General

  • Target

    !ŞetUp_26874--#PaSꞨKḙy#$$.zip

  • Size

    13.0MB

  • Sample

    240703-yg4z8svekj

  • MD5

    0b381831a89e32096b8f8f814ab20033

  • SHA1

    b95090c8a7a4a05a364e9e96caf3436bbea6c3b1

  • SHA256

    64aa8d782c42ce119a9ec22a91ef5a7a5ebeff81b0c461b8b8edffe4a715103d

  • SHA512

    77a092c1c427ddd5d4994bd2fa63d5cda9cb91faf8d23716ef6a82a7b78f81572139950bdc0310838d018ef519c76ae533da96afa2f4032e260188606efa0bb0

  • SSDEEP

    393216:2M9gKxqAXVfg6D+j3dsAVDPYLfBE4TGo8AV:2M9gKxRXK+A3+CYLnltV

Score
10/10

Malware Config

Extracted

Family

lumma

C2

https://bouncedgowp.shop/api

https://bannngwko.shop/api

https://bargainnykwo.shop/api

https://affecthorsedpo.shop/api

https://radiationnopp.shop/api

https://answerrsdo.shop/api

https://publicitttyps.shop/api

https://benchillppwo.shop/api

https://reinforcedirectorywd.shop/api

Targets

    • Target

      !ŞetUp_26874--#PaSꞨKḙy#$$/Setup.exe

    • Size

      1.1MB

    • MD5

      f975a2d83d63a473fa2fc5206b66bb79

    • SHA1

      e49d21f112ab27ae0953aff30ae122440cf164b9

    • SHA256

      6a2d3876003f6c68f824df4f0033564d8c230716908ba2e6c06ea1dd6d5f98e8

    • SHA512

      4af4ce56bf131432d488ed112f8858c1e1392d013c6ac0603f2fd70ed513091e35854c0f678efeab7fa9a551517c6b9698f40a92729112de4b852fa3c0c69d64

    • SSDEEP

      12288:IbCylcTVPbi7vT1K7n6HpVkg8KHIo5u0K1VmMxEnbuvuY2jTU+LHMA+nk2oG1ts:4lcTVPbikTMkg8KH/mmMxnvfphx8

    Score
    10/10
    • Lumma Stealer

      An infostealer written in C++ first seen in August 2022.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix

Tasks