General

  • Target

    86226298f5f7c878323137119929a4c1.exe

  • Size

    977KB

  • Sample

    230322-xsna7aag69

  • MD5

    86226298f5f7c878323137119929a4c1

  • SHA1

    83db798ff6aee97864c18827749a3f1c5cbc4c51

  • SHA256

    41ae7c8a95a5367900997394091ab6fb70b83157906df1c95f7dddf124a07532

  • SHA512

    577249a3ea902b1f9615d2b98d3d2ed051d8dc6f286c42641cb1530183dc70afa529bc72a0214dec04f1ae5c270fb5b4f8dfa84fea887a5b5a6faa5a979b961d

  • SSDEEP

    24576:TNmsC6pxpjI6YZ6dDyFqQCtqckiY7Y5u:T5RpU9ZSWFqrjkiK5

Malware Config

Extracted

Family

lumma

C2

82.117.255.80

Targets

    • Target

      86226298f5f7c878323137119929a4c1.exe

    • Size

      977KB

    • MD5

      86226298f5f7c878323137119929a4c1

    • SHA1

      83db798ff6aee97864c18827749a3f1c5cbc4c51

    • SHA256

      41ae7c8a95a5367900997394091ab6fb70b83157906df1c95f7dddf124a07532

    • SHA512

      577249a3ea902b1f9615d2b98d3d2ed051d8dc6f286c42641cb1530183dc70afa529bc72a0214dec04f1ae5c270fb5b4f8dfa84fea887a5b5a6faa5a979b961d

    • SSDEEP

      24576:TNmsC6pxpjI6YZ6dDyFqQCtqckiY7Y5u:T5RpU9ZSWFqrjkiK5

    • Lumma Stealer

      An infostealer written in C++ first seen in August 2022.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

1
T1012

Collection

Data from Local System

3
T1005

Tasks