General

  • Target

    ec5e2b92488aa732a170860ef1c93be6a57c0a06aec1003999999e7a6301c91e

  • Size

    372KB

  • Sample

    240424-g4dccsfe3w

  • MD5

    35b057cc431feba8aaa5a3b7698d56b2

  • SHA1

    99c39d9ca1b4a7289f919d2caa802da80b55dcce

  • SHA256

    ec5e2b92488aa732a170860ef1c93be6a57c0a06aec1003999999e7a6301c91e

  • SHA512

    354c9b14e30eb16af2214e08baa2a7d1cbf1c1473beed8a476efd460f0ef024235f31740fc872cfa9cbb5a5470af133430d4f33d65da7e4fa42a063e67a1a3ff

  • SSDEEP

    6144:YUjPUfrVWQlnm6gstI+WrCRHxLOKKH/X3/a7P40swyT:YUrUfxTtTgmI0HxL2/XPaDWwC

Score
10/10

Malware Config

Extracted

Family

lumma

C2

https://strollheavengwu.shop/api

https://productivelookewr.shop/api

https://tolerateilusidjukl.shop/api

https://shatterbreathepsw.shop/api

https://shortsvelventysjo.shop/api

https://incredibleextedwj.shop/api

https://alcojoldwograpciw.shop/api

https://liabilitynighstjsko.shop/api

https://demonstationfukewko.shop/api

Targets

    • Target

      ec5e2b92488aa732a170860ef1c93be6a57c0a06aec1003999999e7a6301c91e

    • Size

      372KB

    • MD5

      35b057cc431feba8aaa5a3b7698d56b2

    • SHA1

      99c39d9ca1b4a7289f919d2caa802da80b55dcce

    • SHA256

      ec5e2b92488aa732a170860ef1c93be6a57c0a06aec1003999999e7a6301c91e

    • SHA512

      354c9b14e30eb16af2214e08baa2a7d1cbf1c1473beed8a476efd460f0ef024235f31740fc872cfa9cbb5a5470af133430d4f33d65da7e4fa42a063e67a1a3ff

    • SSDEEP

      6144:YUjPUfrVWQlnm6gstI+WrCRHxLOKKH/X3/a7P40swyT:YUrUfxTtTgmI0HxL2/XPaDWwC

    Score
    10/10
    • Lumma Stealer

      An infostealer written in C++ first seen in August 2022.

MITRE ATT&CK Matrix

Tasks