General

  • Target

    9aa499f29a088705515b44e70d4f6165541b0d82f62bc94664566c125573e230

  • Size

    450KB

  • Sample

    240420-f62bjahf82

  • MD5

    992791fc7db91427dddfa81b24803abe

  • SHA1

    6b486fb9e356ab529879a87be74e2f6989754a04

  • SHA256

    9aa499f29a088705515b44e70d4f6165541b0d82f62bc94664566c125573e230

  • SHA512

    d67830d5358a29a28b2370cea5312bf02c84c5c317022ea000859544f4c1e20975123fbc67b1b2b8004b40393618c394b6239048a0a360fef7d4498895613271

  • SSDEEP

    6144:M230xgocQ2jZbrR4yFspz7arXReT8A0d/Tv6aHUGXn:M230+62jZblLFsd/T8Ag/Wa0G

Score
10/10

Malware Config

Extracted

Family

lumma

C2

https://strollheavengwu.shop/api

https://productivelookewr.shop/api

https://tolerateilusidjukl.shop/api

https://shatterbreathepsw.shop/api

https://shortsvelventysjo.shop/api

https://incredibleextedwj.shop/api

https://alcojoldwograpciw.shop/api

https://liabilitynighstjsko.shop/api

https://demonstationfukewko.shop/api

Targets

    • Target

      9aa499f29a088705515b44e70d4f6165541b0d82f62bc94664566c125573e230

    • Size

      450KB

    • MD5

      992791fc7db91427dddfa81b24803abe

    • SHA1

      6b486fb9e356ab529879a87be74e2f6989754a04

    • SHA256

      9aa499f29a088705515b44e70d4f6165541b0d82f62bc94664566c125573e230

    • SHA512

      d67830d5358a29a28b2370cea5312bf02c84c5c317022ea000859544f4c1e20975123fbc67b1b2b8004b40393618c394b6239048a0a360fef7d4498895613271

    • SSDEEP

      6144:M230xgocQ2jZbrR4yFspz7arXReT8A0d/Tv6aHUGXn:M230+62jZblLFsd/T8Ag/Wa0G

    Score
    10/10
    • Lumma Stealer

      An infostealer written in C++ first seen in August 2022.

MITRE ATT&CK Matrix

Tasks