General

  • Target

    7d80c25806cb7d12327aea253b0507fda127ba363351ed65298359ec1976b41e

  • Size

    378KB

  • Sample

    240421-tmha7seg62

  • MD5

    713c8abb750a0cf762c8260d84035728

  • SHA1

    1e9dc472dd3a94800f35eb007b19eb7125ba73d8

  • SHA256

    7d80c25806cb7d12327aea253b0507fda127ba363351ed65298359ec1976b41e

  • SHA512

    aedd95f4e900d925443e3d80205d84f6f4dea2c1e73c465e5125db2bbd8e1b75f342b37401d55e400e77aed5cfff402d6096c0269ff9bab9daff99cedc110137

  • SSDEEP

    6144:rl1gdK99aFNEh0Q72LOHEvaqgAT0/Y4RlYsrDiPRQpEfxhzOKJKOnE:rlmdO9aFNm0226HOodYsfGepEfxhRW

Score
10/10

Malware Config

Extracted

Family

lumma

C2

https://strollheavengwu.shop/api

https://productivelookewr.shop/api

https://tolerateilusidjukl.shop/api

https://shatterbreathepsw.shop/api

https://shortsvelventysjo.shop/api

https://incredibleextedwj.shop/api

https://alcojoldwograpciw.shop/api

https://liabilitynighstjsko.shop/api

https://demonstationfukewko.shop/api

Targets

    • Target

      7d80c25806cb7d12327aea253b0507fda127ba363351ed65298359ec1976b41e

    • Size

      378KB

    • MD5

      713c8abb750a0cf762c8260d84035728

    • SHA1

      1e9dc472dd3a94800f35eb007b19eb7125ba73d8

    • SHA256

      7d80c25806cb7d12327aea253b0507fda127ba363351ed65298359ec1976b41e

    • SHA512

      aedd95f4e900d925443e3d80205d84f6f4dea2c1e73c465e5125db2bbd8e1b75f342b37401d55e400e77aed5cfff402d6096c0269ff9bab9daff99cedc110137

    • SSDEEP

      6144:rl1gdK99aFNEh0Q72LOHEvaqgAT0/Y4RlYsrDiPRQpEfxhzOKJKOnE:rlmdO9aFNm0226HOodYsfGepEfxhRW

    Score
    10/10
    • Lumma Stealer

      An infostealer written in C++ first seen in August 2022.

MITRE ATT&CK Matrix

Tasks