General

  • Target

    file.exe

  • Size

    207KB

  • Sample

    230115-gcv34aef4t

  • MD5

    e61bd1023de1c935149a998c33ae9f37

  • SHA1

    f06f36974c483508c0616b5de63aa70472358b14

  • SHA256

    1ce27fdc5a5869835ceaef65c07fc5cf0165d373aa9cae89a5f713d7d704fc29

  • SHA512

    81999880f516b3b6b2ff584e4e8ae4b70e33fe2fcfb0ac15b8f3397e88666e1985d0b62a5660a32c5f6718ef374fa338a92be961dbf586c2a10d3fc9f3d8f475

  • SSDEEP

    3072:ZXNhbS3y+k+BFCJ5vGgdBmRVDb5Lk3O5+n/06Pwx7apb:9fgy+k+uzPMRVDb58u6Pzp

Malware Config

Extracted

Family

lumma

C2

77.73.134.68

Targets

    • Target

      file.exe

    • Size

      207KB

    • MD5

      e61bd1023de1c935149a998c33ae9f37

    • SHA1

      f06f36974c483508c0616b5de63aa70472358b14

    • SHA256

      1ce27fdc5a5869835ceaef65c07fc5cf0165d373aa9cae89a5f713d7d704fc29

    • SHA512

      81999880f516b3b6b2ff584e4e8ae4b70e33fe2fcfb0ac15b8f3397e88666e1985d0b62a5660a32c5f6718ef374fa338a92be961dbf586c2a10d3fc9f3d8f475

    • SSDEEP

      3072:ZXNhbS3y+k+BFCJ5vGgdBmRVDb5Lk3O5+n/06Pwx7apb:9fgy+k+uzPMRVDb58u6Pzp

    • Detects Smokeloader packer

    • Lumma Stealer

      An infostealer written in C++ first seen in August 2022.

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Collection

Data from Local System

2
T1005

Tasks