General

  • Target

    0fd642bca56619f8f4112373fecde41fc3e5bfee58583cd3867a02bf0acb365c

  • Size

    240KB

  • Sample

    240417-qnnb3ahc87

  • MD5

    3db1810314128f17ee46743a52c9f778

  • SHA1

    25d0e34e49e05a4d3d0a15deae69871a6c4562e1

  • SHA256

    0fd642bca56619f8f4112373fecde41fc3e5bfee58583cd3867a02bf0acb365c

  • SHA512

    9787e05681afd45d8bfcc22e7e97d0c1fca06a3a25ad8144a027e2cd45334dda3c63f6fbe65a224bae0fc99c2c96da645cf8107b995de5d38d26e6e618409658

  • SSDEEP

    6144:aUxt8WFjsK+yImZBkeD8iRJU29RN8AZKdFbwmbeQFuYR:aUxtq7yD6iPUenyFbFbeQFPR

Score
10/10

Malware Config

Extracted

Family

lumma

C2

https://paintercrutcheniw.shop/api

https://cleartotalfisherwo.shop/api

https://worryfillvolcawoi.shop/api

https://enthusiasimtitleow.shop/api

https://dismissalcylinderhostw.shop/api

https://affordcharmcropwo.shop/api

https://diskretainvigorousiw.shop/api

https://communicationgenerwo.shop/api

https://pillowbrocccolipe.shop/api

Targets

    • Target

      b484b5356d00aef00d35c1339aa0c8937f2725cdccc06156d1941ca6bf63efb5.exe

    • Size

      372KB

    • MD5

      ee00befc0e8ddba06dfa8510902aff79

    • SHA1

      7af7a60d99c8cea7c9d64e87ef2a4bfa56199328

    • SHA256

      b484b5356d00aef00d35c1339aa0c8937f2725cdccc06156d1941ca6bf63efb5

    • SHA512

      a063c2b216955531a8661436eb8ffcbf0f43870e459f942f629e7586ff725adcb4b7da36063412716e961c88025a16aa30450adad86045202280065c99632b81

    • SSDEEP

      3072:SA3jy8PU2hlpXQ+nIdw4ziY0T+0oU/xil8NLuimFRTxgZX+jJGDCzA4O6VG5Du9S:zmMAs+WiPzT6V7DN1HuU319Xi

    Score
    10/10
    • Lumma Stealer

      An infostealer written in C++ first seen in August 2022.

MITRE ATT&CK Matrix

Tasks