General

  • Target

    5bb3677a298d7977d73c2d47b805b9c3.bin

  • Size

    4.7MB

  • Sample

    240625-cfr4dsvdkh

  • MD5

    3fdc239813459c375e68e5b5c7910bf6

  • SHA1

    a6b8c1f2d0b27dc5216d9da3a5f4cb7ba4942ddc

  • SHA256

    58468ae270fc87b9fab0edb14c710700977a60bba65520508038097406ecf9e8

  • SHA512

    10cfbc67cef70682acc7ba995f6775b53dc40018987233808e2e154669eb77fe21b688bcc3a4ecdf6dfed88461d2e193f66d10f124cdbc7ef8d0c2008199cd5b

  • SSDEEP

    98304:m9VqoZp4a8NO8BlPs+VQL4XGEVHbou4S/OQt+/EseE/H2sfMROtbVl:SVqoZKa8NO+V44XGEV7B4S/Ft+/C5s/r

Score
10/10

Malware Config

Extracted

Family

lumma

C2

https://facilitycoursedw.shop/api

https://publicitycharetew.shop/api

https://computerexcudesp.shop/api

https://leafcalfconflcitw.shop/api

https://injurypiggyoewirog.shop/api

https://bargainnygroandjwk.shop/api

https://disappointcredisotw.shop/api

https://doughtdrillyksow.shop/api

Targets

    • Target

      85eb3f6ba52fe0fd232f8c3371d87f7d363f821953c344936ab87728ba6a627f.exe

    • Size

      4.8MB

    • MD5

      5bb3677a298d7977d73c2d47b805b9c3

    • SHA1

      91933eb9b40281e59dd7e73d8b7dac77c5e42798

    • SHA256

      85eb3f6ba52fe0fd232f8c3371d87f7d363f821953c344936ab87728ba6a627f

    • SHA512

      d20f862e9fadb5ad12eddaae8c6ebbfa03d67d35c5ca272e185206eb256cd6a89c338ce608c992df715d36a3f1624a507dbe324a057bd412b87438f4a008f33d

    • SSDEEP

      98304:/U1ygjPf+YEwNhQ9li49Zv85P95RPwAaj249R5EkDAUR:M0iPG4hQzi49ZgP/Rmj2gwkDA

    Score
    10/10
    • Lumma Stealer

      An infostealer written in C++ first seen in August 2022.

MITRE ATT&CK Matrix

Tasks