General

  • Target

    Executor.exe

  • Size

    284KB

  • Sample

    240424-r53zhsbg72

  • MD5

    246558ed006f01b60498078cfa630990

  • SHA1

    e8b28476ca22c13c7854d4977ae9a4fc0c6c0aaa

  • SHA256

    85befba77a3bb1b50c1192d10fddd913ad927adbce5f404ea43e2be617a68543

  • SHA512

    2d74dbb8f1e146ed0d77c87b711a7c452f483bfbde702956abff832cd5b96ba5984eeb3b2786e51e365f655ecfac146dba610cd9a898355d5bdf0f611311edcd

  • SSDEEP

    6144:IvGq/DOrjFEjeW9G+9EEj+3zEf7/jEDcHxTA8dCk:g//DO3ejs+9EpYDIqUq

Score
10/10

Malware Config

Extracted

Family

lumma

C2

https://directorryversionyju.shop/api

https://birdpenallitysydw.shop/api

https://cinemaclinicttanwk.shop/api

https://disagreemenywyws.shop/api

https://speedparticipatewo.shop/api

https://fixturewordbakewos.shop/api

https://colorprioritytubbew.shop/api

https://abuselinenaidwjuew.shop/api

https://methodgreenglassdatw.shop/api

Targets

    • Target

      Executor.exe

    • Size

      284KB

    • MD5

      246558ed006f01b60498078cfa630990

    • SHA1

      e8b28476ca22c13c7854d4977ae9a4fc0c6c0aaa

    • SHA256

      85befba77a3bb1b50c1192d10fddd913ad927adbce5f404ea43e2be617a68543

    • SHA512

      2d74dbb8f1e146ed0d77c87b711a7c452f483bfbde702956abff832cd5b96ba5984eeb3b2786e51e365f655ecfac146dba610cd9a898355d5bdf0f611311edcd

    • SSDEEP

      6144:IvGq/DOrjFEjeW9G+9EEj+3zEf7/jEDcHxTA8dCk:g//DO3ejs+9EpYDIqUq

    Score
    10/10
    • Lumma Stealer

      An infostealer written in C++ first seen in August 2022.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Tasks