General

  • Target

    1a2a26995d43c4ad2f2c9e9e9373d5c8.bin

  • Size

    448KB

  • Sample

    240624-c2fx9ayelm

  • MD5

    1fb4741a45960cefaddf72849904e806

  • SHA1

    518e0c5c2cd5a492b087a7779409ecac8e027ff6

  • SHA256

    d716067dbc280962523615988e83b1013bafd4c3a2352d57d67231809bef0e72

  • SHA512

    cea13a9cd7570117e95ca19359d0f6cac0105007e60887fceabfc1939d29435968abd466d6368ddf7b82950ea13dc2cc8670db22cec9d95c351f159459176ddd

  • SSDEEP

    12288:PWXoLFm7kgbJwhv6Jexg434MOmKdkRa4JFaDbq/:PxFm4OYi54IMOduz6bq/

Score
10/10

Malware Config

Extracted

Family

lumma

C2

https://composepayyersellew.shop/api

https://publicitycharetew.shop/api

https://computerexcudesp.shop/api

https://leafcalfconflcitw.shop/api

https://injurypiggyoewirog.shop/api

https://bargainnygroandjwk.shop/api

https://disappointcredisotw.shop/api

https://doughtdrillyksow.shop/api

https://facilitycoursedw.shop/api

Targets

    • Target

      e5fd7cc5b7c23ab6d037e40cd141d49cffe8fdec8c9ce691b6689dfe6222982c.exe

    • Size

      597KB

    • MD5

      1a2a26995d43c4ad2f2c9e9e9373d5c8

    • SHA1

      bc9592e1846b06b6e770d443c3802a887fb92987

    • SHA256

      e5fd7cc5b7c23ab6d037e40cd141d49cffe8fdec8c9ce691b6689dfe6222982c

    • SHA512

      b7138aaef1d2e98c898983fdc5e2255f965e6c1a03fd8b01fe22197f23f61c8e237ce15b582f50d28e64e312a6f565c0d8a13efeeb83a898bd2f2b75165d9743

    • SSDEEP

      12288:y58K1Ff7F68gwFVUHWtOhYQ6YtQRkl904F2VHCU8MAwWoTVLiPgsFEO:y51bCYUHR/j0kzUVHCBwhTkt

    Score
    10/10
    • Lumma Stealer

      An infostealer written in C++ first seen in August 2022.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix

Tasks