General

  • Target

    d76b794d9449d4c8e9f6e02314b4d45d8e3730eae3362ff092cd9d7e1dd90b32

  • Size

    402KB

  • Sample

    240428-et6j2sgb7y

  • MD5

    d972044e21e7138907086c65fe32ab88

  • SHA1

    8658498158e60c3122c3b425dcc9d55f97492d47

  • SHA256

    d76b794d9449d4c8e9f6e02314b4d45d8e3730eae3362ff092cd9d7e1dd90b32

  • SHA512

    2117128c329308c25835c1923deb8af2fecf358c733cb1180a1e6fbc275e79599724511fce34353802c40f4b5b847763aafcbce6391d60550bb7634804be922f

  • SSDEEP

    6144:tE6f5WniafjJXT2GApKs2ciiPrpm+ZLt5e1r+JODE:tEO52LjJy1Es2ciiP1m+ZxorMwE

Score
10/10

Malware Config

Extracted

Family

lumma

C2

https://strollheavengwu.shop/api

https://productivelookewr.shop/api

https://tolerateilusidjukl.shop/api

https://shatterbreathepsw.shop/api

https://shortsvelventysjo.shop/api

https://incredibleextedwj.shop/api

https://alcojoldwograpciw.shop/api

https://liabilitynighstjsko.shop/api

https://demonstationfukewko.shop/api

Targets

    • Target

      d76b794d9449d4c8e9f6e02314b4d45d8e3730eae3362ff092cd9d7e1dd90b32

    • Size

      402KB

    • MD5

      d972044e21e7138907086c65fe32ab88

    • SHA1

      8658498158e60c3122c3b425dcc9d55f97492d47

    • SHA256

      d76b794d9449d4c8e9f6e02314b4d45d8e3730eae3362ff092cd9d7e1dd90b32

    • SHA512

      2117128c329308c25835c1923deb8af2fecf358c733cb1180a1e6fbc275e79599724511fce34353802c40f4b5b847763aafcbce6391d60550bb7634804be922f

    • SSDEEP

      6144:tE6f5WniafjJXT2GApKs2ciiPrpm+ZLt5e1r+JODE:tEO52LjJy1Es2ciiP1m+ZxorMwE

    Score
    10/10
    • Lumma Stealer

      An infostealer written in C++ first seen in August 2022.

MITRE ATT&CK Matrix

Tasks