Resubmissions

24-06-2024 18:41

240624-xb3pjszfkr 10

24-06-2024 18:34

240624-w76kmswhke 10

General

  • Target

    Setup.exe

  • Size

    24.9MB

  • Sample

    240624-w76kmswhke

  • MD5

    4365c9b87939fa394977adb5afbd8393

  • SHA1

    59261556cb75a83f97f76e74a3844a53a3429557

  • SHA256

    9bd2435ba80abf9ef85e8499742cb7f4987e5f9daac23525cd6e853450920537

  • SHA512

    e202f748af96adcd270d4fb2086fae007fd5aaedf6971154907cd3e27cf0a2fc2f6ed88517fee9983196b79b3f242a42db202654c98677106c1b5b4876327a0e

  • SSDEEP

    98304:bVVzLEUwf2wm0CRLqiezTADEM1kMbSMSwUpU:MX2wm0GLqiezTbM/U

Score
10/10

Malware Config

Extracted

Family

lumma

C2

https://leafcalfconflcitw.shop/api

https://publicitycharetew.shop/api

https://computerexcudesp.shop/api

https://injurypiggyoewirog.shop/api

https://bargainnygroandjwk.shop/api

https://disappointcredisotw.shop/api

https://doughtdrillyksow.shop/api

https://facilitycoursedw.shop/api

Targets

    • Target

      Setup.exe

    • Size

      24.9MB

    • MD5

      4365c9b87939fa394977adb5afbd8393

    • SHA1

      59261556cb75a83f97f76e74a3844a53a3429557

    • SHA256

      9bd2435ba80abf9ef85e8499742cb7f4987e5f9daac23525cd6e853450920537

    • SHA512

      e202f748af96adcd270d4fb2086fae007fd5aaedf6971154907cd3e27cf0a2fc2f6ed88517fee9983196b79b3f242a42db202654c98677106c1b5b4876327a0e

    • SSDEEP

      98304:bVVzLEUwf2wm0CRLqiezTADEM1kMbSMSwUpU:MX2wm0GLqiezTbM/U

    Score
    10/10
    • Lumma Stealer

      An infostealer written in C++ first seen in August 2022.

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Loads dropped DLL

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Discovery

Query Registry

2
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

2
T1082

Tasks