General

  • Target

    2024-07-03_4972e43a431beddcf718346e9d494e6a_cobalt-strike_magniber

  • Size

    994KB

  • Sample

    240703-yp7q4axbqd

  • MD5

    4972e43a431beddcf718346e9d494e6a

  • SHA1

    8e016a0a9d467cc8e7d529fd54e426aefb8722a4

  • SHA256

    7c2e580c27cf748dd94835c30045e7e1dfba7996d4201534e887679fc3db0b16

  • SHA512

    10d0521618d9394a1f5666dea2da2654feafab93432213bd971f5a8a5b302d1b58d9cc84d1c876ede93401f328a571acefdc742abef8cd691a87dcb53426eebf

  • SSDEEP

    24576:OutIdQCtwQpFZWRmqU573CYz6VJQqJEINEQkP7Y1L:ywQpFZWRh/A6VJqrTY1L

Score
10/10

Malware Config

Extracted

Family

lumma

C2

https://potterryisiw.shop/api

https://foodypannyjsud.shop/api

https://contintnetksows.shop/api

https://reinforcedirectorywd.shop/api

Targets

    • Target

      2024-07-03_4972e43a431beddcf718346e9d494e6a_cobalt-strike_magniber

    • Size

      994KB

    • MD5

      4972e43a431beddcf718346e9d494e6a

    • SHA1

      8e016a0a9d467cc8e7d529fd54e426aefb8722a4

    • SHA256

      7c2e580c27cf748dd94835c30045e7e1dfba7996d4201534e887679fc3db0b16

    • SHA512

      10d0521618d9394a1f5666dea2da2654feafab93432213bd971f5a8a5b302d1b58d9cc84d1c876ede93401f328a571acefdc742abef8cd691a87dcb53426eebf

    • SSDEEP

      24576:OutIdQCtwQpFZWRmqU573CYz6VJQqJEINEQkP7Y1L:ywQpFZWRh/A6VJqrTY1L

    Score
    10/10
    • Lumma Stealer

      An infostealer written in C++ first seen in August 2022.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix

Tasks