General

  • Target

    decddf21ef8797cbbbf7d383dce4bf7f833892f54b8f5eb99017b78eb3f4240c

  • Size

    371KB

  • Sample

    240425-l78d5ahf9z

  • MD5

    e2dca2c7c5282613da91df92f8da2954

  • SHA1

    72aeac44b2e3229cb97cd7e0f97c19545baf2429

  • SHA256

    decddf21ef8797cbbbf7d383dce4bf7f833892f54b8f5eb99017b78eb3f4240c

  • SHA512

    7b12c25d8a33607bff55422f1ed10f6d736048431c5b18d988812f3b98f50442d0852a4d0bca37bf1d8a195c153dca6765a8e500af045ae749a77ebf7f1f4518

  • SSDEEP

    6144:4LNze09rATOD6laMbifAy6Dely1T5njy9Y+QuQzGG:YljsblanAily1lnjy9RQuNG

Score
10/10

Malware Config

Extracted

Family

lumma

C2

https://strollheavengwu.shop/api

https://productivelookewr.shop/api

https://tolerateilusidjukl.shop/api

https://shatterbreathepsw.shop/api

https://shortsvelventysjo.shop/api

https://incredibleextedwj.shop/api

https://alcojoldwograpciw.shop/api

https://liabilitynighstjsko.shop/api

https://demonstationfukewko.shop/api

Targets

    • Target

      decddf21ef8797cbbbf7d383dce4bf7f833892f54b8f5eb99017b78eb3f4240c

    • Size

      371KB

    • MD5

      e2dca2c7c5282613da91df92f8da2954

    • SHA1

      72aeac44b2e3229cb97cd7e0f97c19545baf2429

    • SHA256

      decddf21ef8797cbbbf7d383dce4bf7f833892f54b8f5eb99017b78eb3f4240c

    • SHA512

      7b12c25d8a33607bff55422f1ed10f6d736048431c5b18d988812f3b98f50442d0852a4d0bca37bf1d8a195c153dca6765a8e500af045ae749a77ebf7f1f4518

    • SSDEEP

      6144:4LNze09rATOD6laMbifAy6Dely1T5njy9Y+QuQzGG:YljsblanAily1lnjy9RQuNG

    Score
    10/10
    • Lumma Stealer

      An infostealer written in C++ first seen in August 2022.

MITRE ATT&CK Matrix

Tasks