General

  • Target

    b870238bf1f561fcbb6b3daf07cec73de2f3d27a942727d33ad0754ca75c85d9.exe

  • Size

    361KB

  • Sample

    240423-b6gvnsbb93

  • MD5

    ecd47621cce65ec0aee0e8599a308a3b

  • SHA1

    963eec3932fef349eb0bc576692bf86c231f0be1

  • SHA256

    b870238bf1f561fcbb6b3daf07cec73de2f3d27a942727d33ad0754ca75c85d9

  • SHA512

    957631a35f63593050f5444e8ddadb8890afb952379d0b2394f66d28511301cc17710f54a2552c44c9197acd51889d7785abaa360678db77f436421d45eee083

  • SSDEEP

    6144:M75QnQLBPbrut1nY24Pv8VvMpS7eQyfOepzuvYij+J:MNQnQaVYpPv8VmQSGe5

Score
10/10

Malware Config

Extracted

Family

lumma

C2

https://strollheavengwu.shop/api

https://productivelookewr.shop/api

https://tolerateilusidjukl.shop/api

https://shatterbreathepsw.shop/api

https://shortsvelventysjo.shop/api

https://incredibleextedwj.shop/api

https://alcojoldwograpciw.shop/api

https://liabilitynighstjsko.shop/api

https://demonstationfukewko.shop/api

Targets

    • Target

      b870238bf1f561fcbb6b3daf07cec73de2f3d27a942727d33ad0754ca75c85d9.exe

    • Size

      361KB

    • MD5

      ecd47621cce65ec0aee0e8599a308a3b

    • SHA1

      963eec3932fef349eb0bc576692bf86c231f0be1

    • SHA256

      b870238bf1f561fcbb6b3daf07cec73de2f3d27a942727d33ad0754ca75c85d9

    • SHA512

      957631a35f63593050f5444e8ddadb8890afb952379d0b2394f66d28511301cc17710f54a2552c44c9197acd51889d7785abaa360678db77f436421d45eee083

    • SSDEEP

      6144:M75QnQLBPbrut1nY24Pv8VvMpS7eQyfOepzuvYij+J:MNQnQaVYpPv8VmQSGe5

    Score
    10/10
    • Lumma Stealer

      An infostealer written in C++ first seen in August 2022.

MITRE ATT&CK Matrix

Tasks