General

  • Target

    35c64f10ad8a9c3ae4bdc19bff4388a1869379cd37a8de9912ea92ecb8bb5eef

  • Size

    343KB

  • Sample

    240425-tcyv7scc67

  • MD5

    3860bc91fb32028b5a082e07183f11cf

  • SHA1

    7e63dcf2e86cb07cd845f4123ff55f268ce0e047

  • SHA256

    35c64f10ad8a9c3ae4bdc19bff4388a1869379cd37a8de9912ea92ecb8bb5eef

  • SHA512

    4389768668534b42e082be774f75bb07b09cf477f6038f712eadee0627f17661541ab358f94dbb84932468f96fb247311f368815b1df133ed94928e3f33a18af

  • SSDEEP

    6144:4v14dspk56rv5tw1EYCvWhykq0dRr/aCOrUJ4K:g1UsgiRY8H0dRL

Score
10/10

Malware Config

Extracted

Family

lumma

C2

https://strollheavengwu.shop/api

https://productivelookewr.shop/api

https://tolerateilusidjukl.shop/api

https://shatterbreathepsw.shop/api

https://shortsvelventysjo.shop/api

https://incredibleextedwj.shop/api

https://alcojoldwograpciw.shop/api

https://liabilitynighstjsko.shop/api

https://demonstationfukewko.shop/api

Targets

    • Target

      35c64f10ad8a9c3ae4bdc19bff4388a1869379cd37a8de9912ea92ecb8bb5eef

    • Size

      343KB

    • MD5

      3860bc91fb32028b5a082e07183f11cf

    • SHA1

      7e63dcf2e86cb07cd845f4123ff55f268ce0e047

    • SHA256

      35c64f10ad8a9c3ae4bdc19bff4388a1869379cd37a8de9912ea92ecb8bb5eef

    • SHA512

      4389768668534b42e082be774f75bb07b09cf477f6038f712eadee0627f17661541ab358f94dbb84932468f96fb247311f368815b1df133ed94928e3f33a18af

    • SSDEEP

      6144:4v14dspk56rv5tw1EYCvWhykq0dRr/aCOrUJ4K:g1UsgiRY8H0dRL

    Score
    10/10
    • Lumma Stealer

      An infostealer written in C++ first seen in August 2022.

MITRE ATT&CK Matrix

Tasks