General

  • Target

    SoftWare.exe

  • Size

    460KB

  • Sample

    240524-pw4hksch67

  • MD5

    f9b3cc4ea19a65f22434367093aabe98

  • SHA1

    60c225a0c34d4ab7cb7c790a1946ac522ddf3845

  • SHA256

    ded42756bc6431e8042b6c5bf1750c95fb30e4bb848895d700a067727267caa3

  • SHA512

    bb5fb389a031d93c798634d0a50e7bb7dbb2544289260360e5622b0d7b0629209282b7caee74f896f5495ca9214fd3dcdf9559a100306d534dba7b80a3262231

  • SSDEEP

    12288:5zaTGklorG9FeIoQ0UfyQEqpT3jKKDfi/QPlt35zgc:QGuorG9FKQfyODeCfi/QPl5xJ

Score
10/10

Malware Config

Extracted

Family

lumma

C2

https://museumtespaceorsp.shop/api

https://buttockdecarderwiso.shop/api

https://averageaattractiionsl.shop/api

https://femininiespywageg.shop/api

https://employhabragaomlsp.shop/api

https://stalfbaclcalorieeis.shop/api

https://civilianurinedtsraov.shop/api

https://roomabolishsnifftwk.shop/api

Targets

    • Target

      SoftWare.exe

    • Size

      460KB

    • MD5

      f9b3cc4ea19a65f22434367093aabe98

    • SHA1

      60c225a0c34d4ab7cb7c790a1946ac522ddf3845

    • SHA256

      ded42756bc6431e8042b6c5bf1750c95fb30e4bb848895d700a067727267caa3

    • SHA512

      bb5fb389a031d93c798634d0a50e7bb7dbb2544289260360e5622b0d7b0629209282b7caee74f896f5495ca9214fd3dcdf9559a100306d534dba7b80a3262231

    • SSDEEP

      12288:5zaTGklorG9FeIoQ0UfyQEqpT3jKKDfi/QPlt35zgc:QGuorG9FKQfyODeCfi/QPl5xJ

    Score
    10/10
    • Lumma Stealer

      An infostealer written in C++ first seen in August 2022.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix

Tasks