General

  • Target

    353ed3726f653a8e19c5c1511088ae21f3673d992a1781c100dec7e8418a7fc8.exe

  • Size

    5.9MB

  • Sample

    240422-bl8gwsdg2y

  • MD5

    817c11005ca185252e666c25769a2591

  • SHA1

    e52ec29d0e10c63b378b919fa1f5839b714be07c

  • SHA256

    353ed3726f653a8e19c5c1511088ae21f3673d992a1781c100dec7e8418a7fc8

  • SHA512

    b7cb060c4cabbb926e8a40adf797f9b082f6bac87a97b984aa6a636d82cf873b5657026b43d17359ffa1cee1f9eacced591f6c03e747b3d63090a4bc3d0fbf9b

  • SSDEEP

    49152:W/Ce4+1N237v0gM68DXYDqwLvws0EdRGtVpT1kTNkbNbQWSxR9DzNJyEv5j/ujOJ:je4PLs6VKOQpyJWSxR9vBEAm8dJT1

Score
10/10

Malware Config

Extracted

Family

lumma

C2

https://stripmarrystresew.shop/api

https://entitlementappwo.shop/api

https://economicscreateojsu.shop/api

https://pushjellysingeywus.shop/api

https://absentconvicsjawun.shop/api

https://suitcaseacanehalk.shop/api

https://bordersoarmanusjuw.shop/api

https://mealplayerpreceodsju.shop/api

https://wifeplasterbakewis.shop/api

Targets

    • Target

      353ed3726f653a8e19c5c1511088ae21f3673d992a1781c100dec7e8418a7fc8.exe

    • Size

      5.9MB

    • MD5

      817c11005ca185252e666c25769a2591

    • SHA1

      e52ec29d0e10c63b378b919fa1f5839b714be07c

    • SHA256

      353ed3726f653a8e19c5c1511088ae21f3673d992a1781c100dec7e8418a7fc8

    • SHA512

      b7cb060c4cabbb926e8a40adf797f9b082f6bac87a97b984aa6a636d82cf873b5657026b43d17359ffa1cee1f9eacced591f6c03e747b3d63090a4bc3d0fbf9b

    • SSDEEP

      49152:W/Ce4+1N237v0gM68DXYDqwLvws0EdRGtVpT1kTNkbNbQWSxR9DzNJyEv5j/ujOJ:je4PLs6VKOQpyJWSxR9vBEAm8dJT1

    Score
    10/10
    • Lumma Stealer

      An infostealer written in C++ first seen in August 2022.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix

Tasks