General

  • Target

    tmp

  • Size

    468KB

  • Sample

    240310-ncdblsbf7s

  • MD5

    40dd510795e82f9a51301896809c2d95

  • SHA1

    5bc4f3a04dae16cd6c69dd442551a795c9caa9ef

  • SHA256

    18f17375402cffe877271fdeedb0e78ebf492ba954da3bfcbc742fd5fd567492

  • SHA512

    c2fa10356790136e1bacbf0bc26eb015d6ceae49d2fb953fc80cb3085375d050000b2672cf15bc97fd633a31e6012e0fe47e282f31a614192840f85624b693c8

  • SSDEEP

    6144:sR0tQjTAMFGf1nAB9/huXDttKkDklFuktsferJ/f7UF3HfuXeZWquoQ:sRK1y5IDnKkDxkme5f6HfuurHQ

Score
10/10

Malware Config

Extracted

Family

lumma

C2

https://associationokeo.shop/api

Targets

    • Target

      tmp

    • Size

      468KB

    • MD5

      40dd510795e82f9a51301896809c2d95

    • SHA1

      5bc4f3a04dae16cd6c69dd442551a795c9caa9ef

    • SHA256

      18f17375402cffe877271fdeedb0e78ebf492ba954da3bfcbc742fd5fd567492

    • SHA512

      c2fa10356790136e1bacbf0bc26eb015d6ceae49d2fb953fc80cb3085375d050000b2672cf15bc97fd633a31e6012e0fe47e282f31a614192840f85624b693c8

    • SSDEEP

      6144:sR0tQjTAMFGf1nAB9/huXDttKkDklFuktsferJ/f7UF3HfuXeZWquoQ:sRK1y5IDnKkDxkme5f6HfuurHQ

    Score
    10/10
    • Detect ZGRat V1

    • Lumma Stealer

      An infostealer written in C++ first seen in August 2022.

    • ZGRat

      ZGRat is remote access trojan written in C#.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix

Tasks