General

  • Target

    2d52248f152aa4fc9c6d756c79debad1f47dcd63b26a0e779b2e6aacd7d1660f

  • Size

    409KB

  • Sample

    240423-xkghnsah95

  • MD5

    40a20a5e826c04d266ee9d6ed5d58b4d

  • SHA1

    78d2600455c3fe12464a2eb1133b0f0462397872

  • SHA256

    2d52248f152aa4fc9c6d756c79debad1f47dcd63b26a0e779b2e6aacd7d1660f

  • SHA512

    14a3c58383a9c8ab12792d31935a3334f43d9900636e1342525ff6d1f602b2e3e771acab66cb79d515de1da1aa69e97e40b261c333284b140fa9b56a2af7626c

  • SSDEEP

    6144:PeOrNP2Our++h6Sca64vJceSSjJ47s11KFbnEqDEac:PeOrNOOFtSca6yPSUcFTNY

Score
10/10

Malware Config

Extracted

Family

lumma

C2

https://strollheavengwu.shop/api

https://productivelookewr.shop/api

https://tolerateilusidjukl.shop/api

https://shatterbreathepsw.shop/api

https://shortsvelventysjo.shop/api

https://incredibleextedwj.shop/api

https://alcojoldwograpciw.shop/api

https://liabilitynighstjsko.shop/api

https://demonstationfukewko.shop/api

Targets

    • Target

      2d52248f152aa4fc9c6d756c79debad1f47dcd63b26a0e779b2e6aacd7d1660f

    • Size

      409KB

    • MD5

      40a20a5e826c04d266ee9d6ed5d58b4d

    • SHA1

      78d2600455c3fe12464a2eb1133b0f0462397872

    • SHA256

      2d52248f152aa4fc9c6d756c79debad1f47dcd63b26a0e779b2e6aacd7d1660f

    • SHA512

      14a3c58383a9c8ab12792d31935a3334f43d9900636e1342525ff6d1f602b2e3e771acab66cb79d515de1da1aa69e97e40b261c333284b140fa9b56a2af7626c

    • SSDEEP

      6144:PeOrNP2Our++h6Sca64vJceSSjJ47s11KFbnEqDEac:PeOrNOOFtSca6yPSUcFTNY

    Score
    10/10
    • Lumma Stealer

      An infostealer written in C++ first seen in August 2022.

MITRE ATT&CK Matrix

Tasks