General

  • Target

    Soft.rar

  • Size

    60.0MB

  • Sample

    240702-vpnrfasfpf

  • MD5

    7a72acd157097dc5bd89e42fa6b58b11

  • SHA1

    218d2f0435a7a11b8160430b04b7430daf43f10c

  • SHA256

    7a464be070d49cf0d53953907785917666e5ca38513a1a7a81b56edcdb7f15c8

  • SHA512

    f12b4c23b08d805389d1fa96a170e2fb9d06d42446e487d0cd71102fd4cba15dee96e976c407857ddaf92f685e3d21f2cff5797dd35a33518327b9a620f88d01

  • SSDEEP

    786432:6qwTXKIoYDGVziTeTO5gGHBnS563y79J3oi7ILM8LtR8qaBM//aQ/JMob741aSPW:XXYuz4KO5+56ikj3qqaBMaCJbUTrxd+

Score
10/10

Malware Config

Extracted

Family

lumma

C2

https://extorteauhhwigw.shop/api

https://potterryisiw.shop/api

https://foodypannyjsud.shop/api

https://contintnetksows.shop/api

https://reinforcedirectorywd.shop/api

Targets

    • Target

      Setup.exe

    • Size

      40.9MB

    • MD5

      343dfa9e8e46bd07743310cfe1faebe5

    • SHA1

      deb94e65b3f870b6d92327cdf58021ecdc69fd30

    • SHA256

      eeba36166b3a58531e50c22dcab2df3a18233a1dbd3564edc15b8e90325d8050

    • SHA512

      65d428be792167d3e9e932a83d18cf341f4d9fdb0d000c6181c07475754c3295c5ed793d59ec4ad03229aa6102b9723937365a802956a373f7d9869775db5eab

    • SSDEEP

      24576:GcmQdQCtwyw2RijsUUr73Qa5jUkW2mbbm6gIF2uTr2:Vwyw2RijRT4jUkW2ggIgun2

    Score
    10/10
    • Lumma Stealer

      An infostealer written in C++ first seen in August 2022.

    • Suspicious use of SetThreadContext

    • Target

      msvcp140.dll

    • Size

      601KB

    • MD5

      20c310814cd53fe3b48754654deb28ca

    • SHA1

      06863b5df8544d1404d3abddbb8e552b9668c178

    • SHA256

      4db1e0d8c6dcfbb970beb4f80a2c669eadb29d3236407e76d8aa7a33732b543a

    • SHA512

      8d344172c646fca07ea0a127e2e0cbed068711b1ec5aaee5d4e8477fa104bdbf44e3a27e2e8c668f2c8ddb83381b47fbda1c627338d9706e89e6534be42bd824

    • SSDEEP

      12288:ktc7Tg4ObbZu3JZfzeUQEKZm+jWodEEVTMr:j7Tg4+Zu3jJQEKZm+jWodEEVMr

    Score
    1/10
    • Target

      msvcp140_1.dll

    • Size

      28KB

    • MD5

      3f6ded8e7e3118ac55305ec743d96a47

    • SHA1

      de9096a089681bd3d1fa7406cc73d1fcc6e952ae

    • SHA256

      23585f158af043150210792501db84d41e2f974537fc24a103b12f127e995b71

    • SHA512

      a57275cc34357ec672a6772a739550214c6fb38739e6c9551eff173f481ebce626d70d6a7042f66f14444a5d010ed1a21cc424b43d442d0bd1b9f0ba5839e640

    • SSDEEP

      384:Bi/3lk2SyA04U9Kqnd5ZWcR5gWh+Y3DGk8ZpHzGoviJneR+Y3DGEG8JN77hhut:0Obyl4+Kqd5D1DGkiRP9DGs3hIt

    Score
    1/10
    • Target

      msvcp140_2.dll

    • Size

      196KB

    • MD5

      e61e62e6ec780119ad279ec0ed7a3de9

    • SHA1

      8130d6b17a5c8fd28ea368d45f27dfe209d7d911

    • SHA256

      faba20d6e12c26d395b8cfcd7ae52cc65c8f4a37eb5dcd7cb856dcfef8d397af

    • SHA512

      ff8574346b638a3ae38c194aa3cc2fec6d1922b45a804402fc178d8b79325884cff5c182d0aaa6c0303abbe07a04a5961c99a94b0b4a8e376320cb20d20682c6

    • SSDEEP

      3072:km2dow+wS2vEYFBeoVM4ZaeEQDjQdA05+TiIfH+YKpHANGbaQLvaOv3FZ:kxhbBFBnPZTL0mfiAN9Q7aONZ

    Score
    1/10
    • Target

      msvcp140_codecvt_ids.dll

    • Size

      24KB

    • MD5

      4e421a00447b3bf4a98372d18a016698

    • SHA1

      2e3979df65d9b4ca90837b08336bab7492022333

    • SHA256

      63005c6b0b9f62e77ed27e8e42ff93dbb350374e8fa6bdb165af110d7c0c3690

    • SHA512

      ece4e848bda1961a06dc767ed35d97bb5f673e75a58cca6ecd51b63e873b6b74bcc285ac6c2e4db6ffbd6cbaa20d784bd60ec1e5194ef20eb443f98202f96ec0

    • SSDEEP

      384:+TDpEPOCAbHWi/EW7+Y3DGk8ZpHzGovyu2cXx+Y3DGUS8JN77hh8+:aNEFabDGkiRP/VXvDGq3hu+

    Score
    1/10
    • Target

      sсriрts/binkawin.asi

    • Size

      55KB

    • MD5

      d51b5b46735b25c2d8372608159ed1a9

    • SHA1

      2c178740901103d66a59131e19548d84c44fa768

    • SHA256

      dd68562b5e4686e1a07603057db7a12040821beadd81d142bfb6a57d2de45ddb

    • SHA512

      7c9a856fea8f7d4bddfc2b67724b475f7561979fbcf088ef2ce839e7c10870920ab4ea6b7d29254ab9d585a917eff5481c73644290350265682c627ab8fa110b

    • SSDEEP

      1536:Ed01XORcuxj9ijJ644BXOpmE88Y+xs9PuMLHXwbJoeQ3fr:S0tOJxj9GJ644l2m78pm5uMLHX

    Score
    3/10
    • Target

      tbb.dll

    • Size

      388KB

    • MD5

      4474b27001b11f30c0a1419c1cda74d2

    • SHA1

      e5534d4e7fa3617ca2484309cf53ab0d22deb539

    • SHA256

      4b5d6f706b1c60fc3074360f9c3503e3b161d043aa5329006e4e26559675f719

    • SHA512

      5cedf06cff2a215c7246d56ff29ba0d6c35b318a397018d245f2164e97bab57cbd77275663a260457deca28b5f7221f7a49431fe6c11a8806a270435d21b2a82

    • SSDEEP

      6144:WFjKXrjQhdGgW4dIf/eO1Pz38MYtc7qVfFwzEfT9RlZ:4H7RCPzsZrTbf

    Score
    1/10
    • Target

      ucrtbase.dll

    • Size

      999KB

    • MD5

      ed405a84a567c02d4113a882a6e91531

    • SHA1

      27b2706673c706dce279c1854c1a6a5e76f4cfce

    • SHA256

      2a425a71a5a5799703be8a6c17fc01c8d9136ea88ef4d6cb64ba13489d721a8a

    • SHA512

      148f85af7f80f31a95cf1ff73cc9d3b3d0fa1a930e81e2aaf6825b672a7f3b039a127b098e1b453de53f426aa0dcb3489239cbba1ebb13968b8d252c7eb7696e

    • SSDEEP

      24576:eLyubutYBWSlhrANUDk8ExrmxvSZX0ypFiR+y:SyubJvlhrVETiR+y

    Score
    1/10
    • Target

      vccorlib140.dll

    • Size

      355KB

    • MD5

      3e227e1e47a9ba191294768f56511160

    • SHA1

      ec6f07b1bcc5e7596510618b8fc1cbd8e0e9266f

    • SHA256

      d18e19219bb31f17857e8a5c2261890819de0a994b334555537eb392c73e9300

    • SHA512

      087d8a565ce6d77a31f15d93db398a874d4b2b64426aa25c93ccad6277bab79d3fe0b707eb4334421d87b43c76b1236f32ad71eb02ae54846a9f1d9b5b50b45c

    • SSDEEP

      3072:BB16MsQd1V0rSJkRd2Ygeu1qs93J2FooJafVMkZuP9Dy4s5zTG22+xF0KA6ppDwO:BBXT1V0WojDy4s5MQV0jsB

    Score
    1/10
    • Target

      vcruntime140.dll

    • Size

      85KB

    • MD5

      5618c8d9630e7d45bdb7e510fe0db6d1

    • SHA1

      f512c627a8f033e5af4fcfd4dcd56b6166f8de6d

    • SHA256

      444e19e836bc8b9a2cc7ca7277f2925e7f7f42a391f8f020a189eedde88e8da8

    • SHA512

      640c1393e3f9bab0d0cc4894c2f7bcb3078683f013192cc0f4914b5d463ceef9cf601b49be8388aab29dcae1b9b8b8164dbcef09e0846d75609414e23d2d72a4

    • SSDEEP

      1536:5TSVLL1/VfZPtsO6nBy0r8Z3j5X7K0d4HIH8d2//zoXnf7toecbNCOASHixea3hR:5W/tB8n8F4i/LoXfeecbNCAHU5

    Score
    1/10
    • Target

      x86/ACE.dll

    • Size

      1.1MB

    • MD5

      d0ae82cdf9911bec3eddda128602af04

    • SHA1

      58e167521f2b028d03aeb6c926d34c2c969fa9c6

    • SHA256

      f9675304d13efaee32e6b4a3317b64231a59b684532a898d12b4e7ed88518afd

    • SHA512

      c1520462a8e02ab09e2a101207e88cf6861b48c32b7c2523047251496479740a84987fb19aba4dc8610abe2c81e5f7dbc80c51b8667f4953e17dda583d27557d

    • SSDEEP

      24576:tmGLzPLOXbuKR17zBXE+MXRHRg2yTEg863NzSxoopoo+F:v3jOyY7zB0+MXRHRg2iBrdzSqF

    Score
    1/10
    • Target

      x86/AGM.dll

    • Size

      5.8MB

    • MD5

      b39b8d45413692ff856e9ba907256c2f

    • SHA1

      ab06b594a57b8bbe0f4c4ba80a12129953521667

    • SHA256

      ee32f4cbba3a601d57064695a8ed5955e1b9af984110d34504b8d5ebb132c084

    • SHA512

      1dcc8bbbc55ac27b0a0b96e28de73338b972e2998bc9c33439c32b721de811b2c9ecf6d7953dfbdfadcbcc0c64f56871d09ae953a449c516578e9e8b3e1df661

    • SSDEEP

      98304:lUpuc5sPE5fMZywrovF+rMnV17FVgvhiWaOuBue5SlIN:cuMCEZ3wrovF+a5Z

    Score
    1/10
    • Target

      x86/AIDE.dll

    • Size

      2.0MB

    • MD5

      ad388ce4c2cc3aaff605994da782d57e

    • SHA1

      f43c3f588c77a34e8b81b63247ac1d7657016050

    • SHA256

      d3ba1adbfeef8f19e4aa570299c06d39a87dfc5fe3d85946270b722e44dacda7

    • SHA512

      f8e8f0fc5d8e01f8afe1aac55d3a301fa0019c6e80099616abf5a41c09aeabd0294e4391ddac170c2cd5bcff0b9e9cb4b559a2eca50a273e398083542065e27b

    • SSDEEP

      49152:h50rEANbHm4w0H5QZXjr/nZA9XANcZ4T5lQ:b0rEcbG4w0H5QZTrnZEmlu

    Score
    3/10
    • Target

      x86/AdobeXMP.dll

    • Size

      887KB

    • MD5

      7c3033588c1a187918cf3fd246069a3f

    • SHA1

      2b637a9d37de604ae8e98fcbc73746ccc0402b31

    • SHA256

      e958f4ed8272a96e599ff9f0a79331e7b5109104a9d20d3f760c7eb162daf7e0

    • SHA512

      80d513d25477081c84af87e8127a02bb332204ad7399ac653a27ca726e446fd25518d36189bf90b10cbf34119d35501e006a2e06dbca5a96dc2348aff6b6fe91

    • SSDEEP

      24576:7CaZsdfNjJaN0OdQfLCKVkDavzVi5p5bafAAy4:7ZspNQVQdkahi5zaf5R

    Score
    3/10
    • Target

      x86/BIB.dll

    • Size

      119KB

    • MD5

      404de37b800b661ebfaa218b20c8c0c6

    • SHA1

      2a2416b663ee9d9ec6325d2c70bf05be27a73eac

    • SHA256

      ca53407b356fcdea51a6d536447ed6b88ad14c87facf421080d141cae837eedc

    • SHA512

      e6d66bcb0da4ca5456dab376385c73a918fc13c4b0ab9a05d2324dbb7a9fcf197d727acfbedb15e55452b916c9afde0ed01b233868a88ae0f34ee01306289430

    • SSDEEP

      3072:x9mmiJ1WvqJ7fW7n/WY0EZrZsibdumKr9igRsNpKN02+OzHwn:TkaqJi7M0dO

    Score
    1/10
    • Target

      x86/BIBUtils.dll

    • Size

      170KB

    • MD5

      79622b56347c1fd44b74bd4ea74cb813

    • SHA1

      51c1e13a4b5aad657c570149c529dd4963adf77a

    • SHA256

      0f2b3d012a9abe420bc36c62847bba6ca4478ceebc018bad2b19f22d481fcc10

    • SHA512

      ebc329e0d1d869107043e5b0a0e05d4322fa0a2bbc2c30411d51ce1b4b33778ee94f82ad072cc8cf75222f488e52bf52dfb7481edfdef3e39fd58259685ad195

    • SSDEEP

      3072:0VMWnX3e6TCL2ssOGpibdy1ZLKDZW7TPtAlgeoVA/sis/zquLtyQh1g:0JnHeKk2s03q0nh

    Score
    1/10
    • Target

      x86/CoolType.dll

    • Size

      3.2MB

    • MD5

      6fb9f15b6a1dd1ee9cdb9b4ef290d69e

    • SHA1

      c5955655e9b96004a72bbb09aa72996f3ddaa539

    • SHA256

      d4a0db913fa555808ce627114fe6e2725970499c70364edbedf47d907d52242d

    • SHA512

      24be26d2e0dc3e05f786ce3eee815247261fe99e1bff08e689d71bf68e7d5340e942aaaefd9203569f63c23a5f5cb46c1ff6a2d91f2753fd6d78240fffa7beed

    • SSDEEP

      49152:37sVoVC47fsPVTs57ovd2MMg6NYpnd3EQUyfha+P/u6LSXvowU7u9qRXApP4Cqrt:37RCwfsdTk+dlb73ELyfhlf9K4Cqi3

    Score
    3/10

MITRE ATT&CK Matrix

Tasks