General

  • Target

    123.zip

  • Size

    15.3MB

  • Sample

    240623-17yl9aybpm

  • MD5

    864073b3502b7b3423a544fc63d32972

  • SHA1

    c42102d9cb1754a89b95a127c87e17202ef182d2

  • SHA256

    093829978db365038f91117ce5aba04049878cf82a3944dccc26f88fd74b0db3

  • SHA512

    1263b298a7bb5118c9e40468fa58041af0ff525b4a4d964d56ff55b7ccfa87081e9c841a265f112bad4ae62c39c0904f28f4694019405a333ee8cd2938c0de60

  • SSDEEP

    393216:aQwY0Zxl07AUHpimgYhuzKKlKieq1qVmIdez9tmLxigpnAN:xNOD079pUY8zr0dmMUhgpn4

Score
10/10

Malware Config

Extracted

Family

lumma

C2

https://publicitycharetew.shop/api

https://computerexcudesp.shop/api

https://leafcalfconflcitw.shop/api

https://injurypiggyoewirog.shop/api

https://bargainnygroandjwk.shop/api

https://disappointcredisotw.shop/api

https://doughtdrillyksow.shop/api

https://facilitycoursedw.shop/api

Targets

    • Target

      123.zip

    • Size

      15.3MB

    • MD5

      864073b3502b7b3423a544fc63d32972

    • SHA1

      c42102d9cb1754a89b95a127c87e17202ef182d2

    • SHA256

      093829978db365038f91117ce5aba04049878cf82a3944dccc26f88fd74b0db3

    • SHA512

      1263b298a7bb5118c9e40468fa58041af0ff525b4a4d964d56ff55b7ccfa87081e9c841a265f112bad4ae62c39c0904f28f4694019405a333ee8cd2938c0de60

    • SSDEEP

      393216:aQwY0Zxl07AUHpimgYhuzKKlKieq1qVmIdez9tmLxigpnAN:xNOD079pUY8zr0dmMUhgpn4

    Score
    10/10
    • Lumma Stealer

      An infostealer written in C++ first seen in August 2022.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix

Tasks