General

  • Target

    dc93c4e5947e2be1d30d88ec7a70679f3c40c38c3221944576a4fdac7793bfea

  • Size

    355KB

  • Sample

    240421-zmmtksbe7x

  • MD5

    83f50d7a3f144acf6322fb1155ec3dc5

  • SHA1

    f15a4cc4aa9fb532c22ddcd0fe5cb4a665857a24

  • SHA256

    dc93c4e5947e2be1d30d88ec7a70679f3c40c38c3221944576a4fdac7793bfea

  • SHA512

    d427615c7ea111dcb64dd017a87450a9c639b693dd6fa8f127be26f3eead899a7a84a78f86f27b1c2337131a3ecb2e4784449e865693da6a2b32ae7f4fa3127f

  • SSDEEP

    6144:KZU+ZPwNuBZAUEHwvh1N8rZIn1oWNB+EadSviglz:oU+Zw05EHwNnVC6Bl

Score
10/10

Malware Config

Extracted

Family

lumma

C2

https://strollheavengwu.shop/api

https://productivelookewr.shop/api

https://tolerateilusidjukl.shop/api

https://shatterbreathepsw.shop/api

https://shortsvelventysjo.shop/api

https://incredibleextedwj.shop/api

https://alcojoldwograpciw.shop/api

https://liabilitynighstjsko.shop/api

https://demonstationfukewko.shop/api

Targets

    • Target

      dc93c4e5947e2be1d30d88ec7a70679f3c40c38c3221944576a4fdac7793bfea

    • Size

      355KB

    • MD5

      83f50d7a3f144acf6322fb1155ec3dc5

    • SHA1

      f15a4cc4aa9fb532c22ddcd0fe5cb4a665857a24

    • SHA256

      dc93c4e5947e2be1d30d88ec7a70679f3c40c38c3221944576a4fdac7793bfea

    • SHA512

      d427615c7ea111dcb64dd017a87450a9c639b693dd6fa8f127be26f3eead899a7a84a78f86f27b1c2337131a3ecb2e4784449e865693da6a2b32ae7f4fa3127f

    • SSDEEP

      6144:KZU+ZPwNuBZAUEHwvh1N8rZIn1oWNB+EadSviglz:oU+Zw05EHwNnVC6Bl

    Score
    10/10
    • Lumma Stealer

      An infostealer written in C++ first seen in August 2022.

MITRE ATT&CK Matrix

Tasks