Analysis

  • max time kernel
    10s
  • platform
    windows11-21h2_x64
  • resource
    win11-20241007-en
  • resource tags

    arch:x64arch:x86image:win11-20241007-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    20-11-2024 21:23

General

  • Target

    Solara.exe

  • Size

    278KB

  • MD5

    e6ee570e4a96ccd19ca97d0e7d85dd3c

  • SHA1

    9faa35a4184f227fb116ce3d6e71b80d15a669e4

  • SHA256

    21861808d8b7988c0216c2516f5d8f1830f919ebae247ceb35f92b93286ed426

  • SHA512

    1f161a940d1a2e98ae3b50d04e61fbd5d60c32273eab4f6097c10e713f474e82d2de2e5aa5e60f28f27a62068d9fb2482cf57db4a0b2d8a0baa6a10912ebd4f1

  • SSDEEP

    6144:J23PvJ4c0mmd4BdqmAqytMONJry+tl7O3lHGgs:JyPvJzhBdqii1NJrBtl76lHGgs

Score
10/10

Malware Config

Extracted

Family

lumma

C2

https://caffegclasiqwp.shop/api

https://stamppreewntnq.shop/api

https://stagedchheiqwo.shop/api

https://millyscroqwp.shop/api

https://evoliutwoqm.shop/api

https://condedqpwqm.shop/api

https://traineiwnqo.shop/api

https://locatedblsoqp.shop/api

https://froytnewqowv.shop/api

Signatures

  • Lumma Stealer, LummaC

    Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

  • Lumma family
  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Solara.exe
    "C:\Users\Admin\AppData\Local\Temp\Solara.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:4820
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2392
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 2392 -s 416
        3⤵
        • Program crash
        PID:4680
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 2392 -ip 2392
    1⤵
      PID:336

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/2392-4-0x0000000000400000-0x000000000044E000-memory.dmp

      Filesize

      312KB

    • memory/2392-8-0x0000000000400000-0x000000000044E000-memory.dmp

      Filesize

      312KB

    • memory/2392-10-0x0000000000400000-0x000000000044E000-memory.dmp

      Filesize

      312KB

    • memory/4820-0-0x000000007455E000-0x000000007455F000-memory.dmp

      Filesize

      4KB

    • memory/4820-1-0x0000000000020000-0x000000000006C000-memory.dmp

      Filesize

      304KB

    • memory/4820-11-0x0000000074550000-0x0000000074D01000-memory.dmp

      Filesize

      7.7MB

    • memory/4820-12-0x0000000074550000-0x0000000074D01000-memory.dmp

      Filesize

      7.7MB