General

  • Target

    6a04f2f9760377dfd99f83d10e59bddeb55e1a3d7d8778757d4b4067f2c20cf5

  • Size

    408KB

  • Sample

    240423-pb4b3sga93

  • MD5

    7ad9bad3e74a63729a8f4e90749443f7

  • SHA1

    c2324cd1a3087ba544bc246e16b193c329b5b1c3

  • SHA256

    6a04f2f9760377dfd99f83d10e59bddeb55e1a3d7d8778757d4b4067f2c20cf5

  • SHA512

    d60622224e8f801c6acf0e48ce3c8aff18cd14dfc21ccc85ecbee9f41361b4c18afc19b680caa938db53fd9b018ae5832b2513e2bb8ab125e09a4050180b3011

  • SSDEEP

    6144:CBURYLgB8PkJwKS8DpnJP8ceR8RRnO+qiO89CDmzEac:CBURYLgB8PkJw+DpnTo8RY+qiOhKo

Score
10/10

Malware Config

Extracted

Family

lumma

C2

https://strollheavengwu.shop/api

https://productivelookewr.shop/api

https://tolerateilusidjukl.shop/api

https://shatterbreathepsw.shop/api

https://shortsvelventysjo.shop/api

https://incredibleextedwj.shop/api

https://alcojoldwograpciw.shop/api

https://liabilitynighstjsko.shop/api

https://demonstationfukewko.shop/api

Targets

    • Target

      6a04f2f9760377dfd99f83d10e59bddeb55e1a3d7d8778757d4b4067f2c20cf5

    • Size

      408KB

    • MD5

      7ad9bad3e74a63729a8f4e90749443f7

    • SHA1

      c2324cd1a3087ba544bc246e16b193c329b5b1c3

    • SHA256

      6a04f2f9760377dfd99f83d10e59bddeb55e1a3d7d8778757d4b4067f2c20cf5

    • SHA512

      d60622224e8f801c6acf0e48ce3c8aff18cd14dfc21ccc85ecbee9f41361b4c18afc19b680caa938db53fd9b018ae5832b2513e2bb8ab125e09a4050180b3011

    • SSDEEP

      6144:CBURYLgB8PkJwKS8DpnJP8ceR8RRnO+qiO89CDmzEac:CBURYLgB8PkJw+DpnTo8RY+qiOhKo

    Score
    10/10
    • Lumma Stealer

      An infostealer written in C++ first seen in August 2022.

MITRE ATT&CK Matrix

Tasks