General

  • Target

    https://mega.nz/file/sHc2wSSa#0ptUPoGFQkRjt7Nvjqfxb979AqVbU1GUmKVav14QX3U

  • Sample

    240624-bjh48awbnm

Score
10/10

Malware Config

Extracted

Family

lumma

C2

https://publicitycharetew.shop/api

https://computerexcudesp.shop/api

https://leafcalfconflcitw.shop/api

https://injurypiggyoewirog.shop/api

https://bargainnygroandjwk.shop/api

https://disappointcredisotw.shop/api

https://doughtdrillyksow.shop/api

https://facilitycoursedw.shop/api

Targets

    • Target

      https://mega.nz/file/sHc2wSSa#0ptUPoGFQkRjt7Nvjqfxb979AqVbU1GUmKVav14QX3U

    Score
    10/10
    • Lumma Stealer

      An infostealer written in C++ first seen in August 2022.

    • Executes dropped EXE

    • Loads dropped DLL

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Tasks