General

  • Target

    80abd803c88c2f1e99e864e362ab32ab5c286bb35f6253221ef5b7dcb47d2099.exe

  • Size

    2.8MB

  • Sample

    241016-fr83tsyapn

  • MD5

    0313d364dfe8d8b918bb4f02b5226cf0

  • SHA1

    56ff213d4a4d921bf7b96a93deb109f150948d45

  • SHA256

    80abd803c88c2f1e99e864e362ab32ab5c286bb35f6253221ef5b7dcb47d2099

  • SHA512

    8c24ea81a45fbe56be31557d6fe80267db09a72ac8ec5ec3f3122bbd893bd36aa9a4b646656bcafd497f1613f8b8eba9b3db099ab3122ce5c6044fa6aa2558ad

  • SSDEEP

    49152:HUf4URWufBYK1lXhHtFGjWkJ9yMwqIal/:0f4URWufBYK1ldtrXA

Malware Config

Extracted

Family

lumma

C2

https://clearancek.site

https://licendfilteo.site

https://spirittunek.store

https://bathdoomgaz.store

https://studennotediw.store

https://dissapoiznw.store

https://eaglepawnoy.store

https://mobbipenju.store

Targets

    • Target

      80abd803c88c2f1e99e864e362ab32ab5c286bb35f6253221ef5b7dcb47d2099.exe

    • Size

      2.8MB

    • MD5

      0313d364dfe8d8b918bb4f02b5226cf0

    • SHA1

      56ff213d4a4d921bf7b96a93deb109f150948d45

    • SHA256

      80abd803c88c2f1e99e864e362ab32ab5c286bb35f6253221ef5b7dcb47d2099

    • SHA512

      8c24ea81a45fbe56be31557d6fe80267db09a72ac8ec5ec3f3122bbd893bd36aa9a4b646656bcafd497f1613f8b8eba9b3db099ab3122ce5c6044fa6aa2558ad

    • SSDEEP

      49152:HUf4URWufBYK1lXhHtFGjWkJ9yMwqIal/:0f4URWufBYK1ldtrXA

    • Lumma Stealer, LummaC

      Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Identifies Wine through registry keys

      Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

    • Suspicious use of NtSetInformationThreadHideFromDebugger

MITRE ATT&CK Enterprise v15

Tasks