General

  • Target

    0f810bea02ae97cb015dc0de510892f3f83a9ddc969c1f261adf8a8bd5716862.zip

  • Size

    404KB

  • Sample

    240428-hwv3waae86

  • MD5

    b1bb286a93b57b4d4aed8fd3af1857c2

  • SHA1

    36d4ec244484111b82f1e95fcfa56097984915d1

  • SHA256

    109cd44fde30517dbb34c3bbaaa865d590fc27b9642c8146217c1863e320d7ba

  • SHA512

    77c7a2c56b7ce1fabaa87ff260084a08297866d4b6fb97f2ab785ad3d293e56664273ed69894ffdf1f88d47e24e06b0d3592ade407923b082a6327cbd831d383

  • SSDEEP

    6144:7MpqpqLA3GlbOkeA/3+TzRDaGbyHUxoOIJhg1rxa8L3slt1wxHKCqN6FTzzEMCK:7MpfLJOzRDaGby0+iCljGKpsdzL

Score
10/10

Malware Config

Extracted

Family

lumma

C2

https://productivelookewr.shop/api

https://tolerateilusidjukl.shop/api

https://shatterbreathepsw.shop/api

https://shortsvelventysjo.shop/api

https://incredibleextedwj.shop/api

https://alcojoldwograpciw.shop/api

https://liabilitynighstjsko.shop/api

https://demonstationfukewko.shop/api

Targets

    • Target

      0f810bea02ae97cb015dc0de510892f3f83a9ddc969c1f261adf8a8bd5716862.exe

    • Size

      497KB

    • MD5

      b0c2b72d836161ec705cdb964a37ae21

    • SHA1

      ad0dd220fc58cc7a01fb53bae1dfb17ffcb33b9c

    • SHA256

      0f810bea02ae97cb015dc0de510892f3f83a9ddc969c1f261adf8a8bd5716862

    • SHA512

      efe98c1d32fd1fdc563da24ca081cd7cbc6037afdda774796c9f1e589ed8fcbbfec1744ecde255d9d4005ccedaa8677cb40e18b0d7e65c1237b02f0c22f41868

    • SSDEEP

      12288:SoUDTQXUHXmgTzDH5Ylf/dKZpaKXYCGOst5jGfjP:S/8gjKJddKXYCGJ/eP

    Score
    10/10
    • Lumma Stealer

      An infostealer written in C++ first seen in August 2022.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix

Tasks