfase
https://homuncloud.su/ascasef
https://familyriwo.su/fssdaw
https://izzardtow.su/cascasc
https://basilicros.su/asdasq
Unpacked files
SH256 hash:
82bdee8aa681c4b8c3a32cf0794fe25be37da15362cc2952bb6e09a440ee696e
MD5 hash:
16a3ac308f329b56edd2c850807e1f94
SHA1 hash:
69380de430eac375f47cf553e421fb6721d87664
SH256 hash:
c36ef0adf4cd3fbae40b83c411fcd517e7a9bcb6db9c3f9b347af5c456b9216b
MD5 hash:
cc421e0efcb66db97d36f4a93a6d72e2
SHA1 hash:
8f7eeb95f739a58e99cb84e8461e4cd0c846e866
Detections:
LummaStealer
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:FreddyBearDropper
Author:Dwarozh Hoshiar
Description:Freddy Bear Dropper is dropping a malware through base63 encoded powershell scrip.
Rule name:Lumma
Author:kevoreilly
Description:Lumma Payload
Rule name:PE_Digital_Certificate
Author:albertzsigovits

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

LummaStealer

Executable exe 82bdee8aa681c4b8c3a32cf0794fe25be37da15362cc2952bb6e09a440ee696e

(this sample)

  
Delivery method
Distributed via web download

Comments