General

  • Target

    2024-07-03_4fc009d6370a89428053f21bdfe1d633_magniber

  • Size

    1011KB

  • Sample

    240703-yrmhyavhqm

  • MD5

    4fc009d6370a89428053f21bdfe1d633

  • SHA1

    6b0b21fc188093a601ee913ff059061afcc2e1bd

  • SHA256

    ef214f5a5b04210d047ce43b89531f73dfa663f17b2d8ba88227ef327efa6c7d

  • SHA512

    f2e0e78b8714f10637c6fb3dcfcd7a17941e5b8a7aeea25e8c3deac33fc6b07fe02c6870b0daec28461c7bba950d8e8e1a7d75b632fe16bac2c1a3b5dff4a40b

  • SSDEEP

    24576:wutIdQCtwQpFZWRmqU573CYz6VJQqJEINEQkP7Y1LG:gwQpFZWRh/A6VJqrTY1LG

Score
10/10

Malware Config

Extracted

Family

lumma

C2

https://potterryisiw.shop/api

https://foodypannyjsud.shop/api

https://contintnetksows.shop/api

https://reinforcedirectorywd.shop/api

Targets

    • Target

      2024-07-03_4fc009d6370a89428053f21bdfe1d633_magniber

    • Size

      1011KB

    • MD5

      4fc009d6370a89428053f21bdfe1d633

    • SHA1

      6b0b21fc188093a601ee913ff059061afcc2e1bd

    • SHA256

      ef214f5a5b04210d047ce43b89531f73dfa663f17b2d8ba88227ef327efa6c7d

    • SHA512

      f2e0e78b8714f10637c6fb3dcfcd7a17941e5b8a7aeea25e8c3deac33fc6b07fe02c6870b0daec28461c7bba950d8e8e1a7d75b632fe16bac2c1a3b5dff4a40b

    • SSDEEP

      24576:wutIdQCtwQpFZWRmqU573CYz6VJQqJEINEQkP7Y1LG:gwQpFZWRh/A6VJqrTY1LG

    Score
    10/10
    • Lumma Stealer

      An infostealer written in C++ first seen in August 2022.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix

Tasks