General

  • Target

    file.exe

  • Size

    835KB

  • Sample

    230323-qa1egafh22

  • MD5

    80635e12fd377ff9f529df0e2578c9a4

  • SHA1

    8527f4c438eab88e7e12033b26f06155a589c3f9

  • SHA256

    6e220d27e71466ae30fb1cf78f2034274accbcf0441b3d9499685655d912cda1

  • SHA512

    7801b3a68ad665c2baf7bfae300e019190657f3cbe92c500410d390c543d9f2de85786fa572bea7fe4610207b2ac47ac523332fa9d7787cf3d8b6e0517dcfc78

  • SSDEEP

    24576:KzYznMvtC7W6csN+HOKSiXnWtyvqCXq1OP5cWA:Kzc97NcG+H+iXgLh1Q+WA

Malware Config

Extracted

Family

lumma

C2

82.117.255.80

Targets

    • Target

      file.exe

    • Size

      835KB

    • MD5

      80635e12fd377ff9f529df0e2578c9a4

    • SHA1

      8527f4c438eab88e7e12033b26f06155a589c3f9

    • SHA256

      6e220d27e71466ae30fb1cf78f2034274accbcf0441b3d9499685655d912cda1

    • SHA512

      7801b3a68ad665c2baf7bfae300e019190657f3cbe92c500410d390c543d9f2de85786fa572bea7fe4610207b2ac47ac523332fa9d7787cf3d8b6e0517dcfc78

    • SSDEEP

      24576:KzYznMvtC7W6csN+HOKSiXnWtyvqCXq1OP5cWA:Kzc97NcG+H+iXgLh1Q+WA

    • Lumma Stealer

      An infostealer written in C++ first seen in August 2022.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

1
T1012

Collection

Data from Local System

3
T1005

Tasks