General

  • Target

    cd0ac63bd2ece29fe4ab3ae30df60d15.exe

  • Size

    1.8MB

  • Sample

    241217-kmltyswngj

  • MD5

    cd0ac63bd2ece29fe4ab3ae30df60d15

  • SHA1

    a9e3659ed1d331406a9bd7826b334df47b7a39e1

  • SHA256

    6b37c5347754c31bd9aa8b946410b71da1b74a777480839b378d748cfbce2210

  • SHA512

    9e14a59a590378a854c0262ccc34883583fb8176f71fb843ad05e18fab340e0957b73b83357630a9112d150253ac9f187e3edc56d2e1e58f80aea6e1dde5d941

  • SSDEEP

    24576:NQLO6ijXHg33UUyRRc6EAARJmWRURspriuai9cbmMo612OZpAIgrUMGfUN/yNNfb:NcLWi3UN/v0URQiuncYROZvKgEe1n

Malware Config

Extracted

Family

lumma

Extracted

Family

stealc

Botnet

stok

C2

http://185.215.113.206

Attributes
  • url_path

    /c4becf79229cb002.php

Targets

    • Target

      cd0ac63bd2ece29fe4ab3ae30df60d15.exe

    • Size

      1.8MB

    • MD5

      cd0ac63bd2ece29fe4ab3ae30df60d15

    • SHA1

      a9e3659ed1d331406a9bd7826b334df47b7a39e1

    • SHA256

      6b37c5347754c31bd9aa8b946410b71da1b74a777480839b378d748cfbce2210

    • SHA512

      9e14a59a590378a854c0262ccc34883583fb8176f71fb843ad05e18fab340e0957b73b83357630a9112d150253ac9f187e3edc56d2e1e58f80aea6e1dde5d941

    • SSDEEP

      24576:NQLO6ijXHg33UUyRRc6EAARJmWRURspriuai9cbmMo612OZpAIgrUMGfUN/yNNfb:NcLWi3UN/v0URQiuncYROZvKgEe1n

    • Lumma Stealer, LummaC

      Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

    • Lumma family

    • Modifies Windows Defender Real-time Protection settings

    • Stealc

      Stealc is an infostealer written in C++.

    • Stealc family

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Downloads MZ/PE file

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Executes dropped EXE

    • Identifies Wine through registry keys

      Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

    • Loads dropped DLL

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Windows security modification

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Suspicious use of NtSetInformationThreadHideFromDebugger

MITRE ATT&CK Enterprise v15

Tasks