General

  • Target

    setup-win-x86-x64 (1).exe

  • Size

    73.4MB

  • Sample

    240422-pgdcvabb47

  • MD5

    1a3657ef519e3d20930f400dd781dbb2

  • SHA1

    14391c5fcc47ce885680ae6dc191181119c593b1

  • SHA256

    3669c3c9c47a5e5c59f508976a2732aa1feabfa7c90d1912032e3426c30edde5

  • SHA512

    227e9986168c5dfe37661a010fe41abcffa794855bdde768699cdb4a3d3e3c97890da1f797de45f31f9b6498493e57377c29ac4e9eba63877c65f6f5897c0ea2

  • SSDEEP

    786432:AWIFb9WoY4hZZEZoFFm3ruVfp1uVS+w1UEXoqm:TGWEZZEZoeIBUwu7

Score
10/10

Malware Config

Extracted

Family

lumma

C2

https://alcojoldwograpciw.shop/api

https://productivelookewr.shop/api

https://tolerateilusidjukl.shop/api

https://shatterbreathepsw.shop/api

https://shortsvelventysjo.shop/api

https://incredibleextedwj.shop/api

https://liabilitynighstjsko.shop/api

https://demonstationfukewko.shop/api

Targets

    • Target

      setup-win-x86-x64 (1).exe

    • Size

      73.4MB

    • MD5

      1a3657ef519e3d20930f400dd781dbb2

    • SHA1

      14391c5fcc47ce885680ae6dc191181119c593b1

    • SHA256

      3669c3c9c47a5e5c59f508976a2732aa1feabfa7c90d1912032e3426c30edde5

    • SHA512

      227e9986168c5dfe37661a010fe41abcffa794855bdde768699cdb4a3d3e3c97890da1f797de45f31f9b6498493e57377c29ac4e9eba63877c65f6f5897c0ea2

    • SSDEEP

      786432:AWIFb9WoY4hZZEZoFFm3ruVfp1uVS+w1UEXoqm:TGWEZZEZoeIBUwu7

    Score
    10/10
    • Lumma Stealer

      An infostealer written in C++ first seen in August 2022.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix

Tasks