General

  • Target

    80f337e35d324639f217f8b36c13d906ab3c8aa4917c0ba1a7b09f52ae3c9a0c

  • Size

    397KB

  • Sample

    240425-djpywaed7s

  • MD5

    b09198b2d83af5e3d6c58d710d4192e0

  • SHA1

    f0793f1b004eb60f51c21dcdaade6df86c1419db

  • SHA256

    80f337e35d324639f217f8b36c13d906ab3c8aa4917c0ba1a7b09f52ae3c9a0c

  • SHA512

    c1ea5294bea8485c95ce39b2f9c14d067418fe1c1cb4b3379eb07b716ab7031702d111f053a70d7f6895cc69e44070dd298c088ecb223c11e9a83323200a8683

  • SSDEEP

    6144:i3BIWSBLGNjbvUXu2XzAILZorU0qBflEFReLzsAz:WBIWxHUPXsILYUbzEFoz1

Score
10/10

Malware Config

Extracted

Family

lumma

C2

https://strollheavengwu.shop/api

https://productivelookewr.shop/api

https://tolerateilusidjukl.shop/api

https://shatterbreathepsw.shop/api

https://shortsvelventysjo.shop/api

https://incredibleextedwj.shop/api

https://alcojoldwograpciw.shop/api

https://liabilitynighstjsko.shop/api

https://demonstationfukewko.shop/api

Targets

    • Target

      80f337e35d324639f217f8b36c13d906ab3c8aa4917c0ba1a7b09f52ae3c9a0c

    • Size

      397KB

    • MD5

      b09198b2d83af5e3d6c58d710d4192e0

    • SHA1

      f0793f1b004eb60f51c21dcdaade6df86c1419db

    • SHA256

      80f337e35d324639f217f8b36c13d906ab3c8aa4917c0ba1a7b09f52ae3c9a0c

    • SHA512

      c1ea5294bea8485c95ce39b2f9c14d067418fe1c1cb4b3379eb07b716ab7031702d111f053a70d7f6895cc69e44070dd298c088ecb223c11e9a83323200a8683

    • SSDEEP

      6144:i3BIWSBLGNjbvUXu2XzAILZorU0qBflEFReLzsAz:WBIWxHUPXsILYUbzEFoz1

    Score
    10/10
    • Lumma Stealer

      An infostealer written in C++ first seen in August 2022.

MITRE ATT&CK Matrix

Tasks