LummaC2 Stealer Analysis

IOB - Indicator of Behavior (68)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en32
ru16
es16
sv2
fr2

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

us48
ru14
sv2
de2
gb2

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Microsoft Exchange Server4
Wikimedia mediawiki-extensions-I18nTags2
Mirabilis ICQ2
tholum crm422
Dolibarr CRM2

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemEPSSCTICVE
1mailcow Sync Job os command injection7.37.1$0-$5k$0-$5kNot DefinedOfficial Fix0.001740.03CVE-2023-26490
2PHP password_verify poison null byte3.73.4$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.000450.12CVE-2024-3096
3PHP proc_open command injection7.37.0$5k-$25k$0-$5kNot DefinedOfficial Fix0.000430.20CVE-2024-1874
4Microsoft Exchange Server Privilege Escalation8.07.3$5k-$25k$5k-$25kUnprovenOfficial Fix0.000610.00CVE-2023-36439
5Microsoft Exchange Server Privilege Escalation8.07.3$5k-$25k$5k-$25kUnprovenOfficial Fix0.000560.04CVE-2023-36050
6Microsoft Exchange Server Privilege Escalation8.07.3$5k-$25k$5k-$25kUnprovenOfficial Fix0.000560.00CVE-2023-36035
7Microsoft Exchange Server Privilege Escalation8.07.3$5k-$25k$5k-$25kUnprovenOfficial Fix0.000560.00CVE-2023-36039
8iGamingModules flashgames game.php sql injection7.57.4$0-$5k$0-$5kNot DefinedOfficial Fix0.003150.08CVE-2008-10003
9Netgate pfSense Plus/pfSense CE SSHGuard protection mechanism6.76.7$0-$5k$0-$5kNot DefinedNot Defined0.002380.04CVE-2023-27100
10mailcow Sync Job os command injection6.36.0$0-$5k$0-$5kNot DefinedOfficial Fix0.005390.03CVE-2022-31245
11Adminer access control6.36.0$0-$5k$0-$5kNot DefinedOfficial Fix0.001420.05CVE-2021-43008
12YAFNET Private Message PostPrivateMessage cross site scripting4.14.0$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.000990.07CVE-2023-0549
13Wikimedia mediawiki-extensions-I18nTags Unlike Parser I18nTags_body.php cross site scripting4.44.3$0-$5k$0-$5kNot DefinedOfficial Fix0.000630.04CVE-2018-25065
14tad_discuss cross site scripting4.44.3$0-$5k$0-$5kNot DefinedOfficial Fix0.000630.08CVE-2021-4267
15rickxy Stock Management System processlogin.php cross site scripting4.74.5$0-$5k$0-$5kProof-of-ConceptNot Defined0.000660.04CVE-2022-4089
16Hospital Management Center patient-info.php sql injection7.57.3$0-$5k$0-$5kProof-of-ConceptNot Defined0.001510.04CVE-2022-4012
17SourceCodester Sanitization Management System Banner Image cross site scripting3.63.6$0-$5k$0-$5kProof-of-ConceptNot Defined0.000700.04CVE-2022-3992
18tholum crm42 Login class.user.php sql injection7.36.6$0-$5k$0-$5kProof-of-ConceptNot Defined0.002660.00CVE-2022-3955
19Mirabilis ICQ Guestbook denial of service5.34.8$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.002100.00CVE-2000-0564
20Zeeways ZEEPROPERTY File Upload viewprofile.php access control6.35.8$0-$5k$0-$5kProof-of-ConceptUnavailable0.004280.00CVE-2008-6914

IOC - Indicator of Compromise (2)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP addressHostnameActorCampaignsIdentifiedTypeConfidence
1144.76.173.247static.247.173.76.144.clients.your-server.deLummaC2 Stealer04/02/2024verifiedHigh
2XXX.XXX.XXX.XXXxxxxxx Xxxxxxx04/02/2024verifiedHigh

TTP - Tactics, Techniques, Procedures (7)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IOA - Indicator of Attack (61)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File/admin/index.php?id=themes&action=edit_template&filename=blogpredictiveHigh
2File/forum/PostPrivateMessagepredictiveHigh
3File/pages.phppredictiveMedium
4File/pages/processlogin.phppredictiveHigh
5Fileadmin/?page=system_infopredictiveHigh
6Fileadmin/gallery.phppredictiveHigh
7Filearticles.phppredictiveMedium
8Filecart_remove.phppredictiveHigh
9Filecatalog.asppredictiveMedium
10Filexxxxxxxxxx.xxxpredictiveHigh
11Filexxxxxxxxxx.xxxpredictiveHigh
12Filexxxxx\xxxxx\xxxxx.xxxx.xxxpredictiveHigh
13Filexxxxxxx.xxxpredictiveMedium
14Filexxxxxxx.xxxpredictiveMedium
15Filexxxxxxxx.xxxpredictiveMedium
16Filexxxx.xxxpredictiveMedium
17Filexxxxxxxx_xxxx.xxxpredictiveHigh
18Filexxx/xxxxxxx.xxxpredictiveHigh
19Filexxx_xxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
20Filexxxx.xxxpredictiveMedium
21Filexxxxxx.xxxpredictiveMedium
22Filexxx.xxxpredictiveLow
23Filexxxxxx.xxxpredictiveMedium
24Filexxxxxxx/xxx/xxxxx.xxxpredictiveHigh
25Filexx_xxxxxxxxxx.xxxpredictiveHigh
26Filexxxx.xxxpredictiveMedium
27Filexxxxx.xxxpredictiveMedium
28Filexxxxxxx-xxxx.xxxpredictiveHigh
29Filexxxxxxx.xxxpredictiveMedium
30Filexxxxxxxxxxxxxx.xxxpredictiveHigh
31Filexxxxxxxx.xxxpredictiveMedium
32Filexxxx.xxxpredictiveMedium
33Filexxxxx-xxxx]_xxxxxx.xxxpredictiveHigh
34Filexxxxxxxxxxxx.xxxpredictiveHigh
35Filexxxxxxxxx.xxxpredictiveHigh
36Filexxxxxxxxxxx.xxxpredictiveHigh
37ArgumentxxxpredictiveLow
38Argumentx/xpredictiveLow
39ArgumentxxxpredictiveLow
40ArgumentxxxpredictiveLow
41ArgumentxxxxxpredictiveLow
42ArgumentxxxxxxxxxxxxpredictiveMedium
43ArgumentxxxxxxxxpredictiveMedium
44ArgumentxxxxpredictiveLow
45ArgumentxxpredictiveLow
46Argumentxxxx[*][xxxx]predictiveHigh
47ArgumentxxxpredictiveLow
48ArgumentxxxxxxxxpredictiveMedium
49ArgumentxxxpredictiveLow
50Argumentxxxxx xxxxxxpredictiveMedium
51ArgumentxxxxxpredictiveLow
52ArgumentxxxxxxpredictiveLow
53ArgumentxxxxpredictiveLow
54ArgumentxxxxxxxxxpredictiveMedium
55Argumentxxx_xxpredictiveLow
56Argumentxx_xxpredictiveLow
57ArgumentxxxxxxxxxxpredictiveMedium
58ArgumentxxxpredictiveLow
59Argumentxxxxxxx/xxxxxxxpredictiveHigh
60ArgumentxxxxpredictiveLow
61Argumentxxxx_xxxxpredictiveMedium

References (2)

The following list contains external sources which discuss the actor and the associated activities:

Interested in the pricing of exploits?

See the underground prices here!