General

  • Target

    9e86e4796a51e2cae9487ec086aa2159b65a037808e70a0e7dbaf5a946a8801e.exe

  • Size

    9.9MB

  • Sample

    240419-b5n8csec7z

  • MD5

    2627387eb5495186ee3850fdc0b2ebde

  • SHA1

    8c062c24ad34332f8033a8cac193e4519d3d7534

  • SHA256

    9e86e4796a51e2cae9487ec086aa2159b65a037808e70a0e7dbaf5a946a8801e

  • SHA512

    0c86e0b5de1b149913b7039fcc3fb8dcc17112617a5af731c3c90d6c822dbb7f2f5660e5790d0c134437383d5b6a71176839c0125c6c391f4ea26ffce0480b25

  • SSDEEP

    49152:jJlStcFBY6j7b7zh0+6XM8i35UPSjVhw4LQOhXbjotS+BYsRKzOmXkcENi5Iq2rY:7SmFWivt8dYw406Lcg+BnY5REuB4Y

Score
10/10

Malware Config

Extracted

Family

lumma

C2

https://palmeventeryjusk.shop/api

https://entitlementappwo.shop/api

https://economicscreateojsu.shop/api

https://pushjellysingeywus.shop/api

https://absentconvicsjawun.shop/api

https://suitcaseacanehalk.shop/api

https://bordersoarmanusjuw.shop/api

https://mealplayerpreceodsju.shop/api

https://wifeplasterbakewis.shop/api

Targets

    • Target

      9e86e4796a51e2cae9487ec086aa2159b65a037808e70a0e7dbaf5a946a8801e.exe

    • Size

      9.9MB

    • MD5

      2627387eb5495186ee3850fdc0b2ebde

    • SHA1

      8c062c24ad34332f8033a8cac193e4519d3d7534

    • SHA256

      9e86e4796a51e2cae9487ec086aa2159b65a037808e70a0e7dbaf5a946a8801e

    • SHA512

      0c86e0b5de1b149913b7039fcc3fb8dcc17112617a5af731c3c90d6c822dbb7f2f5660e5790d0c134437383d5b6a71176839c0125c6c391f4ea26ffce0480b25

    • SSDEEP

      49152:jJlStcFBY6j7b7zh0+6XM8i35UPSjVhw4LQOhXbjotS+BYsRKzOmXkcENi5Iq2rY:7SmFWivt8dYw406Lcg+BnY5REuB4Y

    Score
    10/10
    • Lumma Stealer

      An infostealer written in C++ first seen in August 2022.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix

Tasks