General

  • Target

    open if it doesn't open 1.exe

  • Size

    561KB

  • Sample

    240703-jxf6satflc

  • MD5

    7b85433938739c9a5aabb955c12a7fcc

  • SHA1

    5c508f8dbde8626b21aabf1b438b217c3f1d2d05

  • SHA256

    66abf1e1b7b924376f44ec608011cb38ee61807a654b6249d657419ef31b41d6

  • SHA512

    bdcb2654e39d1143e778bb7471cb26d6def0a031a655d0ba25db901334b8b28d16ceae04ccd531138c0d00acf06bce135bae87eb3277c49357e6631d4e67f796

  • SSDEEP

    12288://4wbf2BBYS3nrwp25Mft5lUYZ4bnWDQiP6eYzOFRxU3AAk2QvU/4khE176spzid:3LbfUBYS3nUpoMi9ju

Score
10/10

Malware Config

Extracted

Family

lumma

C2

https://piedsiggnycliquieaw.shop/api

https://bouncedgowp.shop/api

https://bannngwko.shop/api

https://bargainnykwo.shop/api

https://affecthorsedpo.shop/api

https://radiationnopp.shop/api

https://answerrsdo.shop/api

https://publicitttyps.shop/api

https://benchillppwo.shop/api

https://reinforcedirectorywd.shop/api

Targets

    • Target

      open if it doesn't open 1.exe

    • Size

      561KB

    • MD5

      7b85433938739c9a5aabb955c12a7fcc

    • SHA1

      5c508f8dbde8626b21aabf1b438b217c3f1d2d05

    • SHA256

      66abf1e1b7b924376f44ec608011cb38ee61807a654b6249d657419ef31b41d6

    • SHA512

      bdcb2654e39d1143e778bb7471cb26d6def0a031a655d0ba25db901334b8b28d16ceae04ccd531138c0d00acf06bce135bae87eb3277c49357e6631d4e67f796

    • SSDEEP

      12288://4wbf2BBYS3nrwp25Mft5lUYZ4bnWDQiP6eYzOFRxU3AAk2QvU/4khE176spzid:3LbfUBYS3nUpoMi9ju

    Score
    10/10
    • Lumma Stealer

      An infostealer written in C++ first seen in August 2022.

    • Loads dropped DLL

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix

Tasks