General

  • Target

    a379b669baeeeba6d46382692f8b538f1d2d5d808592d92817a8e2cdebc5363f

  • Size

    367KB

  • Sample

    240419-am41esba64

  • MD5

    85269f246bebba3bf13422a34e35c9c6

  • SHA1

    5d89b548a6e3dd62165595acdff29448cdcc81ff

  • SHA256

    a379b669baeeeba6d46382692f8b538f1d2d5d808592d92817a8e2cdebc5363f

  • SHA512

    a27135bab2f7fad9580e315e22ace272bfa8c01314759b783bdc52b263ba2a9fe01a6afa1f0366cfc7efdb80ca25dab18bf9f454719248d8e37fe9a3aefdb0df

  • SSDEEP

    6144:SFD9pQcEWCcQJgC4ij/hSTrRS1g58hu+Md0bX7B:6MWCcGgC4ijwTM1g54tMd0bV

Score
10/10

Malware Config

Extracted

Family

lumma

C2

https://accountasifkwosov.shop/api

https://productivelookewr.shop/api

https://tolerateilusidjukl.shop/api

https://shatterbreathepsw.shop/api

https://shortsvelventysjo.shop/api

https://incredibleextedwj.shop/api

https://alcojoldwograpciw.shop/api

https://liabilitynighstjsko.shop/api

https://demonstationfukewko.shop/api

Targets

    • Target

      a379b669baeeeba6d46382692f8b538f1d2d5d808592d92817a8e2cdebc5363f

    • Size

      367KB

    • MD5

      85269f246bebba3bf13422a34e35c9c6

    • SHA1

      5d89b548a6e3dd62165595acdff29448cdcc81ff

    • SHA256

      a379b669baeeeba6d46382692f8b538f1d2d5d808592d92817a8e2cdebc5363f

    • SHA512

      a27135bab2f7fad9580e315e22ace272bfa8c01314759b783bdc52b263ba2a9fe01a6afa1f0366cfc7efdb80ca25dab18bf9f454719248d8e37fe9a3aefdb0df

    • SSDEEP

      6144:SFD9pQcEWCcQJgC4ij/hSTrRS1g58hu+Md0bX7B:6MWCcGgC4ijwTM1g54tMd0bV

    Score
    10/10
    • Lumma Stealer

      An infostealer written in C++ first seen in August 2022.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix

Tasks