General

  • Target

    35bf5bddc29f38d4ba627eaa22f12389458145650e5ddfc3ccf1485d2414ba17

  • Size

    355KB

  • Sample

    240424-skn6ascb7s

  • MD5

    117e58ff08f02b39b045b166058135e3

  • SHA1

    06f348dd52aec5e86840177a05760746e84a813f

  • SHA256

    35bf5bddc29f38d4ba627eaa22f12389458145650e5ddfc3ccf1485d2414ba17

  • SHA512

    32f39287f1edc8a28d47dc1a1fb39a0ab50e6d29265113c4fbbb9b4fbb3252a235b3ee1cee0b80cc6ad11502a91634d903242bed1579d5f9279463d6145ef050

  • SSDEEP

    6144:bnYvD5SZlthUzw993E0HUQApSyPiLz4RUfGtXQxLv4M/UPB:bnYvNKb68r3EzxS0ifwUfnW

Score
10/10

Malware Config

Extracted

Family

lumma

C2

https://strollheavengwu.shop/api

https://productivelookewr.shop/api

https://tolerateilusidjukl.shop/api

https://shatterbreathepsw.shop/api

https://shortsvelventysjo.shop/api

https://incredibleextedwj.shop/api

https://alcojoldwograpciw.shop/api

https://liabilitynighstjsko.shop/api

https://demonstationfukewko.shop/api

Targets

    • Target

      35bf5bddc29f38d4ba627eaa22f12389458145650e5ddfc3ccf1485d2414ba17

    • Size

      355KB

    • MD5

      117e58ff08f02b39b045b166058135e3

    • SHA1

      06f348dd52aec5e86840177a05760746e84a813f

    • SHA256

      35bf5bddc29f38d4ba627eaa22f12389458145650e5ddfc3ccf1485d2414ba17

    • SHA512

      32f39287f1edc8a28d47dc1a1fb39a0ab50e6d29265113c4fbbb9b4fbb3252a235b3ee1cee0b80cc6ad11502a91634d903242bed1579d5f9279463d6145ef050

    • SSDEEP

      6144:bnYvD5SZlthUzw993E0HUQApSyPiLz4RUfGtXQxLv4M/UPB:bnYvNKb68r3EzxS0ifwUfnW

    Score
    10/10
    • Lumma Stealer

      An infostealer written in C++ first seen in August 2022.

MITRE ATT&CK Matrix

Tasks