Resubmissions

01-07-2024 19:00

240701-xnp9zstfnc 5

01-07-2024 18:54

240701-xkj9kaxflj 4

01-07-2024 18:53

240701-xjrbgstdrf 10

01-07-2024 18:44

240701-xdytdatbqe 7

General

  • Target

    ezyZip.zip

  • Size

    1.0MB

  • Sample

    240701-xjrbgstdrf

  • MD5

    78bd0901f4a5a3476c8887c73e730d30

  • SHA1

    3c04901951285ada89943d42eda7020c54e24e84

  • SHA256

    9d0547070e294e4158e6c446fa2295f5ae170f31cc64d677c5261d14caf38ab8

  • SHA512

    383e5fde5928dd91526832934a0ed7e34b502be370407e8f05c6c67a427decc328e44c0ffe6aeb0357f51c7acc751a4f8167e6e043e744186821eaec5e619c07

  • SSDEEP

    24576:DxladE0NO6cWgTzE3+3pLVuLOhkC1xepCJ1FvNJW:DxlWE0NO6cbQ3+dVuG1uM1FVs

Score
10/10

Malware Config

Extracted

Family

lumma

C2

https://groundsmooors.shop/api

https://potterryisiw.shop/api

https://foodypannyjsud.shop/api

https://contintnetksows.shop/api

https://reinforcedirectorywd.shop/api

Targets

    • Target

      JudgeLZT.exe

    • Size

      951KB

    • MD5

      18f16ea3096e479cc7923df5269b25d8

    • SHA1

      c0169fdb70ca980a8ca0baebb2fc3a118fd290c6

    • SHA256

      1c84f3a2fd0a00690b2a2e385d952ec3f7a7c94223fd0e3a80aff510d329d13c

    • SHA512

      5a38cf66a137a51776335f520f8b6a39db025a426b0669088f813979fabfe279c38c19504db233153865c6d0f2f759c61af751465245454498ef006a85a04d36

    • SSDEEP

      24576:vuZIdQCtwQpFZWRmqU573CYz6VJyH+np1Vu1OxkCTK:HwQpFZWRh/A6VJyH+zVueTK

    Score
    10/10
    • Lumma Stealer

      An infostealer written in C++ first seen in August 2022.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix

Tasks