General

  • Target

    fb80fd969cdba54de7aa33d969d181e8_JaffaCakes118

  • Size

    95KB

  • Sample

    240420-aqvadsbd64

  • MD5

    fb80fd969cdba54de7aa33d969d181e8

  • SHA1

    6770bee0cd1aecd022307ea6b6f4c708efe410fb

  • SHA256

    b115b3a04f746a1a4b7a0b9e10c8b66d96b835f1b3c900852671a41e977d6271

  • SHA512

    ff0efe77e739f4b896c04917ba8b5e67c824dc73caecdc22d5c0abc189e15741837a2cf28b565bfb686b272179daf9d393cb83770a96412c42b2670f37bb59be

  • SSDEEP

    1536:/BjlOyJwqVSW/uMKHAiU7kkqbM8vlxhdvf9DbQrMrOS6fKZ4J27Js7z5:tvwlZdU7kkSvbrf9DUrMrt6t2Nw

Malware Config

Targets

    • Target

      fb80fd969cdba54de7aa33d969d181e8_JaffaCakes118

    • Size

      95KB

    • MD5

      fb80fd969cdba54de7aa33d969d181e8

    • SHA1

      6770bee0cd1aecd022307ea6b6f4c708efe410fb

    • SHA256

      b115b3a04f746a1a4b7a0b9e10c8b66d96b835f1b3c900852671a41e977d6271

    • SHA512

      ff0efe77e739f4b896c04917ba8b5e67c824dc73caecdc22d5c0abc189e15741837a2cf28b565bfb686b272179daf9d393cb83770a96412c42b2670f37bb59be

    • SSDEEP

      1536:/BjlOyJwqVSW/uMKHAiU7kkqbM8vlxhdvf9DbQrMrOS6fKZ4J27Js7z5:tvwlZdU7kkSvbrf9DUrMrt6t2Nw

    • Detect Lumma Stealer payload V4

    • Lumma Stealer

      An infostealer written in C++ first seen in August 2022.

    • Modifies security service

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Drops file in System32 directory

MITRE ATT&CK Enterprise v15

Tasks