General

  • Target

    SolaraBootstrapper.exe

  • Size

    956KB

  • Sample

    240704-pr4yjsygla

  • MD5

    6d6c771046cade0d055027a7f406169c

  • SHA1

    2d02ce1778b7ced7f910e08f179da6003fea42f9

  • SHA256

    3ec5e88b1a03ea20d8c599e6cee740a161ceb81421e73f5a9704f43b00f894c8

  • SHA512

    97ff1969c9af04cad9c6c50dcffc39bdc20124e04cf705762ffac1985a26a792cbb29598b76f468b1d2086820602452e252bc4eb0c13884d0e3d0c69fe01e07b

  • SSDEEP

    24576:ORa2dQCtw4JoRuaN70d73wEJ9OgkNPBGt9OXa:6w4JoRuaJVe9OgoXa

Malware Config

Extracted

Family

lumma

C2

https://bitchsafettyudjwu.shop/api

Targets

    • Target

      SolaraBootstrapper.exe

    • Size

      956KB

    • MD5

      6d6c771046cade0d055027a7f406169c

    • SHA1

      2d02ce1778b7ced7f910e08f179da6003fea42f9

    • SHA256

      3ec5e88b1a03ea20d8c599e6cee740a161ceb81421e73f5a9704f43b00f894c8

    • SHA512

      97ff1969c9af04cad9c6c50dcffc39bdc20124e04cf705762ffac1985a26a792cbb29598b76f468b1d2086820602452e252bc4eb0c13884d0e3d0c69fe01e07b

    • SSDEEP

      24576:ORa2dQCtw4JoRuaN70d73wEJ9OgkNPBGt9OXa:6w4JoRuaJVe9OgoXa

    • Lumma Stealer

      An infostealer written in C++ first seen in August 2022.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Credential Access

Unsecured Credentials

2
T1552

Credentials In Files

2
T1552.001

Discovery

Query Registry

1
T1012

Collection

Data from Local System

2
T1005

Tasks