Resubmissions

20-03-2023 16:22

230320-tvp11sgd7y 8

20-03-2023 16:10

230320-tmqmksgd3z 8

20-03-2023 15:58

230320-tegdyaec59 10

General

  • Target

    MicrosoftEdgeSetupBeta.exe

  • Size

    1.5MB

  • Sample

    230320-tegdyaec59

  • MD5

    c8678fc4c54871c69ac90d9233a42756

  • SHA1

    bbebf6737009b119710efb6d5e70520c572deb23

  • SHA256

    1c0887e473efeaca54768b2bc140884d74f4381fc3eeab93d3bf6e2566493f14

  • SHA512

    b9747a3567a54dc6228da62bd92b0d531274587d7b354434843f643bee2e08f538457391adb500557709fe329bd7e676b639536107ccfe53bee25ab24a19f17d

  • SSDEEP

    24576:1wyf3Su4a/KnwYtDXl42hxt3q7lR3hVtTcKaBQ7SdBZpeUl:6yf3L4aGweXl1h/C3Jc9BQ7SdPMI

Malware Config

Extracted

Family

lumma

C2

82.118.23.50

Targets

    • Target

      MicrosoftEdgeSetupBeta.exe

    • Size

      1.5MB

    • MD5

      c8678fc4c54871c69ac90d9233a42756

    • SHA1

      bbebf6737009b119710efb6d5e70520c572deb23

    • SHA256

      1c0887e473efeaca54768b2bc140884d74f4381fc3eeab93d3bf6e2566493f14

    • SHA512

      b9747a3567a54dc6228da62bd92b0d531274587d7b354434843f643bee2e08f538457391adb500557709fe329bd7e676b639536107ccfe53bee25ab24a19f17d

    • SSDEEP

      24576:1wyf3Su4a/KnwYtDXl42hxt3q7lR3hVtTcKaBQ7SdBZpeUl:6yf3L4aGweXl1h/C3Jc9BQ7SdPMI

    • Lumma Stealer

      An infostealer written in C++ first seen in August 2022.

    • Downloads MZ/PE file

    • Drops file in Drivers directory

    • Modifies Installed Components in the registry

    • Sets file execution options in registry

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Registers COM server for autorun

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Checks system information in the registry

      System information is often read in order to detect sandboxing environments.

MITRE ATT&CK Matrix ATT&CK v6

Execution

Command-Line Interface

1
T1059

Persistence

Registry Run Keys / Startup Folder

4
T1060

Defense Evasion

Modify Registry

5
T1112

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

5
T1012

System Information Discovery

7
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

3
T1005

Tasks