General

  • Target

    setup-win-x86-x64.exe.zip

  • Size

    27.0MB

  • Sample

    240423-w87t4aag88

  • MD5

    4b5450d05fe036f720cc7384f400b0fb

  • SHA1

    62e74dfbefab8130604005d07c0b711b3659259a

  • SHA256

    91e268e53754fcaaab91a3ad32ca4f67fbfc4903e75733a7174d28e1b85dd190

  • SHA512

    efcca035e9baa76551c68052e267f97e422fad993d75e04a883854fc17c1e70d7d2055825da260fd2ccfee11aca91642da934ebec758aca822439a3b4acebe24

  • SSDEEP

    786432:g9u6w6aCOcpDtAcwkDFPfHpJrrl4nA4YuiJbIwBNNnTTgnSugbMu1:gA6abQpAVkDRH0IdBHNntMw

Score
10/10

Malware Config

Extracted

Family

lumma

C2

https://alcojoldwograpciw.shop/api

https://productivelookewr.shop/api

https://tolerateilusidjukl.shop/api

https://shatterbreathepsw.shop/api

https://shortsvelventysjo.shop/api

https://incredibleextedwj.shop/api

https://liabilitynighstjsko.shop/api

https://demonstationfukewko.shop/api

Targets

    • Target

      setup-win-x86-x64.exe.zip

    • Size

      27.0MB

    • MD5

      4b5450d05fe036f720cc7384f400b0fb

    • SHA1

      62e74dfbefab8130604005d07c0b711b3659259a

    • SHA256

      91e268e53754fcaaab91a3ad32ca4f67fbfc4903e75733a7174d28e1b85dd190

    • SHA512

      efcca035e9baa76551c68052e267f97e422fad993d75e04a883854fc17c1e70d7d2055825da260fd2ccfee11aca91642da934ebec758aca822439a3b4acebe24

    • SSDEEP

      786432:g9u6w6aCOcpDtAcwkDFPfHpJrrl4nA4YuiJbIwBNNnTTgnSugbMu1:gA6abQpAVkDRH0IdBHNntMw

    Score
    10/10
    • Lumma Stealer

      An infostealer written in C++ first seen in August 2022.

    • Executes dropped EXE

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix

Tasks