General

  • Target

    Loader

  • Size

    155KB

  • Sample

    240524-wbm4esdf9t

  • MD5

    92074f1abb63bb91342a8c359febde78

  • SHA1

    fd412a8d8e8e5e36c1a253c823c25d29db10c29f

  • SHA256

    01bd1029dc5d01541d1cde4f6a42a4612e5f5ef8242292d72d8e04f1eabcf6fa

  • SHA512

    4220851cc484e204aa4f355c7f722e49fc4b1bf813fd9d467954446ba806bae5a1889a7202041a510d45cfe52f884f2d3b58ba865f35d9c5a7299b391514c036

  • SSDEEP

    3072:MIHm8ecK+JoR7qqHn0F5NRs376Pg3X1+gitcNPX5k:/tCR0F5NRsr6Pg3X1+gitcNPX5k

Score
10/10

Malware Config

Extracted

Family

lumma

C2

https://museumtespaceorsp.shop/api

https://buttockdecarderwiso.shop/api

https://averageaattractiionsl.shop/api

https://femininiespywageg.shop/api

https://employhabragaomlsp.shop/api

https://stalfbaclcalorieeis.shop/api

https://civilianurinedtsraov.shop/api

https://roomabolishsnifftwk.shop/api

Targets

    • Target

      Loader

    • Size

      155KB

    • MD5

      92074f1abb63bb91342a8c359febde78

    • SHA1

      fd412a8d8e8e5e36c1a253c823c25d29db10c29f

    • SHA256

      01bd1029dc5d01541d1cde4f6a42a4612e5f5ef8242292d72d8e04f1eabcf6fa

    • SHA512

      4220851cc484e204aa4f355c7f722e49fc4b1bf813fd9d467954446ba806bae5a1889a7202041a510d45cfe52f884f2d3b58ba865f35d9c5a7299b391514c036

    • SSDEEP

      3072:MIHm8ecK+JoR7qqHn0F5NRs376Pg3X1+gitcNPX5k:/tCR0F5NRsr6Pg3X1+gitcNPX5k

    Score
    10/10
    • Lumma Stealer

      An infostealer written in C++ first seen in August 2022.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

JavaScript

1
T1059.007

Discovery

Query Registry

3
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

2
T1082

Tasks