MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 d5c59ceda264a5027b75bbe614266755df94b9e76f87231a8d7b90b0bad95c72. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



LummaStealer


Vendor detections: 4


Intelligence 4 IOCs YARA 2 File information Comments

SHA256 hash: d5c59ceda264a5027b75bbe614266755df94b9e76f87231a8d7b90b0bad95c72
SHA3-384 hash: 9b2d865e2b3b6edd0b45713797fc94a59e8008b3eb783e7e70b760c80c7afb973c90afd604585f12b892e062c755cafe
SHA1 hash: df498443ae431883af31f8de03a5178e7921475f
MD5 hash: ceac1173bbd585942967226eb3b98f26
humanhash: ack-georgia-shade-nine
File name:adobe_illustrator_2025_v29.4.0_(x64)_pre-cracked.7z
Download: download sample
Signature LummaStealer
File size:16'340'851 bytes
First seen:2025-04-10 00:26:41 UTC
Last seen:Never
File type: 7z
MIME type:application/x-7z-compressed
Note:This file is a password protected archive. The password is: 2629
ssdeep 393216:QjHlTKXL7VeXxEbCePlOB/HMatrUslFIXPskROH5NmdP:kRC7VY4CDBvJrUVXPxROjmdP
TLSH T1D9F6332A02F6C8EA414AD615CB303655BE77FE3AB7FE443DB4711A4D858E1168AFD308
TrID 57.1% (.7Z) 7-Zip compressed archive (v0.4) (8000/1)
42.8% (.7Z) 7-Zip compressed archive (gen) (6000/1)
Magika sevenzip
Reporter aachum
Tags:7z AutoIT file-pumped LummaStealer pw-2629


Avatar
iamaachum
https://media.equfunds.com/Adobe_Illustrator_2025_v29.4.0_%28x64%29_Pre-Cracked.zip?c=AOAO92cvYwUAbnwCAEVTFwAMAAAAAADh => https://arch.equfunds.com/k/zip/0f7XYk56RTMbYXn8XS1xYQze/Adobe_Illustrator_2025_v29.4.0_(x64)_Pre-Cracked.zip

Intelligence


File Origin
# of uploads :
1
# of downloads :
149
Origin country :
ES ES
File Archive Information

This file archive contains 1 file(s), sorted by their relevance:

File name:adobe_illustrator_2025_v29.4.0_(x64)_pre-cracked.exe
Pumped file This file is pumped. MalwareBazaar has de-pumped it.
File size:895'770'261 bytes
SHA256 hash: f0f22857533fc9c4ad457fb123d58a861215e0c6db11876be527c97998df724a
MD5 hash: 6aa22a74a0486a04242f1eae5a91f42e
De-pumped file size:246'784 bytes (Vs. original size of 895'770'261 bytes)
De-pumped SHA256 hash: fe24555ebc6b09565619b95897ae5cb4e273362b31aa5d5991d90bffca5064ba
De-pumped MD5 hash: b82e3aa83cfb15dba8feee88bf464ac1
MIME type:application/x-dosexec
Signature LummaStealer
Vendor Threat Intelligence
Verdict:
Malicious
Score:
97.4%
Tags:
autoit emotet
Result
Malware family:
Score:
  10/10
Tags:
family:lumma discovery spyware stealer
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of SendNotifyMessage
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
System Location Discovery: System Language Discovery
Drops file in Windows directory
Enumerates processes with tasklist
Checks installed software on the system
Checks computer location settings
Executes dropped EXE
Reads user/profile data of local email clients
Lumma Stealer, LummaC
Lumma family
Malware Config
C2 Extraction:
https://-tiltvc.digital/kepo
https://soursopsf.run/gsoiao
https://4changeaie.top/geps
https://1easyupgw.live/eosz
https://liftally.top/xasj
https://upmodini.digital/gokk
https://salaccgfa.top/gsooz
https://zestmodp.top/zeda
https://xcelmodo.run/nahd
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:Sus_Obf_Enc_Spoof_Hide_PE
Author:XiAnzheng
Description:Check for Overlay, Obfuscating, Encrypting, Spoofing, Hiding, or Entropy Technique(can create FP)

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

LummaStealer

7z d5c59ceda264a5027b75bbe614266755df94b9e76f87231a8d7b90b0bad95c72

(this sample)

Comments