General

  • Target

    8ceca5e241d721a22aa11fa5fc0700c394c9c809fc2565458dedf5c45e99c478

  • Size

    308KB

  • Sample

    240418-2tl7qshb88

  • MD5

    818b475b766c54df6d845cb10b6eedcf

  • SHA1

    69ba418b84f5eb0930ba483c8fb1d8416b0b8749

  • SHA256

    8ceca5e241d721a22aa11fa5fc0700c394c9c809fc2565458dedf5c45e99c478

  • SHA512

    93371ece9326b2e88425c01d4f6f7dcc19ae5ee252295d8ddf283bc21ae4f5a72761b0f3ae1204dc85fcd1a11096ccd6c3af4b9e6a85ad9833e8cb06b85c5ca4

  • SSDEEP

    6144:YsFFiBD/2f50sJknDeebx5pAsqL3N8MYk7ZA9k+AEGYeBTNEV:0ghHunDeebx5U2MYkZDEGYeBTiV

Score
10/10

Malware Config

Extracted

Family

lumma

C2

https://economicscreateojsu.shop/api

https://entitlementappwo.shop/api

https://pushjellysingeywus.shop/api

https://absentconvicsjawun.shop/api

https://suitcaseacanehalk.shop/api

https://bordersoarmanusjuw.shop/api

https://mealplayerpreceodsju.shop/api

https://wifeplasterbakewis.shop/api

Targets

    • Target

      8ceca5e241d721a22aa11fa5fc0700c394c9c809fc2565458dedf5c45e99c478

    • Size

      308KB

    • MD5

      818b475b766c54df6d845cb10b6eedcf

    • SHA1

      69ba418b84f5eb0930ba483c8fb1d8416b0b8749

    • SHA256

      8ceca5e241d721a22aa11fa5fc0700c394c9c809fc2565458dedf5c45e99c478

    • SHA512

      93371ece9326b2e88425c01d4f6f7dcc19ae5ee252295d8ddf283bc21ae4f5a72761b0f3ae1204dc85fcd1a11096ccd6c3af4b9e6a85ad9833e8cb06b85c5ca4

    • SSDEEP

      6144:YsFFiBD/2f50sJknDeebx5pAsqL3N8MYk7ZA9k+AEGYeBTNEV:0ghHunDeebx5U2MYkZDEGYeBTiV

    Score
    10/10
    • Lumma Stealer

      An infostealer written in C++ first seen in August 2022.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix

Tasks