General

  • Target

    b484b5356d00aef00d35c1339aa0c8937f2725cdccc06156d1941ca6bf63efb5

  • Size

    372KB

  • Sample

    240328-kkz9kaec37

  • MD5

    ee00befc0e8ddba06dfa8510902aff79

  • SHA1

    7af7a60d99c8cea7c9d64e87ef2a4bfa56199328

  • SHA256

    b484b5356d00aef00d35c1339aa0c8937f2725cdccc06156d1941ca6bf63efb5

  • SHA512

    a063c2b216955531a8661436eb8ffcbf0f43870e459f942f629e7586ff725adcb4b7da36063412716e961c88025a16aa30450adad86045202280065c99632b81

  • SSDEEP

    3072:SA3jy8PU2hlpXQ+nIdw4ziY0T+0oU/xil8NLuimFRTxgZX+jJGDCzA4O6VG5Du9S:zmMAs+WiPzT6V7DN1HuU319Xi

Malware Config

Extracted

Family

lumma

C2

https://paintercrutcheniw.shop/api

Targets

    • Target

      b484b5356d00aef00d35c1339aa0c8937f2725cdccc06156d1941ca6bf63efb5

    • Size

      372KB

    • MD5

      ee00befc0e8ddba06dfa8510902aff79

    • SHA1

      7af7a60d99c8cea7c9d64e87ef2a4bfa56199328

    • SHA256

      b484b5356d00aef00d35c1339aa0c8937f2725cdccc06156d1941ca6bf63efb5

    • SHA512

      a063c2b216955531a8661436eb8ffcbf0f43870e459f942f629e7586ff725adcb4b7da36063412716e961c88025a16aa30450adad86045202280065c99632b81

    • SSDEEP

      3072:SA3jy8PU2hlpXQ+nIdw4ziY0T+0oU/xil8NLuimFRTxgZX+jJGDCzA4O6VG5Du9S:zmMAs+WiPzT6V7DN1HuU319Xi

    • Lumma Stealer

      An infostealer written in C++ first seen in August 2022.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

MITRE ATT&CK Matrix ATT&CK v13

Credential Access

Unsecured Credentials

3
T1552

Credentials In Files

3
T1552.001

Discovery

Query Registry

1
T1012

Collection

Data from Local System

3
T1005

Tasks