General

  • Target

    @#!Open_MainFile_5443_Pa$ṣW0rD%$.zip

  • Size

    3.1MB

  • Sample

    240421-pj9ttsbc29

  • MD5

    fdb4291019ce5aae2faf46c50001296c

  • SHA1

    67429362ace8cdc385984e02c50edbc78497a44b

  • SHA256

    a6928d78afaa376c901a8671a597367bad805b5b3629547f78eec3762c143b5e

  • SHA512

    8bb6b12114a20eefbee281907fa2c7ba1ee3f3c10d694ded689b90dd0f254b23e5cc568818eaec47797ab6291f44dc0cd752b03f727cf67918482edc4f6ab8cb

  • SSDEEP

    98304:asOiKnvJIxYlGf5qk6XdWRQ5kJalzlU56SAt8Sc:a9VvJkf5qXXsS5kIlzlU5Kt8P

Score
10/10

Malware Config

Extracted

Family

lumma

C2

https://harassretunrstiwo.shop/api

https://productivelookewr.shop/api

https://tolerateilusidjukl.shop/api

https://shatterbreathepsw.shop/api

https://shortsvelventysjo.shop/api

https://incredibleextedwj.shop/api

https://alcojoldwograpciw.shop/api

https://liabilitynighstjsko.shop/api

https://demonstationfukewko.shop/api

Targets

    • Target

      @#!Open_MainFile_5443_Pa$ṣW0rD%$/Setup.exe

    • Size

      94KB

    • MD5

      9a4cc0d8e7007f7ef20ca585324e0739

    • SHA1

      f3e5a2e477cac4bab85940a2158eed78f2d74441

    • SHA256

      040d121a3179f49cd3f33f4bc998bc8f78b7f560bfd93f279224d69e76a06e92

    • SHA512

      54636a48141804112f5b4f2fc70cb7c959a041e5743aeedb5184091b51daa1d1a03f0016e8299c0d56d924c6c8ae585e4fc864021081ffdf1e6f3eab11dd43b3

    • SSDEEP

      1536:9M/AhIxHHWMpdPa5wiE21M8kJIGFvb1Cwn/ZDs5yf:9M4SwMpdCq/IM8uIGfV/ZDso

    Score
    10/10
    • Lumma Stealer

      An infostealer written in C++ first seen in August 2022.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix

Tasks