Resubmissions

14-03-2023 01:11

230314-bkfqgseh5t 10

13-03-2023 12:04

230313-n8lmvscc9w 7

General

  • Target

    YoudaoDictSetup.7z

  • Size

    97.7MB

  • Sample

    230314-bkfqgseh5t

  • MD5

    958362e702650a61876be1d2bd7d08f7

  • SHA1

    f0d1d2ae9f009aa36c2dbd73e183b17ecefa9222

  • SHA256

    9b3f52db7b5f9109db3ca498e5aee17ee40af3a03bedeb57e2c646c8d1d19777

  • SHA512

    d012dc34bbb852bd2d49582834e2f1075d1331249697db1c25e9cc12cc5d3a88a52d1053a56140370bb1fd409f6d8c71ec34ff7dd84976b1100618130c6614b8

  • SSDEEP

    3145728:seWWwAklXSf8UEVmFC2LtugVz7pGsD0VoQFF:shWwAklmRCuu8ZquO

Malware Config

Targets

    • Target

      YoudaoDictSetup.exe

    • Size

      97.8MB

    • MD5

      06093299a05c090cccd8eb53ef7573ef

    • SHA1

      90449734ba4e2560f64b7c2fdbdc008a5b462b63

    • SHA256

      d2b7eddbcf85c332ef1934aba66b4acfba2d52f4a9d56a9839e8a14b551f646e

    • SHA512

      094b5025f00614a67727680916374f933f7a856b5f259e67ba526be5fde1d97d8638ac419e51c3ccc377f0087eac93beee54008f942e164756de6c4b2f205332

    • SSDEEP

      3145728:drOQb9SdacOtStyP9cL33iRaEm33tc667ifP:dSQb9SdXWcbi8BbAY

    • Lumma Stealer

      An infostealer written in C++ first seen in August 2022.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Registers COM server for autorun

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

2
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Tasks