General

  • Target

    pipe

  • Size

    235KB

  • Sample

    230331-sm18mscc8y

  • MD5

    0c1218c21d5f03592d06789897947806

  • SHA1

    b6cfa8fbb964c3049de005a5d6db9b69b8dcc3f2

  • SHA256

    1e3521898a31ae290e25f2d4a2ab484a87e8478b3dddb1ee99591fcfaaa7d209

  • SHA512

    64feff90f58b6abaaee5fd4491d5ae2ebb087aa688eac0d86e6d6f87be94b5b3d334c80f1248c8e20d0060d1232d0cdcfd2dfafd74c2ae8f3f0afc470bd017d4

  • SSDEEP

    6144:zI7mRVyEfCAQ9GWa+0KL13gzAetYq/ynpUs5l3qhKljVy44LTkC91cY4fj2YRfo9:E5a

Score
10/10

Malware Config

Targets

    • Target

      pipe

    • Size

      235KB

    • MD5

      0c1218c21d5f03592d06789897947806

    • SHA1

      b6cfa8fbb964c3049de005a5d6db9b69b8dcc3f2

    • SHA256

      1e3521898a31ae290e25f2d4a2ab484a87e8478b3dddb1ee99591fcfaaa7d209

    • SHA512

      64feff90f58b6abaaee5fd4491d5ae2ebb087aa688eac0d86e6d6f87be94b5b3d334c80f1248c8e20d0060d1232d0cdcfd2dfafd74c2ae8f3f0afc470bd017d4

    • SSDEEP

      6144:zI7mRVyEfCAQ9GWa+0KL13gzAetYq/ynpUs5l3qhKljVy44LTkC91cY4fj2YRfo9:E5a

    Score
    10/10
    • Lumma Stealer

      An infostealer written in C++ first seen in August 2022.

    • Downloads MZ/PE file

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

4
T1012

System Information Discovery

4
T1082

Tasks