General

  • Target

    62b445ebc2a6ec20a7a49bc0c2fddd7f0cddcb4150c987f59249c47afa6d5d47

  • Size

    364KB

  • Sample

    240417-rb57saah68

  • MD5

    2141fd4cbf81ba037748ac383453cf8a

  • SHA1

    a8bbc58affdda5e6bf5b327a41d28bccfe224338

  • SHA256

    62b445ebc2a6ec20a7a49bc0c2fddd7f0cddcb4150c987f59249c47afa6d5d47

  • SHA512

    11cc037ce685197d134590ff6903b7d24735b6a26e1dafbc1bd9ace1cab2b10d1ba443f7320b9679ab5b527a73267c7ab28d5d11b9118c6f4df874b7e7c59d4a

  • SSDEEP

    6144:Pn88S9YvBErL8Yquq/xIZEVJQtsbgeuJxhAiAMrLeCDB9feZ+n:PndvBdYcxQELQYUxhAi7/eCDBsQn

Score
10/10

Malware Config

Extracted

Family

lumma

C2

https://scrapedirtyieoqk.shop/api

Targets

    • Target

      9dcd2325222229aee939e07986dfd5eac660a3ad129979597707569af979ffea.exe

    • Size

      470KB

    • MD5

      9e203e42aad4a23d95bddec9509f4d72

    • SHA1

      14726a881fc956c8d3450c580da6c9b921c38bd6

    • SHA256

      9dcd2325222229aee939e07986dfd5eac660a3ad129979597707569af979ffea

    • SHA512

      a1add22c1fd88653a1ecfc78d708e425f9dd7e1be4b286c5d2a69994c6f46d45e16b4ceb95fd6524cfcf72742145b2588b0f90344339827d2e4e83135d7e700a

    • SSDEEP

      6144:yuwf0+RecrdM5x4z+TLonB3MRQ0+sCOMysnHLs7kSRqebpXbq4Hy6m51py:nUyLCBckT8sHLsBqebpJH5mc

    Score
    10/10
    • Detect ZGRat V1

    • Lumma Stealer

      An infostealer written in C++ first seen in August 2022.

    • ZGRat

      ZGRat is remote access trojan written in C#.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix

Tasks