General

  • Target

    a4ecad90d0192439284faa90ba1322d1fcb4a3d62ba110601a2b6420129ee928

  • Size

    7.1MB

  • Sample

    240704-2naazswbpd

  • MD5

    d0e0173cc55e6c05976a99c9184e8e7b

  • SHA1

    e6dff80e3fbc138669f2a00d980e56c90168b596

  • SHA256

    a4ecad90d0192439284faa90ba1322d1fcb4a3d62ba110601a2b6420129ee928

  • SHA512

    ffa0cfb950354fdfa2e95fe3b0c0ac12780904658fafbb88967be5cd0a208db7ff79c22deef99b0971554348067ea652fc32dc6d36f1118d772d1caf4f43abb2

  • SSDEEP

    49152:g/BXLTVIEpSDDXjDU9oAlGSQcqLMmVssAbVSrpcWPME0d0GGlzuO3NzAojj05EiT:CdnV1azs9oAuW7s2FE0/GlS1EV+s9QO

Score
10/10

Malware Config

Extracted

Family

lumma

C2

https://invisibledovereats.shop/api

Targets

    • Target

      a4ecad90d0192439284faa90ba1322d1fcb4a3d62ba110601a2b6420129ee928

    • Size

      7.1MB

    • MD5

      d0e0173cc55e6c05976a99c9184e8e7b

    • SHA1

      e6dff80e3fbc138669f2a00d980e56c90168b596

    • SHA256

      a4ecad90d0192439284faa90ba1322d1fcb4a3d62ba110601a2b6420129ee928

    • SHA512

      ffa0cfb950354fdfa2e95fe3b0c0ac12780904658fafbb88967be5cd0a208db7ff79c22deef99b0971554348067ea652fc32dc6d36f1118d772d1caf4f43abb2

    • SSDEEP

      49152:g/BXLTVIEpSDDXjDU9oAlGSQcqLMmVssAbVSrpcWPME0d0GGlzuO3NzAojj05EiT:CdnV1azs9oAuW7s2FE0/GlS1EV+s9QO

    Score
    10/10
    • Lumma Stealer

      An infostealer written in C++ first seen in August 2022.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Collection

Data from Local System

1
T1005

Tasks