MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 1f546555a0ad55a0ea91b8a04e9c0539c2d2b410a70de07342bb97d88a2cf7d1. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



LummaStealer


Vendor detections: 14


Intelligence 14 IOCs YARA 1 File information Comments

SHA256 hash: 1f546555a0ad55a0ea91b8a04e9c0539c2d2b410a70de07342bb97d88a2cf7d1
SHA3-384 hash: 568fadcbd783a1df820960619ddd3cbbad8bfbb0d11a0695a6eede1d94f4c7683798a06130c86ec410129a34742f986b
SHA1 hash: 8b96d4ddcd0110d64941ee810c31efa43242d1ba
MD5 hash: 6d45432e57da2b356fe7bd4a0d231e4d
humanhash: march-mississippi-mississippi-early
File name:6d45432e57da2b356fe7bd4a0d231e4d.exe
Download: download sample
Signature LummaStealer
File size:1'847'808 bytes
First seen:2025-03-24 16:54:37 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 2eabe9054cad5152567f0699947a2c5b (2'852 x LummaStealer, 1'312 x Stealc, 1'026 x Healer)
ssdeep 49152:tCJmuUyzodUdW/8AlQLg1Y5F7Pcz9bVtWoY/:tymByZd08AIRQtW1
Threatray 1 similar samples on MalwareBazaar
TLSH T19F85331CBA9338A7D9990FB3959408B9579C48C4C7BE4FC29F8463370A9B51DD9C20BE
TrID 42.7% (.EXE) Win32 Executable (generic) (4504/4/1)
19.2% (.EXE) OS/2 Executable (generic) (2029/13)
19.0% (.EXE) Generic Win/DOS Executable (2002/3)
18.9% (.EXE) DOS Executable Generic (2000/1)
Magika pebin
Reporter abuse_ch
Tags:exe LummaStealer

Intelligence


File Origin
# of uploads :
1
# of downloads :
443
Origin country :
NL NL
Vendor Threat Intelligence
Verdict:
Malicious
Score:
99.9%
Tags:
vmdetect autorun cobalt emotet
Result
Verdict:
Malware
Maliciousness:

Behaviour
Сreating synchronization primitives
Searching for analyzing tools
Searching for the window
Connection attempt to an infection source
Using the Windows Management Instrumentation requests
Query of malicious DNS domain
Sending a TCP request to an infection source
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
crypt packed packed packer_detected xpack
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
LummaC Stealer
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Behaviour
Behavior Graph:
n/a
Threat name:
Win32.Trojan.Symmi
Status:
Malicious
First seen:
2025-03-23 13:00:59 UTC
File Type:
PE (Exe)
Extracted files:
1
AV detection:
25 of 36 (69.44%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  9/10
Tags:
defense_evasion discovery spyware stealer
Behaviour
Suspicious behavior: EnumeratesProcesses
System Location Discovery: System Language Discovery
Suspicious use of NtSetInformationThreadHideFromDebugger
Checks installed software on the system
Checks BIOS information in registry
Identifies Wine through registry keys
Reads user/profile data of local email clients
Identifies VirtualBox via ACPI registry values (likely anti-VM)
Unpacked files
SH256 hash:
1f546555a0ad55a0ea91b8a04e9c0539c2d2b410a70de07342bb97d88a2cf7d1
MD5 hash:
6d45432e57da2b356fe7bd4a0d231e4d
SHA1 hash:
8b96d4ddcd0110d64941ee810c31efa43242d1ba
SH256 hash:
9dfe14c9b4c951efa8a1893fa889c61656eb47fb0a608b6a3cefc77ec695c7e7
MD5 hash:
a5d254a29196599f60cefc1fce134e6f
SHA1 hash:
59b36bd7321c04d85a1a461925dae4c4581b9b18
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:Sus_Obf_Enc_Spoof_Hide_PE
Author:XiAnzheng
Description:Check for Overlay, Obfuscating, Encrypting, Spoofing, Hiding, or Entropy Technique(can create FP)

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

LummaStealer

Executable exe 1f546555a0ad55a0ea91b8a04e9c0539c2d2b410a70de07342bb97d88a2cf7d1

(this sample)

  
Delivery method
Distributed via web download

BLint


The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.

Findings
IDTitleSeverity
CHECK_AUTHENTICODEMissing Authenticodehigh
CHECK_DLL_CHARACTERISTICSMissing dll Security Characteristics (HIGH_ENTROPY_VA)high
CHECK_NXMissing Non-Executable Memory Protectioncritical

Comments