General

  • Target

    b30d10e292f89f4d288839974f71f6b703d6d9a9ae698ea172a2b64364e77158

  • Size

    460KB

  • Sample

    240423-aw6wdaab92

  • MD5

    b22521fb370921bb5d69bf8deecce59e

  • SHA1

    3d4486b206e8aaac14a3cf201c5ac152a2a7d4ea

  • SHA256

    b30d10e292f89f4d288839974f71f6b703d6d9a9ae698ea172a2b64364e77158

  • SHA512

    1f7d64ba5266314ed18f577f0984706c21f4f48e8cdb069130e4435c2bcdf219f8dd27e4d3bf3a373f4db4c01e30efe8d7f4d87f4d8cbbbeaf9c7043f685994c

  • SSDEEP

    12288:dxFiggCdJqiuBD2wxLdCGZeJqld72RJ7/SB0UkUmpG:588Iiu8eLYm0qld6kBRRqG

Score
10/10

Malware Config

Extracted

Family

lumma

C2

https://productivelookewr.shop/api

https://tolerateilusidjukl.shop/api

https://shatterbreathepsw.shop/api

https://shortsvelventysjo.shop/api

https://incredibleextedwj.shop/api

https://alcojoldwograpciw.shop/api

https://liabilitynighstjsko.shop/api

https://demonstationfukewko.shop/api

Targets

    • Target

      b30d10e292f89f4d288839974f71f6b703d6d9a9ae698ea172a2b64364e77158

    • Size

      460KB

    • MD5

      b22521fb370921bb5d69bf8deecce59e

    • SHA1

      3d4486b206e8aaac14a3cf201c5ac152a2a7d4ea

    • SHA256

      b30d10e292f89f4d288839974f71f6b703d6d9a9ae698ea172a2b64364e77158

    • SHA512

      1f7d64ba5266314ed18f577f0984706c21f4f48e8cdb069130e4435c2bcdf219f8dd27e4d3bf3a373f4db4c01e30efe8d7f4d87f4d8cbbbeaf9c7043f685994c

    • SSDEEP

      12288:dxFiggCdJqiuBD2wxLdCGZeJqld72RJ7/SB0UkUmpG:588Iiu8eLYm0qld6kBRRqG

    Score
    10/10
    • Lumma Stealer

      An infostealer written in C++ first seen in August 2022.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix

Tasks