General

  • Target

    b3e69d9ba38efb593238787f599ddf2c5d76207906126a7a3422c53a7d898d5a

  • Size

    460KB

  • Sample

    240422-shnfzscg71

  • MD5

    b0ad062d7a3c30ea28fc19a17342864b

  • SHA1

    2f564ec9aa1b0d62ecd60f098742635dd69e01b2

  • SHA256

    b3e69d9ba38efb593238787f599ddf2c5d76207906126a7a3422c53a7d898d5a

  • SHA512

    c30dad0a60d6000473d9d8a64397898d3d710dab8c3bb336c27096b9f9dc2672022480d19c7b351ac2014508ac415fecf97182b88ff747a15dfeb805943e825a

  • SSDEEP

    6144:poKz4lTNyFZNgXqXB4myYGu86P9HwGHKQrSRWcKUHn6LUtUw3x1z65GUY8Pp+:eKzUwXB4mdNVQ6/oWcKMvr1YGOp+

Score
10/10

Malware Config

Extracted

Family

lumma

C2

https://democraticseekysiwo.shop/api

https://productivelookewr.shop/api

https://tolerateilusidjukl.shop/api

https://shatterbreathepsw.shop/api

https://shortsvelventysjo.shop/api

https://incredibleextedwj.shop/api

https://alcojoldwograpciw.shop/api

https://liabilitynighstjsko.shop/api

https://demonstationfukewko.shop/api

Targets

    • Target

      b3e69d9ba38efb593238787f599ddf2c5d76207906126a7a3422c53a7d898d5a

    • Size

      460KB

    • MD5

      b0ad062d7a3c30ea28fc19a17342864b

    • SHA1

      2f564ec9aa1b0d62ecd60f098742635dd69e01b2

    • SHA256

      b3e69d9ba38efb593238787f599ddf2c5d76207906126a7a3422c53a7d898d5a

    • SHA512

      c30dad0a60d6000473d9d8a64397898d3d710dab8c3bb336c27096b9f9dc2672022480d19c7b351ac2014508ac415fecf97182b88ff747a15dfeb805943e825a

    • SSDEEP

      6144:poKz4lTNyFZNgXqXB4myYGu86P9HwGHKQrSRWcKUHn6LUtUw3x1z65GUY8Pp+:eKzUwXB4mdNVQ6/oWcKMvr1YGOp+

    Score
    10/10
    • Lumma Stealer

      An infostealer written in C++ first seen in August 2022.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix

Tasks