General

  • Target

    KFlauncher.rar

  • Size

    51.2MB

  • Sample

    240630-w26y8avgqp

  • MD5

    27739ee7f9e556061df3bb6cfda35cc1

  • SHA1

    e717b4752885414391b10a79665d59df9123ed54

  • SHA256

    561ac9394509138348480e01174b172865a62e459b513eaf563e56383f6245d2

  • SHA512

    3582379f0a91b1085d4a11a713f83ed5fc33c15b7d98452b3c4cab79787e17a90d3d1ab0b66697de24b07aa297ab54515b57a4de1430f047500874cf40418764

  • SSDEEP

    1572864:JkRZxzulwknomasK1Z37X34If6aFYd0boOL08T:TSSad37XTiaCdeLv

Score
10/10

Malware Config

Extracted

Family

lumma

C2

https://potterryisiw.shop/api

https://foodypannyjsud.shop/api

https://contintnetksows.shop/api

https://reinforcedirectorywd.shop/api

Targets

    • Target

      CrystalDecisions.Shared.dll

    • Size

      852KB

    • MD5

      f419312956d2b6e6ade22e0c497d51cb

    • SHA1

      4e074c21bbf328fa15f548d8a18a6540abbc5586

    • SHA256

      ad4a2b8fb64dd0f398ecc42ad05ae07400e9d3a0fb211c45ee1e3efd87c72947

    • SHA512

      da1eb3629327f85e6ffce57c714fb55020e2602c5419d12e3baf2b226ada8e72d7a95e5a079d20573af0ef3f8f114b28e0b71442dc915b6ede6918beb13c3ecc

    • SSDEEP

      24576:TISsu9W+nlJBgugwJ3c94yRj0PHOe8gAIw:TI+taj0PHpw

    Score
    1/10
    • Target

      KFlauncher.exe

    • Size

      800.0MB

    • MD5

      f7c1dc7f9dac099eb30107e510c7dcb9

    • SHA1

      083e11e618ace120afb92f917b09000e09fca66e

    • SHA256

      530196d385b60cf89a3b2373aa02160327a8fee5ea4b5f75cbeba09442fcdadc

    • SHA512

      52017c0c279854c28350b51fbaad917e9c384a6ef3eb081d687ac9443d12658b37135cc12f296a3af45b0bc0a5236bb1a205065dc03e758cdba6e7eb505c87fe

    • SSDEEP

      12288:q5oTYAP7BBXdQo3XnS0aC/RGmhQrQEEctA21JW:0EDBrQo3X74zrQE9J

    Score
    10/10
    • Lumma Stealer

      An infostealer written in C++ first seen in August 2022.

    • Suspicious use of SetThreadContext

    • Target

      PROPAMAT/AxInterop.XtremeSkinFramework.dll

    • Size

      7KB

    • MD5

      048617c1b42718c5ac125e7030e297cd

    • SHA1

      96d9d901a4ed32501ca85ef054d2d67d412ea1d1

    • SHA256

      0c35f82fb574934fcb564d5183744d1f5288ea73617b89b143ad1abf18aba6ea

    • SHA512

      7d2fbab1a9bde35498326c82f1cbbc3352516fd7b4798005b79a5253fa0aef22dff4b499d6ed73899e7f404e70cff503fb500089dca52b190d04fa6ef9081a62

    • SSDEEP

      96:2Wf+sZdJJlK1MxhCjtD72Dl/gsaCq/ss+ZlniHjCcfh7:2Wf+sZdJJlKe0X2DxgsaR/8DiDCcfN

    Score
    1/10
    • Target

      PROPAMAT/ChilkatDotNet.dll

    • Size

      2.3MB

    • MD5

      627f8d5e2f13250297736da989024cf4

    • SHA1

      d3ee2bb095a8a5587be8dc57f8a1ed0c60dcecf0

    • SHA256

      273eefd597ebd5e8e9784245eea3a5a3af814a02319867cbf1b2967ee747c5c3

    • SHA512

      a2aa4edfe293a0cdf9295dda65b9ff029f2f0b0b63956e7f68c60830ba3ea8589012173948095b3c9018c461f7d9c7a2b1250e8eb1c68a7560353d1325daa79f

    • SSDEEP

      49152:fFgYhJKQbpx65rMSTOtMbrWrfhQ49pRb:fCYaQbvY4Q6fx

    Score
    1/10
    • Target

      PROPAMAT/CrystalDecisions.CrystalReports.Engine.dll

    • Size

      364KB

    • MD5

      413b2479f34e97c82c710d69fc593f14

    • SHA1

      3fcd4b8e2e98cc96081d6f3e596f8e6d1b2ad8c2

    • SHA256

      12a30dd6b8b278485dd209c323fe2e6dd8db4467eb5deb6ff81cf527e891b575

    • SHA512

      e7bb6da8a9d7a13ed6481ca51b364ccefc4dd236dbc32d09cab2bbe8ad8d89956a23f200281b8ddf054e159237eac6734132c5b7fe63fddc29fb8a325213a125

    • SSDEEP

      6144:KWC1chU1kY3tO8ZLogS/ILLYQyE8ILS08/fXshVjGVFGaunt:s1cWPtn9LcQyEm08/fAjW

    Score
    1/10
    • Target

      PROPAMAT/CrystalDecisions.ReportSource.dll

    • Size

      84KB

    • MD5

      8104abd37283ed4daf8c52e8e9e7e383

    • SHA1

      83428fe4814a5270fcd41342b1a30ed198dcc608

    • SHA256

      77d991a42b3423eabd2a7b5c85b17a85c482964c4757a2384f0744b56ae0105e

    • SHA512

      c75243827d7c2d02852ec520cb00c62014d6e0b53acf91dabcb30a339627e53e87757273ca03ce72460f1366fe2e1c3e51853659e44eb38e75be65b75aa2241e

    • SSDEEP

      1536:83aoaQpD7Oc3alXhgnhGmxQhSduOIDbA7:83bbpDbqlX+nlxCSduOIDbA7

    Score
    1/10
    • Target

      PROPAMAT/CrystalDecisions.Windows.Forms.dll

    • Size

      528KB

    • MD5

      e3136a79c5c1a3b51e9e6fdbb7fa5d16

    • SHA1

      bbafe349452f4c63b8296fb4c16a7d67de689563

    • SHA256

      9f0fcd61e088c58001f4b74feebaf83712b7ef8d597b8dce373029f7998103e3

    • SHA512

      2aa4b36c8a18c723f31f88929e0cb291f7ea97fcd649b203c4e112e89b689c850a04aef040a0bfa47c6a596406d5fc934e2ca8130f8232d194d951c9bfaf3e51

    • SSDEEP

      6144:nvTtXmT3cTb4olDj2+90VJgRZC1lI7d1DDiwBWm6BXb/iOVR:v93hR2lGGIxQQWlBpR

    Score
    1/10
    • Target

      PROPAMAT/E_Mail.dll

    • Size

      69KB

    • MD5

      53a8d62ad1bbe249f8d8659b3db3473f

    • SHA1

      b3bdc57457faa3647b3b24738684f80eb1b8ba0b

    • SHA256

      00f664e654cf4f580fd1bad544f4434b6dd1697f550d3689b49c5974ac3354e1

    • SHA512

      e50128f12c62f40ff023a1de2d87310a255d2ba2f9a3b65ac2025470e241c6804887bb374ca37cc3eb7981b3061bbb68ee9e87867669fdd12520a1db933ce140

    • SSDEEP

      1536:G9HCV0OX6tWDEJGDgeJEPizvpirq7A+9Uoyo0UyJt3ph8XyA3:GYz6GDgeJEcorloyo0UyJt3phO

    Score
    1/10
    • Target

      PROPAMAT/E_Net.dll

    • Size

      31KB

    • MD5

      8d74473ad2e18257030d94578a250168

    • SHA1

      cc0a42d4206d68b12f14c53426cca5fb5b29c51d

    • SHA256

      83097db84eb523f4bda68c08f9b02c99d84e0ee42bae7fc4e9a5701b2aeff4af

    • SHA512

      5f4e1e994981ffce7f040568522cf3fb5cb373a58e15265806a5958fda4e4c3d1ad29f60875713f08f7a7d8fb1eb977c0c39e45f97e424cc38bd7373e623f1ec

    • SSDEEP

      384:zGS6OWBYVtZvTVOFBu5WLHHJw8BZhNSlpOnXWge4KQ4GEVhfVqp1NGnaH4paca7Q:DwY5mNLHHJwsnNbXWQEVHaH4UZ7kYHG

    Score
    1/10
    • Target

      PROPAMAT/FlDTE.dll

    • Size

      24KB

    • MD5

      1b45a789de212c96bbd92033a3fabc0f

    • SHA1

      8e32e07febb511fd093604a3f17b3f6a4d22a464

    • SHA256

      617ae663ab3b4d019d474d26e322b9db68b3f8e27bb92c9def8a91aba35f4509

    • SHA512

      01606ef7f8641dc674f18e0ad7fc63159c2883249f8d1b3ba8f909e4af17aedfa9cf6e074cfd66424160cbba96efc5a7a527c7ac96ac84ea2d6b19e9c7700712

    • SSDEEP

      96:Kepiqq7Gg8K3wszxpt8tyJuOScUDZMnZE2UIUYlnlYJnLEM/m+hLqKf7oeL1r5t6:l7qvw8t8tJOZVJnlYJL/ekLR7bZA

    Score
    1/10
    • Target

      PROPAMAT/FlDTEAutomatizacion.dll

    • Size

      90KB

    • MD5

      85c3f90c6922470737a55041a606dd2a

    • SHA1

      fcacecb6f0eb2fdf9d0debd4e0c4737238941dc6

    • SHA256

      105b5213f18ae59f3a4327fa4b5548dad2fc1deaf5d35cd39024361afc7725bc

    • SHA512

      8f0594165ae8ed7975a6417953a6310887fbc569deec6bedafc642d2711cbed078d70f23ac0bf3f19ab3cd44a7269d96a68389824ac60ce0e4aee4b9b9bbed37

    • SSDEEP

      1536:UhBYQ1IcbhuT45zGZ2bFnnY3+a2rd0MmYv3:UhBYQ1RhuTezGcb9Y3+Nrd0Mmc

    Score
    1/10
    • Target

      PROPAMAT/FlDTEImpresion.dll

    • Size

      67KB

    • MD5

      3596d65a053a74ee3f622110a3abd36b

    • SHA1

      3c4dd978849931f997aad41d939f991dde9faa76

    • SHA256

      092f8b03ea8dd425b07339c2d750c41c85855d1e4c333bc8f71e3c352cc15246

    • SHA512

      7ed85c8f57d70152e37be55c94a4c2c6d8fcabb6a13f534e7d98adfe49ed2be62c4f0cbaa7afeb550909c1baee11269d5892fd97d2b45885c54fa57d1a32ae48

    • SSDEEP

      768:7nLA/nkNFl4nOfVJDesu8iDWg7FccKptitPq:zLUnkNFG8VJDeWiqGKptitPq

    Score
    1/10
    • Target

      PROPAMAT/FlDTEImpresionPE.dll

    • Size

      28KB

    • MD5

      3e763883cc8aa0c7e469c2487bc84e3f

    • SHA1

      c6bbe56e4681badb31b07707717c56919f8e1a93

    • SHA256

      e0b8d911f8bcf54b99b3f2315a61c5a323eb9a8a132cc988235da864718578fb

    • SHA512

      57b2f5ff934b4197ad2d19e41b3e425a0b66b0f4da07fbb2558588b6184562824fd5523fe22e00f4ad01a99e452014072648fbe2fe6b72e74a49da5f1499cc43

    • SSDEEP

      192:L7mEXmIk6uN81g0Te5Q4HmC60Xn1ZVCnlYJL/ePkX9F5RKMzXdXjUqSBM:LismbTh08XnnxqPG9F5RKMzX8M

    Score
    1/10
    • Target

      PROPAMAT/FlDTEServices.dll

    • Size

      1.0MB

    • MD5

      09373cbda85578de6f4b7109dbff95fd

    • SHA1

      e3c69f0babcecb0c53723fc119e0e2d07e9f4d5e

    • SHA256

      5865a1654422b6bcf21c2897c57c3e9c028113c24578a347d3184e8627659e45

    • SHA512

      566851398a796fb41e48c6282e4adb53b6594f59f82f29c877f1476196d0f64aeed28966c5e2f98c10262f5c56b718c20c73af5b71a0325d626920ad2cd1a713

    • SSDEEP

      12288:UWxePkg38ukJx/PLvL4LbLCLlLtL/LlL7LlLbLLLpLgLBLVLlLxLOLyLBLdLVWmf:QRSiIeEZU

    Score
    1/10
    • Target

      PROPAMAT/FlDTEServicesLibrosPE.dll

    • Size

      72KB

    • MD5

      573da21499d514dd8b880965f1e1c375

    • SHA1

      169643906a88cfad0f76f8b18a0c8a9dd9e4950e

    • SHA256

      4ad5bb50c44dfdc0308510b7daf66ecf25d45441dd9eac22cfd0e3b8b03c7e32

    • SHA512

      08d076f1d244b11421a7cc749cbe2c8d883efb741758c3d609fef655422bacaa16f21837a8e7dfa1b24a7983ed2dce7da83ba993564d25b68f27bd71f71842e7

    • SSDEEP

      768:SMffYyWAV/69ZDXsoSze73u3QJrPS5z4bGGfu1LzDGM/6acTRUwNJiGS975S0/IH:SMffp4JfudPZ/IRVN7E75S0/IBJ

    Score
    1/10
    • Target

      PROPAMAT/FlFramework.FlExceptionManagement.dll

    • Size

      41KB

    • MD5

      20ec2c4a66f0fe7f3ee5b8360679e6e4

    • SHA1

      c5388254eb8c71fa1b442422eb35ba0d05a19bc4

    • SHA256

      d325349f9f0e077c4de6ad96f903009876e4e1b222e19993e761808149e4939a

    • SHA512

      2c2e6c63533cbaab3d40e1eb70f105a1a98fed077f7165576c47cfd874aba161e8c42fa95fc017af8074c6ef4fba2608a16c1d7c6ac494b5fa23ae7852fe51f9

    • SSDEEP

      768:qaJQNBFa5BvkWdlEYVsZ3jBCQ5dOVJRiLwbjDQ6/JN:qRBc5Bv7dfsZ3jBld58d

    Score
    1/10
    • Target

      PROPAMAT/FlFramework.dll

    • Size

      139KB

    • MD5

      e659959307ac62ef55124dab2c890d24

    • SHA1

      0148d880386b7ec72e6f55d047dc842578268936

    • SHA256

      840af7a0df83c1bfb81119a6a617f57c7dfdcf185d62a4f2ab7ef6d3a7028a6e

    • SHA512

      2cd87d87a8ce40990b744df6cb6eea871293742723116e11954eabf83661d955b0aba615868d43d5a33b70fe6ddd7ce4dea3b24ee895118fce10e12e20b4ed4e

    • SSDEEP

      3072:SB7EiOJXfOJaMQME+GO3Obxu6ulpTpUlsA:SB7EisfqQME+GoB6ulpTpU

    Score
    1/10
    • Target

      jre/lib/ext/nashorn.jar

    • Size

      1.9MB

    • MD5

      f3e3e7769994c69dff6e35ef938443ca

    • SHA1

      758f42c0a03121ad980dc98be82dcaf790679e79

    • SHA256

      cf0268ff39d19876bd42bf59e2ce93bb9aa57e5ee98c212bae0184bd87f2d35a

    • SHA512

      ab4801e8538b9b84124d2b8c36e64232f16da686c5fa565c5de2091c910806a850464f5ccc79c9320df6f8cb943633fc38fea63f9e0593a44e3541f15f126951

    • SSDEEP

      49152:fBkB7GOrPDSz0fHaIU1KDWtHkLs0amlyYu:fBkoOruSHa/4y/FmA

    Score
    7/10
    • Target

      jre/lib/ext/sunec.jar

    • Size

      38KB

    • MD5

      a269905bbb9f7d02baa24a756e7b09d7

    • SHA1

      82a0f9c5cbc2b79bdb6cfe80487691e232b26f9c

    • SHA256

      e2787698d746dc25c24d3be0fa751cea6267f68b4e972cfc3df4b4eac8046245

    • SHA512

      496841cf49e2bf4eb146632f7d1f09efa8f38ae99b93081af4297a7d8412b444b9f066358f0c110d33fea6ae60458355271d8fdcd9854c02efb2023af5f661f6

    • SSDEEP

      768:ah0EOq/w9b3jpSo40ROLB2CUrQbNVkJBtw6pcZWztpQeA4Uz7NWnZVNB3gX083/z:aJOyw9b3joo4hLB2CUr2yBw6pcMtpS44

    Score
    7/10
    • Target

      jre/lib/ext/sunjce_provider.jar

    • Size

      272KB

    • MD5

      b04074a9fc78dc1409168e1e2d139647

    • SHA1

      54182c904a48364fc572e3a2631df14823c29cef

    • SHA256

      bfad3fb11e7115aaf34719488551bf3205b2faffb38681c7f6bdad19bb7568c2

    • SHA512

      e97ca3d53e867e957bf467688f83c53b2fd6ff1ea001b19f03a23096581dc8adcec7c1403d164d063b1a437e4bf6fa98e1543626849d4e17e31156cb012f9599

    • SSDEEP

      3072:E/Ieog0SgEOU8pqHbQpr16jWun5bT1aReAaTFMzpx2Xcpll+PrA3YaRBlLi:E/m9eJsppCLJTURe9TFMrQ0fkUK

    Score
    7/10
    • Target

      jre/lib/ext/sunpkcs11.jar

    • Size

      244KB

    • MD5

      2e33d8f1fbeb9239c6ffc0d36de772d1

    • SHA1

      3f881e3b34693a96cd3d9e20d6aeabae98757359

    • SHA256

      938c497e97e893d0b9325522475ad9fb2c365a4af832ed180b570c3e4e6fd559

    • SHA512

      db9a5b0f269bbfc9cb712d8bf170414d649cd72f0deeccdc3a4d742430e2e29e203f7e462d2df8f9ec2c82723a8a56ff8fd409cdcbe66547c798b15370b8db65

    • SSDEEP

      6144:dKtThM4XbBG7v3jUAbE0MEIynrI25ENN/kv1Pv:dKphM4X1G7PjlbE0MxHLbC

    Score
    7/10
    • Target

      jre/lib/javaws.jar

    • Size

      465KB

    • MD5

      5d8c1723f3005bd63dba2b478ce15621

    • SHA1

      ab26a6167789dcf81a0c40d121dc91005804c703

    • SHA256

      b637b78cfc33c92d4838d5fabfd0647ce03c3ef69d86ef6a7e6f229510aaf3b5

    • SHA512

      9830ccdfe913a492bb4e0015ee3e729bea8ec1f22edf48ed7ce2aefd5376df24f33948b9155e31edfa9bc240544406fd2c43a34dd1366e4936b3318d3ca5ed1c

    • SSDEEP

      12288:k4VtaECp5plmgYhuWvHuR9Ta/+Aw7okxygk+W:kUChlHYHMaHw7XxW

    Score
    7/10
    • Target

      jre/lib/jce.jar

    • Size

      112KB

    • MD5

      a39f61d6ed2585519d7af1e2ea029f59

    • SHA1

      52515ac6deab634f3495fd724dea643ee442b8fd

    • SHA256

      60724d9e372fbe42759349a06d3426380ca2b9162fa01eb2c3587a58a34ad7e0

    • SHA512

      ac2e9ab749f5365be0fb8ebd321e8f231d22eae396053745f047fcbccf8d3de2f737d3c37a52c715addfbdbd18f14809e8b37b382b018b58a76e063efba96948

    • SSDEEP

      1536:5sNJO+ylt6se6sgU0w/XzGYWuSy15DudYLSfaxwpt5g1naZEqwoJ8sYcF+z/VSG8:aj8GHXZSy1pudYLdQe1ATtKVS+ws9O

    Score
    7/10
    • Target

      jre/lib/jfr.jar

    • Size

      547KB

    • MD5

      ccb395235c35c3acba592b21138cc6ab

    • SHA1

      29c463aa4780f13e77fb08cc151f68ca2b2958d5

    • SHA256

      27ad8ea5192ee2d91ba7a0eace9843cb19f5e145259466158c2f48c971eb7b8f

    • SHA512

      d4c330741387f62dd6e52b41167cb11abd8615675fe7e1c14ae05a52f87a348cbc64b56866ae313b2906b33ce98be73681f769a4a54f6fe9a7d056f88cf9a4e1

    • SSDEEP

      12288:G5l+qU67FYWg+YWgYWeoXqgYSq8eh2f/m5NwaHkSIJHvWQ6Q7ooMcgH5lY7TQ5cD:G5l+qU67FYWg+YWgYWeoXqgYSq8eh2f3

    Score
    7/10
    • Target

      jre/lib/jfxswt.jar

    • Size

      33KB

    • MD5

      c401e00a5de0dd9723885cef9e2f5a44

    • SHA1

      b6735b93811517f062a20869d8a0b57faeff6a90

    • SHA256

      c6574f4763696f2a83028de143d9ed1c975062ba2d44cc5c91558751fb84bcd6

    • SHA512

      595b950ad5bff930654bf7fb996ba222d19b4f175821ab0fd6ec4f54d4b7d62b37757429051d1302bc438ab76350b4cd0a07ba712caecc79dcdb0c60494b5ab2

    • SSDEEP

      768:xYJfTGikW6VajSe/SA5vN9kqizE48ojVxQYuW+t:xY5TpkK/nFNIzptjVxYHt

    Score
    7/10
    • Target

      jre/lib/jsse.jar

    • Size

      619KB

    • MD5

      fd1434c81219c385f30b07e33cef9f30

    • SHA1

      0b5ee897864c8605ef69f66dfe1e15729cfcbc59

    • SHA256

      bc3a736e08e68ace28c68b0621dccfb76c1063bd28d7bd8fce7b20e7b7526cc5

    • SHA512

      9a778a3843744f1fabad960aa22880d37c30b1cab29e123170d853c9469dc54a81e81a9070e1de1bf63ba527c332bb2b1f1d872907f3bdce33a6898a02fef22d

    • SSDEEP

      6144:ABoQeW0HKwYGORU+ehqEmke1WEAibVR0GPs4j8GgflXhuuMAjYDTj:Uo40WGdNmpb3DP75

    Score
    7/10
    • Target

      jre/lib/management-agent.jar

    • Size

      381B

    • MD5

      b608d45dcdd7a4cad6a63a89a002f683

    • SHA1

      f6e3bb7050c3b1a3bed9b33122c4a98e6b9a810d

    • SHA256

      52ca96531445b437dca524cb3714fcd8d70221d37a6b9c80f816713c3040dd0a

    • SHA512

      407e7ca807826f0e41b085bca0f54f0134e3b9ac16fa5480ede02774067dad46aa07d225ba2981dec2a7297ea57721eab8c54e8bed83d352ec6c00abfdbbf626

    Score
    7/10
    • Target

      jre/lib/plugin.jar

    • Size

      988KB

    • MD5

      54ef6c22faaae5850091031763078d37

    • SHA1

      11d40b78bb606e245cb5e17c6ddb08193a34b40e

    • SHA256

      654b033b1dc315eb9806f0d35abaf3f25064ac806292acb2bd818f6b2df2ad07

    • SHA512

      10998b6508d5571e1ece2001c6e561169d3dbd7580a3de439067d1195fbe85e6bd1729a0874e306234391af963e1b062050276e1ac0e9c9fa289711738b41b31

    • SSDEEP

      24576:q7jNpf26MPAMSL/wxSz2ijt2eejo+oV3vv:6NVZEaL4xSljt2eHNV3

    Score
    7/10
    • Target

      jre/lib/resources.jar

    • Size

      3.3MB

    • MD5

      9a084b91667e7437574236cd27b7c688

    • SHA1

      d8926cc4aa12d6fe9abe64c8c3cb8bc0f594c5b1

    • SHA256

      a1366a75454fc0f1ca5a14ea03b4927bb8584d6d5b402dfa453122ae16dbf22d

    • SHA512

      d603aa29e1f6eefff4b15c7ebc8a0fa18e090d2e1147d56fd80581c7404ee1cb9d6972fcf2bd0cb24926b3af4dfc5be9bce1fe018681f22a38adaa278bf22d73

    • SSDEEP

      49152:WX4zfeUcKDQ1toKXiO3fLxqhH3YRazQwIK7XgnyRMvMtMm55HopLKbtJzUkMkOBV:GL

    Score
    7/10
    • Target

      jre/lib/rt.jar

    • Size

      60.7MB

    • MD5

      edb5b5b3ef4565e4e86bffe647fb1aa2

    • SHA1

      11f5b1b2d729309059b1bd1fe2922251d9451d5f

    • SHA256

      d00351bd39de7dbf9e9fdbb9ee1fd82189189f9bc82e988b58e1e950d1d4bdc8

    • SHA512

      05e7f9ed915610b70664eb7cb68f3f0bba5bd5cf208bbdb54007da5ff6311a6ddbbf057e0df5a346c9042333c29e5c766b2c0a686628f8655c2e75061a9179c1

    • SSDEEP

      786432:WyfysbZyGp7g85KKwcl0HeJgyll3LTjjA:F0GZTjjA

    Score
    7/10
    • Target

      jre/lib/security/US_export_policy.jar

    • Size

      2KB

    • MD5

      ee4ed9c75a1aaa04dfd192382c57900c

    • SHA1

      7d69ea3b385bc067738520f1b5c549e1084be285

    • SHA256

      90012f900cf749a0e52a0775966ef575d390ad46388c49d512838983a554a870

    • SHA512

      eae6a23d2fd7002a55465844e662d7a5e3ed5a6a8baf7317897e59a92a4b806dd26f2a19b7c05984745050b4fe3ffa30646a19c0f08451440e415f958204137c

    Score
    7/10
    • Target

      jre/lib/security/local_policy.jar

    • Size

      3KB

    • MD5

      57aaaa3176dc28fc554ef0906d01041a

    • SHA1

      238b8826e110f58acb2e1959773b0a577cd4d569

    • SHA256

      b8becc3ef2e7ff7d2165dd1a4e13b9c59fd626f20a26af9a32277c1f4b5d5bc7

    • SHA512

      8704b5e3665f28d1a0bc2a063f4bc07ba3c7cd8611e06c0d636a91d5ea55f63e85c6d2ad49e5d8ece267d43ca3800b3cd09cf369841c94d30692eb715bb0098e

    Score
    7/10

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

File and Directory Permissions Modification

15
T1222

Tasks

static1

Score
3/10

behavioral1

Score
1/10

behavioral2

lummastealer
Score
10/10

behavioral3

Score
1/10

behavioral4

Score
1/10

behavioral5

Score
1/10

behavioral6

Score
1/10

behavioral7

Score
1/10

behavioral8

Score
1/10

behavioral9

Score
1/10

behavioral10

Score
1/10

behavioral11

Score
1/10

behavioral12

Score
1/10

behavioral13

Score
1/10

behavioral14

Score
1/10

behavioral15

Score
1/10

behavioral16

Score
1/10

behavioral17

Score
1/10

behavioral18

discovery
Score
7/10

behavioral19

discovery
Score
7/10

behavioral20

discovery
Score
7/10

behavioral21

discovery
Score
7/10

behavioral22

discovery
Score
7/10

behavioral23

discovery
Score
7/10

behavioral24

discovery
Score
7/10

behavioral25

discovery
Score
7/10

behavioral26

discovery
Score
7/10

behavioral27

discovery
Score
7/10

behavioral28

discovery
Score
7/10

behavioral29

discovery
Score
7/10

behavioral30

discovery
Score
7/10

behavioral31

discovery
Score
7/10

behavioral32

discovery
Score
7/10