General

  • Target

    https://bazaar.abuse.ch/download/a65b290aa9ebfb82746cf75440c19956169f48d7dcbebafde6996c9b46039539/

  • Sample

    240501-mej2haeh28

Malware Config

Extracted

Family

lumma

C2

https://incredibleextedwj.shop/api

https://productivelookewr.shop/api

https://tolerateilusidjukl.shop/api

https://shatterbreathepsw.shop/api

https://shortsvelventysjo.shop/api

https://alcojoldwograpciw.shop/api

https://liabilitynighstjsko.shop/api

https://demonstationfukewko.shop/api

Targets

    • Target

      https://bazaar.abuse.ch/download/a65b290aa9ebfb82746cf75440c19956169f48d7dcbebafde6996c9b46039539/

    • Lumma Stealer

      An infostealer written in C++ first seen in August 2022.

    • Modifies WinLogon for persistence

    • UAC bypass

    • Disables RegEdit via registry modification

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • VMProtect packed file

      Detects executables packed with VMProtect commercial packer.

    • Drops desktop.ini file(s)

    • Sets desktop wallpaper using registry

MITRE ATT&CK Enterprise v15

Tasks