General

  • Target

    qhjMWht.exe

  • Size

    1.8MB

  • Sample

    250410-xdlh2szkx6

  • MD5

    155b5a37e0139ae41470d962cb52d724

  • SHA1

    8205240e38cd52ceacf9ea8c3341df000e9d3d1e

  • SHA256

    7d97bf7503ab66494f677393827135a6bab046e140994562b851af8e8e5e9d72

  • SHA512

    91daf5395c85dad4894b350544e26767856b3af2e3e34f2eebe71410b9f9ceb7a88c518beda22ed280ca1efc90e045acd68ad37ae4ae01529e33433905632fc7

  • SSDEEP

    24576:Hk57bnOnbJhKEuINJwfBLiHrxgubghRVBQsJjq5xhCJyITQsg4cSSgkiv06+:Hkt7UJVJQLiHFehRUsohCrQJSDkiMb

Malware Config

Extracted

Family

lumma

C2

https://0liftally.top/xasj

https://soursopsf.run/gsoiao

https://.changeaie.top/geps

https://easyupgw.live/eosz

https://liftally.top/xasj

https://upmodini.digital/gokk

https://salaccgfa.top/gsooz

https://zestmodp.top/zeda

https://xcelmodo.run/nahd

Targets

    • Target

      qhjMWht.exe

    • Size

      1.8MB

    • MD5

      155b5a37e0139ae41470d962cb52d724

    • SHA1

      8205240e38cd52ceacf9ea8c3341df000e9d3d1e

    • SHA256

      7d97bf7503ab66494f677393827135a6bab046e140994562b851af8e8e5e9d72

    • SHA512

      91daf5395c85dad4894b350544e26767856b3af2e3e34f2eebe71410b9f9ceb7a88c518beda22ed280ca1efc90e045acd68ad37ae4ae01529e33433905632fc7

    • SSDEEP

      24576:Hk57bnOnbJhKEuINJwfBLiHrxgubghRVBQsJjq5xhCJyITQsg4cSSgkiv06+:Hkt7UJVJQLiHFehRUsohCrQJSDkiMb

    • Lumma Stealer, LummaC

      Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

    • Lumma family

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Identifies Wine through registry keys

      Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Suspicious use of NtSetInformationThreadHideFromDebugger

MITRE ATT&CK Enterprise v16

Tasks