General

  • Target

    91e268e53754fcaaab91a3ad32ca4f67fbfc4903e75733a7174d28e1b85dd190.zip

  • Size

    27.0MB

  • Sample

    240424-b2c1xsdg7z

  • MD5

    4b5450d05fe036f720cc7384f400b0fb

  • SHA1

    62e74dfbefab8130604005d07c0b711b3659259a

  • SHA256

    91e268e53754fcaaab91a3ad32ca4f67fbfc4903e75733a7174d28e1b85dd190

  • SHA512

    efcca035e9baa76551c68052e267f97e422fad993d75e04a883854fc17c1e70d7d2055825da260fd2ccfee11aca91642da934ebec758aca822439a3b4acebe24

  • SSDEEP

    786432:g9u6w6aCOcpDtAcwkDFPfHpJrrl4nA4YuiJbIwBNNnTTgnSugbMu1:gA6abQpAVkDRH0IdBHNntMw

Score
10/10

Malware Config

Extracted

Family

lumma

C2

https://alcojoldwograpciw.shop/api

https://productivelookewr.shop/api

https://tolerateilusidjukl.shop/api

https://shatterbreathepsw.shop/api

https://shortsvelventysjo.shop/api

https://incredibleextedwj.shop/api

https://liabilitynighstjsko.shop/api

https://demonstationfukewko.shop/api

Targets

    • Target

      setup-win-x86-x64.exe

    • Size

      73.4MB

    • MD5

      1a3657ef519e3d20930f400dd781dbb2

    • SHA1

      14391c5fcc47ce885680ae6dc191181119c593b1

    • SHA256

      3669c3c9c47a5e5c59f508976a2732aa1feabfa7c90d1912032e3426c30edde5

    • SHA512

      227e9986168c5dfe37661a010fe41abcffa794855bdde768699cdb4a3d3e3c97890da1f797de45f31f9b6498493e57377c29ac4e9eba63877c65f6f5897c0ea2

    • SSDEEP

      786432:AWIFb9WoY4hZZEZoFFm3ruVfp1uVS+w1UEXoqm:TGWEZZEZoeIBUwu7

    Score
    10/10
    • Lumma Stealer

      An infostealer written in C++ first seen in August 2022.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix

Tasks