cyber_threat_intelligence/actors/Lumma Stealer/README.md
2023-08-01 08:06:09 +02:00

5.4 KiB

Lumma Stealer - Cyber Threat Intelligence

These indicators were reported, collected, and generated during the VulDB CTI analysis of the actor known as Lumma Stealer. The activity monitoring correlates data from social media, forums, chat rooms, and darknet markets. It helps to determine associated actors, specific activities, expected intentions, emerging research, and ongoing attacks. Our unique predictive model uses big data to forecast activities and their characteristics.

Live data and more analysis capabilities are available at https://vuldb.com/?actor.lumma_stealer

Countries

These countries are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with Lumma Stealer:

There are 6 more country items available. Please use our online service to access the data.

IOC - Indicator of Compromise

These indicators of compromise (IOC) indicate associated network resources which are known to be part of research and attack activities of Lumma Stealer.

ID IP address Hostname Campaign Confidence
1 5.161.155.121 static.121.155.161.5.clients.your-server.de - High
2 23.254.225.133 hwsrv-1067631.hostwindsdns.com - High
3 45.8.146.130 vm1266137.stark-industries.solutions - High
4 45.8.146.213 vm1266137.stark-industries.solutions - High
5 45.8.146.227 vm1266137.stark-industries.solutions - High
6 45.15.25.190 - - High
7 ... ... ... ...

There are 23 more IOC items available. Please use our online service to access the data.

TTP - Tactics, Techniques, Procedures

Tactics, techniques, and procedures (TTP) summarize the suspected MITRE ATT&CK techniques used by Lumma Stealer. This data is unique as it uses our predictive model for actor profiling.

ID Technique Weakness Description Confidence
1 T1006 CWE-21, CWE-22, CWE-23 Pathname Traversal High
2 T1055 CWE-74 Injection High
3 T1059 CWE-94 Cross Site Scripting High
4 ... ... ... ...

There are 13 more TTP items available. Please use our online service to access the data.

IOA - Indicator of Attack

These indicators of attack (IOA) list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration by Lumma Stealer. This data is unique as it uses our predictive model for actor profiling.

ID Type Indicator Confidence
1 File /api/profile Medium
2 File /api/RecordingList/DownloadRecord?file= High
3 File /apply.cgi Medium
4 File /dataset/data/{id} High
5 File /debug/pprof Medium
6 File /etc/grafana/grafana.ini High
7 File /forum/PostPrivateMessage High
8 File /nova/bin/igmp-proxy High
9 File /orrs/admin/?page=user/manage_user High
10 File /pages/processlogin.php High
11 File /rapi/read_url High
12 File /uncpath/ Medium
13 File /usr/local/psa/admin/sbin/wrapper High
14 File /wp-admin/admin-post.php?es_skip=1&option_name High
15 ... ... ...

There are 121 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.

References

The following list contains external sources which discuss the actor and the associated activities:

Literature

The following articles explain our unique predictive cyber threat intelligence:

License

(c) 1997-2023 by vuldb.com. All data on this page is shared under the license CC BY-NC-SA 4.0. Questions? Check the FAQ, read the documentation or contact us!