General

  • Target

    file.exe

  • Size

    1.0MB

  • Sample

    240603-x272ysgg39

  • MD5

    69f6dcdb3d87392f300e9052de99d7ce

  • SHA1

    1363a23c8a6b41acde396d1cc762a9d3908d1745

  • SHA256

    ce8ec776eb22c2bf9ec25fe36bd0dfa6617e4926103358b055fd55cdf7912328

  • SHA512

    643682f216cfd14fe0e0aabb1c6adfd97eedef57f6fa6dd368b138473159c0a182fc63a09b8e3a879631ca524c4a373988293984f130e317fefd456e86a0a083

  • SSDEEP

    24576:QfLVBb4X2p5fOzemy5pL76KwMm/LlGqQo+Gv5:KUX2Y+y/LlGq75

Score
10/10

Malware Config

Extracted

Family

lumma

C2

https://averageorganicfallfaw.shop/api

https://distincttangyflippan.shop/api

https://macabrecondfucews.shop/api

https://greentastellesqwm.shop/api

https://stickyyummyskiwffe.shop/api

https://sturdyregularrmsnhw.shop/api

https://lamentablegapingkwaq.shop/api

https://innerverdanytiresw.shop/api

https://standingcomperewhitwo.shop/api

Targets

    • Target

      file.exe

    • Size

      1.0MB

    • MD5

      69f6dcdb3d87392f300e9052de99d7ce

    • SHA1

      1363a23c8a6b41acde396d1cc762a9d3908d1745

    • SHA256

      ce8ec776eb22c2bf9ec25fe36bd0dfa6617e4926103358b055fd55cdf7912328

    • SHA512

      643682f216cfd14fe0e0aabb1c6adfd97eedef57f6fa6dd368b138473159c0a182fc63a09b8e3a879631ca524c4a373988293984f130e317fefd456e86a0a083

    • SSDEEP

      24576:QfLVBb4X2p5fOzemy5pL76KwMm/LlGqQo+Gv5:KUX2Y+y/LlGq75

    Score
    10/10
    • Lumma Stealer

      An infostealer written in C++ first seen in August 2022.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

MITRE ATT&CK Matrix ATT&CK v13

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Process Discovery

1
T1057

Remote System Discovery

1
T1018

Tasks