General

  • Target

    c41745d8a3ead8489fba5d9ddbadbcc868194da360463eae2d63a0a09c07c19f

  • Size

    6.3MB

  • MD5

    6c7b1c7f2a466936f3c06f608358311a

  • SHA1

    14723c060f07a69d9bb5a6d04debccd55b32781d

  • SHA256

    c41745d8a3ead8489fba5d9ddbadbcc868194da360463eae2d63a0a09c07c19f

  • SHA512

    6d31d272eed382edec75873f116d5e49ea02672affaa0bc7e8c8733e1244e245e66ee016eafb25d3c9322f153e02c3538c798c6e74d860464c68acab6d06937b

  • SSDEEP

    98304:Wy2Ra3s45KZATR1DPBLPjmFk1wTdrobphQ7O9CKkq7xb4T0HmphWdo80jT:WM5igRjLik1OibpCyCZT0mpMeT

Score
10/10

Malware Config

Signatures

  • Detect Lumma Stealer payload V4 1 IoCs
  • Lumma family
  • Risepro family

Files

  • c41745d8a3ead8489fba5d9ddbadbcc868194da360463eae2d63a0a09c07c19f
    .exe windows:6 windows x86 arch:x86

    50daf93fbd8aef383dbf1ae02f88939d


    Code Sign

    Headers

    Imports

    Sections