General

  • Target

    s.exe

  • Size

    27.9MB

  • Sample

    240703-ys7v9sxdjd

  • MD5

    2b9dbdcfda2935800f833fad9d862632

  • SHA1

    2fa06a42fab2024c6c655eb2009c40621737287c

  • SHA256

    9d0fd00c91f75ba7a054c24d4308b28960213de05c4d611e1327f108f0e2e4e4

  • SHA512

    571e38eec04a6ad04aee20055494f154bfaa88669e908b38a40737e1e12dc0331dfceb743962b13c47cac9d1da37bfb90caac79e873f57c957fabcde11560e12

  • SSDEEP

    196608:n6vjX43gvBMp0+6OXHn2MqG/PWcS3dWF9py:n4o3g5Mp/XWqGcS3dWv0

Score
10/10

Malware Config

Extracted

Family

lumma

C2

https://citizencenturygoodwk.shop/api

https://bouncedgowp.shop/api

https://bannngwko.shop/api

https://bargainnykwo.shop/api

https://affecthorsedpo.shop/api

https://radiationnopp.shop/api

https://answerrsdo.shop/api

https://publicitttyps.shop/api

https://benchillppwo.shop/api

https://reinforcedirectorywd.shop/api

Targets

    • Target

      s.exe

    • Size

      27.9MB

    • MD5

      2b9dbdcfda2935800f833fad9d862632

    • SHA1

      2fa06a42fab2024c6c655eb2009c40621737287c

    • SHA256

      9d0fd00c91f75ba7a054c24d4308b28960213de05c4d611e1327f108f0e2e4e4

    • SHA512

      571e38eec04a6ad04aee20055494f154bfaa88669e908b38a40737e1e12dc0331dfceb743962b13c47cac9d1da37bfb90caac79e873f57c957fabcde11560e12

    • SSDEEP

      196608:n6vjX43gvBMp0+6OXHn2MqG/PWcS3dWF9py:n4o3g5Mp/XWqGcS3dWv0

    Score
    10/10
    • Lumma Stealer

      An infostealer written in C++ first seen in August 2022.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix

Tasks