General

  • Target

    https://ronawind.com/

  • Sample

    230331-ssnvhacd5v

Score
10/10

Malware Config

Targets

    • Target

      https://ronawind.com/

    Score
    10/10
    • Lumma Stealer

      An infostealer written in C++ first seen in August 2022.

    • Drops startup file

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

2
T1112

Credential Access

Credentials in Files

1
T1081

Discovery

System Information Discovery

1
T1082

Process Discovery

1
T1057

Query Registry

1
T1012

Collection

Data from Local System

1
T1005

Tasks