General

  • Target

    BLACKSOFT.rar

  • Size

    4.6MB

  • Sample

    240422-qvlf2sca46

  • MD5

    7f652b1b0bd4278ed90ac7dcb1bd4508

  • SHA1

    a26ea697b74423c5744e7e8b78ca31fed9070b94

  • SHA256

    dc6c9da6ffa24e2c6248ca493c145296cf75eff12968b8bee171e114cbdaa006

  • SHA512

    157f1972bd38629c524d4be425e272300352de6c9d95d73386dc15391b127782129e1e93a177ae36f0820e2e47deef137ab52bb67600749e3da3a1831cf34815

  • SSDEEP

    98304:MtlOZm+DrK63IaQwzISlWKBmwVTH3x+eKtiCmYnUBPG1:4lO8+XKUfxzvWKBmwdXxEiYnUxc

Score
10/10

Malware Config

Extracted

Family

lumma

C2

https://assumptionflattyou.shop/api

https://entitlementappwo.shop/api

https://economicscreateojsu.shop/api

https://pushjellysingeywus.shop/api

https://absentconvicsjawun.shop/api

https://suitcaseacanehalk.shop/api

https://bordersoarmanusjuw.shop/api

https://mealplayerpreceodsju.shop/api

https://wifeplasterbakewis.shop/api

Targets

    • Target

      BLACKSOFT.rar

    • Size

      4.6MB

    • MD5

      7f652b1b0bd4278ed90ac7dcb1bd4508

    • SHA1

      a26ea697b74423c5744e7e8b78ca31fed9070b94

    • SHA256

      dc6c9da6ffa24e2c6248ca493c145296cf75eff12968b8bee171e114cbdaa006

    • SHA512

      157f1972bd38629c524d4be425e272300352de6c9d95d73386dc15391b127782129e1e93a177ae36f0820e2e47deef137ab52bb67600749e3da3a1831cf34815

    • SSDEEP

      98304:MtlOZm+DrK63IaQwzISlWKBmwVTH3x+eKtiCmYnUBPG1:4lO8+XKUfxzvWKBmwdXxEiYnUxc

    Score
    3/10
    • Target

      AntiCheatDisabler

    • Size

      46KB

    • MD5

      78a863e6527f834bcc0dc45d02498b0a

    • SHA1

      ea796fe3def4bd029ce6251a8632652070a167b3

    • SHA256

      30e89298feca3221f7cdec9d9b32aba9afb1e1168127a57908780c9aab9119fd

    • SHA512

      f6d264549e35c299e3249a5ee2c6346a4eb9b48db2b675c9f15cd6648b7ed9243ad7cb723f17a5f61a897b684ed1a7bd06e18123c2cff582bc6450ce669aec07

    • SSDEEP

      96:YCvrPTDLBFSMt1m9ccUaErr89ojoKp8MRncHSHAam6b6uKj7iRzikZAj/SKUpLC6:5vjTBFSG1jprvppI+R28KqxWNM9H

    Score
    1/10
    • Target

      BLAUNHER.exe

    • Size

      287.0MB

    • MD5

      5056dba944a26a0018a9046f15e77aa0

    • SHA1

      94f84b8f9a7d59ef2eafaf17dd455bb9a70dee2c

    • SHA256

      67d49350461a3100ff4a4e50c5c098774b07f28c47d935feaa9b17daa0fb8898

    • SHA512

      fa85d62fcb0b70e148f158399f3b5bcecd953741e911aa94a504bcc12c40511ccb05ec3cf1131b19fc6c6348793dae8e06c87b607e40e9d3e75eef028f77f69b

    • SSDEEP

      24576:mb/aJqeBkts3eK/j05vT+j+orkxFMBlTPH:ckqeetsu4096jJ7HTH

    Score
    10/10
    • Lumma Stealer

      An infostealer written in C++ first seen in August 2022.

    • Executes dropped EXE

    • Target

      $INTERNET_CACHE/Acquisition

    • Size

      187KB

    • MD5

      3c2aff0d8970098b0f9106b3c708361a

    • SHA1

      6676e71e93647b06c62aecc3519f0596dfe891eb

    • SHA256

      0b7748d633cea3e1a80567b752c0bcbc0eb41fe0039fb3daa23f3dfa8e7e408d

    • SHA512

      01ffe43ebd38841e7d937477b61f038222998b06697c16b17073dc57d69e12617a27a0fd24e5f01fde190e54dca98c6d3d31e981aaf3b25f387681cfcd85a287

    • SSDEEP

      3072:yqGjLPQ6ClAMfA4lelIJBSLPNGR5yiPlcQ4NvoWV7a5ouYNqnLzAfaBaGdDqer:zAQzyMfA+eyVPlcBgtoTqnvAfcaG9r

    Score
    1/10
    • Target

      $INTERNET_CACHE/Days

    • Size

      216KB

    • MD5

      d153c770c1574f8230973421fbd176ed

    • SHA1

      1c766f3f253fc109af64572ca6b697bd9760209f

    • SHA256

      4296ba79246446a09741c86281db7cecfa9686622c8d8a2ac7101bc45a2b29b0

    • SHA512

      b0b6d775c2bd6c2806571d6684792d87264ea6cdc405dda6a0d97994a8e63622c35de3a584a827307a57c026a9732e342d839caa0aa0088d3d742d1d4778d8a8

    • SSDEEP

      3072:uo2IkVvh8p65Nu+dVtqi/x4Rqf21Rgat0g/bZaUAg0FuPOKBNEBNUGXEyaAt7Pc:V8JTDD/xcq21R1p/rAOPOei7TdF0

    Score
    1/10
    • Target

      $INTERNET_CACHE/Fe

    • Size

      238KB

    • MD5

      89fea930349da97b513e498159e467ea

    • SHA1

      87487e9d44944499bb9c9b2ba4d4cc38d79cccfc

    • SHA256

      3b5c29584b4730025631089be19b0fe3b4ed3928e2953ed89026e3923e5e45ab

    • SHA512

      0b6febd46b2286b50a1753b40eb136ff24436ebaae4df74e58f3a521af994ef7981dcb62b8dd413deab0f8623e8461e0cb25402ff0be0d623d11dfe14a6d7284

    • SSDEEP

      3072:dQ/QIQg84QeNkr/ohE2or9X2MxsSrCKE/fVeEqbNEZkhT:dQoIQg5Nkr6EtGMeSDE/gNX

    Score
    1/10
    • Target

      $INTERNET_CACHE/Fifth

    • Size

      216KB

    • MD5

      cc38e7a9c5af4d041445dc188f2ddcc2

    • SHA1

      6a19911d9ec97d794250aa5bca645ae0f6c485ca

    • SHA256

      3a44cd10b295c47b82c0b7289bd4f89da9fde1f6c3bb0827ce627d671acbc679

    • SHA512

      a8e2f7b51ae0c78cde4cb142798055278aa5a4f05e112f99675dafc6d30aac63403edd08146844df6a205e250cbae2a925ee80bebabc2d3aecc384816d3cf00a

    • SSDEEP

      1536:GNeBf3zs6PEMj7/7T5/NZw6TR0IVkofqz4FOwwYkgBhuhELo/Ob2:G01zFEMj7/7RnqEBhuhE4Y2

    Score
    1/10
    • Target

      $INTERNET_CACHE/Morris

    • Size

      182KB

    • MD5

      c5f7d0957adb90f276375814655c83bf

    • SHA1

      a460e897fa73109cf95ff13095611524a7bfec39

    • SHA256

      6da62d62cb30368783fb777d4f8cf616ee931516d4aaec505925e1ce9b4d091b

    • SHA512

      77c05f6c54185554877100a4806f187af14b81ee2a999ac4ce16e07228fc1c3e4f43d213f68f105a47f869623870b097c8153c023eebbdfa3d6163b17ead878d

    • SSDEEP

      1536:4+l6JPTcUNx6/xhgariwYLTN3EfrDWyu0uZo2+9BBVgCOa1ZBPaPQaEwo0yv:J6i/xhgariwYLTNaWy4ZNoBVxjCPjojv

    Score
    1/10
    • Target

      $INTERNET_CACHE/Nc

    • Size

      244KB

    • MD5

      2dde038beaf05cc590c2bee586a4c4d2

    • SHA1

      a4bfeb1ac09f117e71cdd4e58fd3674bfecec21c

    • SHA256

      461026d9ec215e6f7f1342a6b4305e092db86df8b95cb00a2043c78ff307a08f

    • SHA512

      b07c6ff965f9b6a5b63f2caf3c4089d2de708373850ed47e70cf6ed26881db43e8b3a83c77b5308fbd5d8723e840b890c1ea15a06ce2985bb2981fc0476b786b

    • SSDEEP

      3072:wqhdkBp7gxsxrp3l0NQwO4PqWwu0B39XXZwO1jxdEolU:wqhWBp7gxsX1vztXZD1jTg

    Score
    1/10
    • Target

      $INTERNET_CACHE/Patrol

    • Size

      16KB

    • MD5

      7c5ece84aa3f6a93d23cf9dec0e3767a

    • SHA1

      c8e4835f449c37c645d2b0a740a5c01e56ba2b3c

    • SHA256

      1bd07b26f558bcff6f4d8b84a49480382b30a678199337ea5658b65f2d7075bd

    • SHA512

      8b4946d39e1da47221f79201adf35ebaa6434aa2f9a7ec34261142256cb2db708d2f1ebc49aa7cc5ab3ad712eaaec0505411862b5fa77111ef99585bfb6551f7

    • SSDEEP

      384:1PlPoSwZuxEB4hCfHF5kJIvoUc0aC0izbP96U0tFA6+6kOhIk3sFgE:1R0kEBb9WJIvnaTkV0tFslOhFegE

    Score
    1/10
    • Target

      $INTERNET_CACHE/Seo

    • Size

      190B

    • MD5

      8952ba9a875b45ba37ed8fd2a59d7e03

    • SHA1

      9f5ff596ac53add4f5626247d3ead03db709b8e4

    • SHA256

      c486ab6403c6309ece4a033ac389a2964afde812c16b7fb03aee35ca4c710727

    • SHA512

      5edaa6d943f7db0250960e75be61ce19dadae3f71f50384b621d3e61d696d7727b4d7563cd8c1f0d09245745e57587eef3e891a3f759946fad6b541b2d7f762a

    Score
    1/10
    • Target

      $INTERNET_CACHE/Soonest

    • Size

      12KB

    • MD5

      cc222fd12f1170f7b769203c63dc74a6

    • SHA1

      91b73179c56d6842c7042e8ff3c27655cf2ed1c0

    • SHA256

      351b3a5638e46053f7a23adc9291e7a92e8627b4ae9368a7fc6290cc0afebec5

    • SHA512

      e9bf6e0af12dcc4ba9c22ff7ff537c4e64e8db45192bb6f379e9ddbca2cdf0bdbff56d50dd56dbec9bcff8408945fd90e9b7e1ad7f6c7704846493e6824327ca

    • SSDEEP

      192:+SUh1L/h0U9vGfqi7k0dwnR7OHf0EMV7BMgT40ocETSSCKJn4tYarvX3G5Quj:XU3lvtz78fl/4XETSxVrvk

    Score
    1/10
    • Target

      $INTERNET_CACHE/Specialist

    • Size

      114KB

    • MD5

      a0714233453a18b9056f465ba452aa00

    • SHA1

      0dcc2b11f119857b469459de781b489125dd1b3e

    • SHA256

      50db98ceb557723677bb3ff688247935ca78d4632833aa9e0e33a155b4b81aec

    • SHA512

      1d52d4b9833c7d89c7fa39c071d99b45d7754cdece94786bbbc0b947e264aceb148b75a202e94b67757fdafbce22a02087549d1bc2009bb6b09d8520b74bcaa7

    • SSDEEP

      1536:7Is2ziQD2tR/i0027EM/awuUwU7KxQefixl2vqWWGlHHvpKa5Gk6/vij4Ng/PO:7Is8di/37EM/j2xQeixApVIa0/vidO

    Score
    1/10
    • Target

      $INTERNET_CACHE/Worked

    • Size

      161KB

    • MD5

      f0675b150d78c39a750088cc102fe65e

    • SHA1

      23902482f4f73eeb040f1c78b85e2680a1d4299d

    • SHA256

      2e40d0a3b057fec24e9665f97c0fd0b1e41e17f22be4aaf8bc0bba7e3e76c7ec

    • SHA512

      330c9d4abc1d661640fe26c036d5bd5b379287ddde72d10c20512e4871b1b123fa8606f281d95102cf341672e5595d664d9a6dfb325a3fe3f1f2797a38f7a1d8

    • SSDEEP

      3072:LCV26MqgQTc5F446iYNpK5SB7BJBzLZDKJl:Li2VWTyFsJ8gNJBnGl

    Score
    1/10
    • Target

      GameCheck/GameInject

    • Size

      7.2MB

    • MD5

      5871217d110c938f360f7533cb92a1c2

    • SHA1

      4d8427275d3d12937da05ff0b880e728f3d0654d

    • SHA256

      ec2fcec991f3fb4cf5f8ee9129d48f32a7a70f333a4d327da7c772a34cdb3354

    • SHA512

      ee700f68c8dddcc18719c6059be3186030cfc8f85c0ba6188cfa5286d8636dd8187e49871b481960f8598ba5b8097a52520ee59d856876578365ad977b0f9237

    • SSDEEP

      49152:ODCUyixT3awjfpK7BSb/DQzUdjkpg/lMryonu6g6i+:OLyix1jlbtdjkpg/lMryonu6zi+

    Score
    1/10
    • Target

      GameCheck/GameMenu

    • Size

      6.4MB

    • MD5

      d718183c1f1365c4de6f7d31d3648d10

    • SHA1

      4b0c771fd40acce43b2a33e14e7b847137e435dc

    • SHA256

      a09167275f3a149ac370e4fd28c6fe1c55bca9b701c7b3a7cda35d22362fce22

    • SHA512

      201e30d6e9ccc540802b8527cb0ca567c6c0c53180bb93e3d702fb79ccdddf50cf30b993eddfc486490e3afde435af177a88a3f5ce090e0870ce105f88619b73

    • SSDEEP

      49152:ZxayPRWefI0YnXQUd50BO8gbR2vlkaJ4:Zfp78bR2vlkaJ4

    Score
    1/10
    • Target

      GameCheck/GameStatus

    • Size

      2.8MB

    • MD5

      6d7becc35d0605a0dd4cf36df667c694

    • SHA1

      9e69411ef50861a9211636cde6edf699c1bb5bb2

    • SHA256

      d1e870fd02ccf8563b6d63ca0b0a0f80e6b62e84e5cfa605c52383b40430adff

    • SHA512

      54a878ee4111c078fc49b1ed63ae060c80e0df72ad6d55809f71858898a3ba69362d86ee8016e03d6aaafd8e6dba94611f4f02e9ac0d4be02372f922d848dcfa

    • SSDEEP

      12288:G32ft6XMPpEgYNlNgaK2VGx/GPcn8hzH+UzY3CZ+Jt:G7XM4zEv/GHhL+UzY3CZ4

    Score
    1/10
    • Target

      GameDetect

    • Size

      50KB

    • MD5

      635e144281e7cd5ba14c3eb6d56ab8e3

    • SHA1

      615cd0ccc38ad932361fb88bb2d023332655b73d

    • SHA256

      dcf29deaeff990760c131b3f23690f853ae86553f5824f0e03630ba0b6b587f9

    • SHA512

      d72b6d7bcd8238ca085175ecb778c608dc0451947878be5de83486670b094f726829158a94fee00e587d5bd48f2f2f1e396b20b6983f49902664f0ed73d8251f

    • SSDEEP

      768:3a3CBVz70ua2oR0ZWHC3grdmn4P+3nkvc4bnQ:3Nts2oR0ZWHC3grdmn4P+3nkvc4b

    Score
    1/10
    • Target

      Launcher.dll

    • Size

      7.5MB

    • MD5

      cbb81f28c5a509e4f7e3e44bc7da74f8

    • SHA1

      47145f07bc7d0083d3bd13a9da44bac740952029

    • SHA256

      413bf9c2cff6fe7b97eae199683df7f6d648fad4c25cb6d0b7dce335eb69edba

    • SHA512

      bc863ebb2f5fd66f342be8befb49889dd275adb15cff95ed378e185190091589c8d1d7a8902ca889a7b2af81588c731bfa0a930f074fecadd9b47a082966079c

    • SSDEEP

      98304:koD5geAsEDKN0xOLy2MsmCkQejop7PGXleggxF:kfD/mexOLy0GoNPGXledT

    Score
    1/10
    • Target

      Updater/Updater

    • Size

      1.5MB

    • MD5

      1064406f3c6ce03a3b1f85a82d094677

    • SHA1

      025a6e945c1f77bb9654f87e575348016eeca5e0

    • SHA256

      ac53d02e96c1c588bc6149255ab6fa15d505d087d1f727e488b0727ca528fa24

    • SHA512

      febd5e559fdac077f365f89439890e9466a5c96ac214326f9eac7151ab202cf6e6af9b375873c68e3d01319826dedc6a921cef78ca36edb75d5f7024b62b4789

    • SSDEEP

      6144:s0rZM7ZAS77S2kkvUnmFuOA0LlgZxeeWlSuO24rZGIroF0WPq1s03JnShahc6lSb:sf7Z3/UnmRL+ZxglSpHUL305Shaba5

    Score
    1/10
    • Target

      Updater/web.config

    • Size

      18KB

    • MD5

      b127480ee9f0b8dab6a3f73ad79dd332

    • SHA1

      7d776d730cbd253564713f36573dd8366782788c

    • SHA256

      f1a6416eeedd9d040387fd85dcf7d6e074b6644c6829d08be220ff9fc32efb31

    • SHA512

      00ddca43ad38127cf71477810c46617fc2ccdc33f197e26ba761151107eff701fec2caa51e43575fb5b4fbc11f640f525ba70b6b3e97811cecabc63773492401

    • SSDEEP

      384:lJJuAr8F1mJ1ayCk5+HK5YaW41DBWTwahst/tlLvSqwwU4FVXaS7L3nHIXYFXc//:jbpJX91Xbi

    Score
    1/10
    • Target

      app.info

    • Size

      44B

    • MD5

      aebb72604bcdef6c888cbe82a0acc4a9

    • SHA1

      8925ea1d9c81f23a977a517643ff9696af9ce111

    • SHA256

      dddc6d4e65c3996668d439904f8a8e511fc3b22279b3e32e147fac5be5c44107

    • SHA512

      a41338f9379e10c3a81c1575bf322d545fb6c041214b89ae86c12d472555fa55eee407754b6e3f72778860afacfe5713efe21ba5a2c7cf750fd1a869b17419cb

    Score
    3/10
    • Target

      config

    • Size

      3KB

    • MD5

      67611b783439b35abfe05a97413bba46

    • SHA1

      52795ffda8b88701793acc05e87897bdba99a633

    • SHA256

      5776169973a26a387b8b3e5c0f2301a7ab9a6dd7c7d3efa22a96abc47fbf8662

    • SHA512

      046dc9fe5cb46bea23668eb0d9742d32ddad30a6ee85c20839b68cb022f9e2ae6a38b87b9e267edb152b29420e3d169348cd9d3bcd4a7c7d82b3d50ac24b4748

    Score
    1/10
    • Target

      mconfig/config.xml

    • Size

      25KB

    • MD5

      f34b330f20dce1bdcce9058fca287099

    • SHA1

      936520d5bb5c00a1985d7a4c4f0ef763a9031862

    • SHA256

      0c56e34c69124510fa8c19e7b4c2ca6c1c4ff460ae19f798dd0ca035809e396d

    • SHA512

      d6d4a8321eb44c117755a41a2590296be86a0568d27a5347f9d7f32f2d151d8f7e169675c83faed2dab5ad0f8d81858f8cd1167e439cd4bff7e68c243e3544fd

    • SSDEEP

      192:Bt074zTxASaKp3T7pJsPpPT8B13eeaVonGdEBMmhVbeyeTfWDBzmAwdavahmhNIa:LAMDp35JyPCCu96yJwgag

    Score
    1/10

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Modify Registry

2
T1112

Discovery

System Information Discovery

3
T1082

Process Discovery

1
T1057

Remote System Discovery

1
T1018

Tasks