General

  • Target

    b2a62a368b506d36689b1b21dde5bd44

  • Size

    282KB

  • Sample

    230401-v6y9habe35

  • MD5

    1fcaf39ce1f574406e0d06a12c744ebc

  • SHA1

    eb6d0ee063d2829e997520724e2c8a769c6471e4

  • SHA256

    47bf17e23abb186964db23c2795062b8e76c98774b10489195f0d8f7fcfb4b2e

  • SHA512

    373c33851c0789383d4de1a5fdd1ef96726363b4bd781c85a7fb40aa663f999f7f680f85fc8835854a8d946798db7abaf5243897027631f07ca3de0568f98b68

  • SSDEEP

    6144:3JVcRWFFBeEHvLOi+ElmXdikj5E7tl53N06X0Vif+11To7fKD1UEwe:IWBDHvLOi+ElmXdikj5E7tl011To7fKv

Score
10/10

Malware Config

Targets

    • Target

      b2a62a368b506d36689b1b21dde5bd44

    • Size

      282KB

    • MD5

      1fcaf39ce1f574406e0d06a12c744ebc

    • SHA1

      eb6d0ee063d2829e997520724e2c8a769c6471e4

    • SHA256

      47bf17e23abb186964db23c2795062b8e76c98774b10489195f0d8f7fcfb4b2e

    • SHA512

      373c33851c0789383d4de1a5fdd1ef96726363b4bd781c85a7fb40aa663f999f7f680f85fc8835854a8d946798db7abaf5243897027631f07ca3de0568f98b68

    • SSDEEP

      6144:3JVcRWFFBeEHvLOi+ElmXdikj5E7tl53N06X0Vif+11To7fKD1UEwe:IWBDHvLOi+ElmXdikj5E7tl011To7fKv

    Score
    10/10
    • Lumma Stealer

      An infostealer written in C++ first seen in August 2022.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

3
T1012

System Information Discovery

2
T1082

Tasks