General

  • Target

    0b4ad1c3b3f364c3d79fabdb47fe3385.bin

  • Size

    5.4MB

  • Sample

    240422-bdj5bsdc49

  • MD5

    6845135d77062ca5fd4e5c1a80e8d3af

  • SHA1

    376c2e124f161c8201180923334b9447cd7835cf

  • SHA256

    af50ca5b381b999267d7523eb1490eabcfa9aaa5c4689490b23a660f74b2e8e4

  • SHA512

    d2c895a95cd7ff6942ad965efb17d4d299592c34724d0ff4c45288760649610fc8276c41178045aa033d2d380dd16cb1c0a860914ec5834a0aea06820626934c

  • SSDEEP

    98304:T79MZ35vgU8g4nWog9npZ/LgPWelm5Dbki7VXEZ80FrSJdZvFv:T79MZJvgmp9npZ/LgOe0bkYV0qOrGdBt

Score
10/10

Malware Config

Extracted

Family

lumma

C2

https://greetclassifytalk.shop/api

https://productivelookewr.shop/api

https://tolerateilusidjukl.shop/api

https://shatterbreathepsw.shop/api

https://shortsvelventysjo.shop/api

https://incredibleextedwj.shop/api

https://alcojoldwograpciw.shop/api

https://liabilitynighstjsko.shop/api

https://demonstationfukewko.shop/api

Targets

    • Target

      21f247c6c84b114525d41500d54a63ab4bcea96d14ba8ca13be445acd72a081d.exe

    • Size

      5.5MB

    • MD5

      0b4ad1c3b3f364c3d79fabdb47fe3385

    • SHA1

      85de5462d6342f03eaf3fb48176615fa6fa18508

    • SHA256

      21f247c6c84b114525d41500d54a63ab4bcea96d14ba8ca13be445acd72a081d

    • SHA512

      c9f6ecb99786613113ae5e02bf9e4a00fcf7036a1bddd07c87f8cb66ce8f45b9515d4fc0321cbf20282556f16645818249d04390335f518afdc1d2253f8dab76

    • SSDEEP

      98304:ao3n7Qvg+PVALF8Ka+EQLkVBbrxkKmrMP2tOmzprZOCgNYWxMuxee4F6OzU7+bgb:aY84EALF8Ka+EUakLrMP2tDrQCg6Wxj5

    Score
    10/10
    • Lumma Stealer

      An infostealer written in C++ first seen in August 2022.

    • VMProtect packed file

      Detects executables packed with VMProtect commercial packer.

MITRE ATT&CK Matrix

Tasks