General

  • Target

    397ccf85427fe1a0523697e7f77f57a6.exe

  • Size

    580KB

  • Sample

    241011-h96rjaxcrp

  • MD5

    397ccf85427fe1a0523697e7f77f57a6

  • SHA1

    738eb4b35f51b5b1a89b1602a9207db1409b1700

  • SHA256

    e5c21e6655572c8096cd0b5dbcce06fc1ca273ef0823093f9253ebc032dbcfe9

  • SHA512

    ea888dad958f2c544aa87c2e53d6f1e9b377b35da234db52af489de1a841452211d5869af197321a015e52016cefb7b3324c6b308f2341b4d339a55961eef69d

  • SSDEEP

    12288:ZxM58XTjomYhb0skUxPKeRvF1mxvM9yKN1gf1z7GI2C0TnsGYpBA:Y5KskolRvF0vMxN6MI0T37

Score
10/10

Malware Config

Extracted

Family

lumma

C2

https://clearancek.site

https://licendfilteo.site

https://spirittunek.store

https://bathdoomgaz.store

https://studennotediw.store

https://dissapoiznw.store

https://eaglepawnoy.store

https://mobbipenju.store

https://trustterwowqm.shop/api

Targets

    • Target

      397ccf85427fe1a0523697e7f77f57a6.exe

    • Size

      580KB

    • MD5

      397ccf85427fe1a0523697e7f77f57a6

    • SHA1

      738eb4b35f51b5b1a89b1602a9207db1409b1700

    • SHA256

      e5c21e6655572c8096cd0b5dbcce06fc1ca273ef0823093f9253ebc032dbcfe9

    • SHA512

      ea888dad958f2c544aa87c2e53d6f1e9b377b35da234db52af489de1a841452211d5869af197321a015e52016cefb7b3324c6b308f2341b4d339a55961eef69d

    • SSDEEP

      12288:ZxM58XTjomYhb0skUxPKeRvF1mxvM9yKN1gf1z7GI2C0TnsGYpBA:Y5KskolRvF0vMxN6MI0T37

    Score
    10/10
    • Lumma Stealer, LummaC

      Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks