General

  • Target

    a5a55470a5e3565f2b69a9baef5d53ff288207d26ccc0d07ffc8df2c679ea67c

  • Size

    359KB

  • Sample

    240424-3bmwzsbe2v

  • MD5

    78f2136f7fe80dee2e8fc84697be50aa

  • SHA1

    7f51bf70705fccc9b796e79f5f4fcc75e8d16b3c

  • SHA256

    a5a55470a5e3565f2b69a9baef5d53ff288207d26ccc0d07ffc8df2c679ea67c

  • SHA512

    70175e0060000d3ef7142fcf87e659e17d74867f131c23ea301ef2bcf7f53a3399000400f5c73202e9c3e09e2a7553caaaec192be18ac1ef20589e143e1c3612

  • SSDEEP

    6144:arhMnZltpmldWXz5mm0i2gw7ra8w7t4tJNnhBFdEL4teZ:arhMZbphQDxgwHLw2rNnFdELueZ

Score
10/10

Malware Config

Extracted

Family

lumma

C2

https://strollheavengwu.shop/api

https://productivelookewr.shop/api

https://tolerateilusidjukl.shop/api

https://shatterbreathepsw.shop/api

https://shortsvelventysjo.shop/api

https://incredibleextedwj.shop/api

https://alcojoldwograpciw.shop/api

https://liabilitynighstjsko.shop/api

https://demonstationfukewko.shop/api

Targets

    • Target

      a5a55470a5e3565f2b69a9baef5d53ff288207d26ccc0d07ffc8df2c679ea67c

    • Size

      359KB

    • MD5

      78f2136f7fe80dee2e8fc84697be50aa

    • SHA1

      7f51bf70705fccc9b796e79f5f4fcc75e8d16b3c

    • SHA256

      a5a55470a5e3565f2b69a9baef5d53ff288207d26ccc0d07ffc8df2c679ea67c

    • SHA512

      70175e0060000d3ef7142fcf87e659e17d74867f131c23ea301ef2bcf7f53a3399000400f5c73202e9c3e09e2a7553caaaec192be18ac1ef20589e143e1c3612

    • SSDEEP

      6144:arhMnZltpmldWXz5mm0i2gw7ra8w7t4tJNnhBFdEL4teZ:arhMZbphQDxgwHLw2rNnFdELueZ

    Score
    10/10
    • Lumma Stealer

      An infostealer written in C++ first seen in August 2022.

MITRE ATT&CK Matrix

Tasks