General

  • Target

    793837f29197681a2e6e6855f2fa481613f6c0cfffd584aac29b2a28f7035421

  • Size

    420KB

  • Sample

    240423-lazeysfb32

  • MD5

    80c7a1b74e30c09dd9196a875def47bc

  • SHA1

    475e5c78dcfca78d55faad5d3243af95a0bfc384

  • SHA256

    793837f29197681a2e6e6855f2fa481613f6c0cfffd584aac29b2a28f7035421

  • SHA512

    24a0a94ef250b3aa5c443799103dfc07d616242d4935cf99a1374feea711edf0ebd4fb99264bb8e69263fd207e9078f8d752faf4e861580c310bbc3aa0e36b0a

  • SSDEEP

    6144:faimi6wSBhpBVuLXjmtwlwYd3vQ8xxXh2IECc:faimi6wSBbYX5wYq8xOt

Score
10/10

Malware Config

Extracted

Family

lumma

C2

https://strollheavengwu.shop/api

https://productivelookewr.shop/api

https://tolerateilusidjukl.shop/api

https://shatterbreathepsw.shop/api

https://shortsvelventysjo.shop/api

https://incredibleextedwj.shop/api

https://alcojoldwograpciw.shop/api

https://liabilitynighstjsko.shop/api

https://demonstationfukewko.shop/api

Targets

    • Target

      793837f29197681a2e6e6855f2fa481613f6c0cfffd584aac29b2a28f7035421

    • Size

      420KB

    • MD5

      80c7a1b74e30c09dd9196a875def47bc

    • SHA1

      475e5c78dcfca78d55faad5d3243af95a0bfc384

    • SHA256

      793837f29197681a2e6e6855f2fa481613f6c0cfffd584aac29b2a28f7035421

    • SHA512

      24a0a94ef250b3aa5c443799103dfc07d616242d4935cf99a1374feea711edf0ebd4fb99264bb8e69263fd207e9078f8d752faf4e861580c310bbc3aa0e36b0a

    • SSDEEP

      6144:faimi6wSBhpBVuLXjmtwlwYd3vQ8xxXh2IECc:faimi6wSBbYX5wYq8xOt

    Score
    10/10
    • Lumma Stealer

      An infostealer written in C++ first seen in August 2022.

MITRE ATT&CK Matrix

Tasks