General

  • Target

    d9cc9b3e6d2017094f1dcc47034464cd873145f086de547eb11fd79654be0426.exe

  • Size

    6.2MB

  • Sample

    240428-ch61bseb9y

  • MD5

    336dbcbe5553f56bceb71dd99a37c00f

  • SHA1

    f4eea5819160318881ee508a7c6615bea5a7c519

  • SHA256

    d9cc9b3e6d2017094f1dcc47034464cd873145f086de547eb11fd79654be0426

  • SHA512

    5bad00c6bc11e621e43c53064e82099921582a2effdd717632df7b87e4c7c1d22b5279d76abb16d7f593fa76f49c8e1250f20e137c20f1d469bb436c8e166d9f

  • SSDEEP

    196608:wNy2dvNtQkK57leNqU2bAhqL0WEQWZVPCIlrEYB7Qg6EY:q1I57ENqU2b/0XQWZ9DlrR+FEY

Score
10/10

Malware Config

Extracted

Family

lumma

C2

https://shortsvelventysjo.shop/api

https://productivelookewr.shop/api

https://tolerateilusidjukl.shop/api

https://shatterbreathepsw.shop/api

https://incredibleextedwj.shop/api

https://alcojoldwograpciw.shop/api

https://liabilitynighstjsko.shop/api

https://demonstationfukewko.shop/api

Targets

    • Target

      d9cc9b3e6d2017094f1dcc47034464cd873145f086de547eb11fd79654be0426.exe

    • Size

      6.2MB

    • MD5

      336dbcbe5553f56bceb71dd99a37c00f

    • SHA1

      f4eea5819160318881ee508a7c6615bea5a7c519

    • SHA256

      d9cc9b3e6d2017094f1dcc47034464cd873145f086de547eb11fd79654be0426

    • SHA512

      5bad00c6bc11e621e43c53064e82099921582a2effdd717632df7b87e4c7c1d22b5279d76abb16d7f593fa76f49c8e1250f20e137c20f1d469bb436c8e166d9f

    • SSDEEP

      196608:wNy2dvNtQkK57leNqU2bAhqL0WEQWZVPCIlrEYB7Qg6EY:q1I57ENqU2b/0XQWZ9DlrR+FEY

    Score
    10/10
    • Lumma Stealer

      An infostealer written in C++ first seen in August 2022.

MITRE ATT&CK Matrix

Tasks