General

  • Target

    4512e58312b81263ef4b105873e5998e.exe

  • Size

    1.8MB

  • Sample

    241219-hnmrjatraq

  • MD5

    4512e58312b81263ef4b105873e5998e

  • SHA1

    dcda032da1ee06be9df0d6c036db505c456fd50c

  • SHA256

    330c33fbe18dc80716291a8507887f2b3f56161559cf8620ec9b4e3d697e2bf4

  • SHA512

    71697bf3535684df2313c919f122b06fc84d119a8d51b00e28c5f528060a1710536d5a3cb71bfc5dc7edc4476a683fdbc1dcd2c95266cc84902a23c64e053962

  • SSDEEP

    49152:hB9rdYPqFTZWiOZ3aiiB+oMs2QPGCOCv29V:NZYPiZORFs2vCvQ

Malware Config

Extracted

Family

lumma

Extracted

Family

stealc

Botnet

stok

C2

http://185.215.113.206

Attributes
  • url_path

    /c4becf79229cb002.php

Targets

    • Target

      4512e58312b81263ef4b105873e5998e.exe

    • Size

      1.8MB

    • MD5

      4512e58312b81263ef4b105873e5998e

    • SHA1

      dcda032da1ee06be9df0d6c036db505c456fd50c

    • SHA256

      330c33fbe18dc80716291a8507887f2b3f56161559cf8620ec9b4e3d697e2bf4

    • SHA512

      71697bf3535684df2313c919f122b06fc84d119a8d51b00e28c5f528060a1710536d5a3cb71bfc5dc7edc4476a683fdbc1dcd2c95266cc84902a23c64e053962

    • SSDEEP

      49152:hB9rdYPqFTZWiOZ3aiiB+oMs2QPGCOCv29V:NZYPiZORFs2vCvQ

    • Lumma Stealer, LummaC

      Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

    • Lumma family

    • Modifies Windows Defender Real-time Protection settings

    • Stealc

      Stealc is an infostealer written in C++.

    • Stealc family

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Downloads MZ/PE file

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Executes dropped EXE

    • Identifies Wine through registry keys

      Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

    • Loads dropped DLL

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Windows security modification

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Suspicious use of NtSetInformationThreadHideFromDebugger

MITRE ATT&CK Enterprise v15

Tasks