General

  • Target

    0f407885972527820e108a66a95f8d0917d185a8244ca3a762a28bb53fe430d1.zip

  • Size

    1.5MB

  • Sample

    230321-r1eq5adc9y

  • MD5

    842c839fc70cd3765262394dda0589ba

  • SHA1

    b278584a3755f6998dd709ebc134e7a8238dfa9d

  • SHA256

    d0343c3575a7f1caf5d53ce8322ff8a748e009af9dcc924b6ecb75524d000b21

  • SHA512

    5109b02b805b0f7c97f7566aa398989286b47d24fdda6d7d2bdf981ae45d2090c94ac6d70013feae581c741af99869e04cf8a1441d0ee9cd3b8acf56abeca001

  • SSDEEP

    24576:Q66+qUPyOeUaQJmA/XLaxdlAvC0FMHYOrolRKKGRvjPHKVm0:zJ3mUaEjXL3NFM4OENybPSm0

Malware Config

Targets

    • Target

      0f407885972527820e108a66a95f8d0917d185a8244ca3a762a28bb53fe430d1.exe

    • Size

      1.6MB

    • MD5

      e221de400b5cfb955cb0973e189da049

    • SHA1

      af8000af453527e4901fb534143c455a4e68e9ce

    • SHA256

      0f407885972527820e108a66a95f8d0917d185a8244ca3a762a28bb53fe430d1

    • SHA512

      aba03236398d59ca93bb56f8a7f512f9b7fc4aa279c70332287b35833d9840eee5a1067c3800e3def9be81f51a3bee5bac71c35423606f047b427f295fb5b387

    • SSDEEP

      24576:WKMlgd2tUtSuoL3Mj+B4OrUgeAI7GiFsJ9FU+Z6ehMFxY+bSQzMwRaZOrD:RAtUguoL3Mj+ZIgqGi+FU+ZZz+eQzwOH

    • Lumma Stealer

      An infostealer written in C++ first seen in August 2022.

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Drops desktop.ini file(s)

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

2
T1081

Discovery

System Information Discovery

2
T1082

Query Registry

1
T1012

Remote System Discovery

1
T1018

Collection

Data from Local System

2
T1005

Tasks