General

  • Target

    https://www.youtube.com/redirect?event=video_description&redir_token=QUFFLUhqbVVLLXRUc0NEbjJ3RU9NWWtqU0UzdnRDWFJDZ3xBQ3Jtc0trR19udHp2NnpudmhadGxkUWxoV0VEOGZCcHFIWmRkVHhINWZEcnU5N0NCby1XLUtHOExUMktqMkFqUlFIUXFUZktSdzNfSkUtMHNzRWdZeTNCM0lOSHVVVE1YNE81ZnhwdXZveXlHSU5jTHhtTEF6QQ&q=https%3A%2F%2Fwww.mediafire.com%2Ffolder%2F84eljvmiksfpz%2F1234PASS&v=zNLZRX1s6r0

  • Sample

    240424-q48b6sba28

Score
10/10

Malware Config

Extracted

Family

lumma

C2

https://productivelookewr.shop/api

https://tolerateilusidjukl.shop/api

https://shatterbreathepsw.shop/api

https://shortsvelventysjo.shop/api

https://incredibleextedwj.shop/api

https://alcojoldwograpciw.shop/api

https://liabilitynighstjsko.shop/api

https://demonstationfukewko.shop/api

Targets

    • Target

      https://www.youtube.com/redirect?event=video_description&redir_token=QUFFLUhqbVVLLXRUc0NEbjJ3RU9NWWtqU0UzdnRDWFJDZ3xBQ3Jtc0trR19udHp2NnpudmhadGxkUWxoV0VEOGZCcHFIWmRkVHhINWZEcnU5N0NCby1XLUtHOExUMktqMkFqUlFIUXFUZktSdzNfSkUtMHNzRWdZeTNCM0lOSHVVVE1YNE81ZnhwdXZveXlHSU5jTHhtTEF6QQ&q=https%3A%2F%2Fwww.mediafire.com%2Ffolder%2F84eljvmiksfpz%2F1234PASS&v=zNLZRX1s6r0

    Score
    10/10
    • Lumma Stealer

      An infostealer written in C++ first seen in August 2022.

    • Executes dropped EXE

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Tasks