Analysis
-
max time kernel
210s -
max time network
205s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
04-01-2025 19:55
Static task
static1
Behavioral task
behavioral1
Sample
Solara.exe
Resource
win7-20240903-en
General
-
Target
Solara.exe
-
Size
526KB
-
MD5
51749a96a9d6c32d40c490e370f1c6c5
-
SHA1
e4c5b079a557e452b19c24ee8e09d45c0d87df23
-
SHA256
7494b75566c33c247a381887f26054acc2ea068c2485d5d0cef2fca6812e70e6
-
SHA512
e4c20bd1bab6f0ef9cea473498d108eda1cf01a29c59da986c350a0834b8fc2d892f6a8810268a2233091d266d4adc4d79699946d974f38672f9815f3b1116f8
-
SSDEEP
12288:rztE0u86qlmk/5i8go6BrwSMpZg+GBv0JYlCaVJ34:rO0uYlmsD6dGUvHlvJ34
Malware Config
Extracted
lumma
https://cloudewahsj.shop/api
https://rabidcowse.shop/api
https://noisycuttej.shop/api
https://tirepublicerj.shop/api
https://framekgirus.shop/api
https://wholersorie.shop/api
https://abruptyopsn.shop/api
https://nearycrepso.shop/api
Extracted
lumma
https://abruptyopsn.shop/api
https://wholersorie.shop/api
https://framekgirus.shop/api
https://tirepublicerj.shop/api
https://noisycuttej.shop/api
https://rabidcowse.shop/api
https://cloudewahsj.shop/api
Signatures
-
Lumma family
-
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 4456 set thread context of 4384 4456 Solara.exe 83 -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Solara.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Solara.exe -
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000 taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A taskmgr.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\FriendlyName taskmgr.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString taskmgr.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 taskmgr.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1396 chrome.exe 1396 chrome.exe 2612 taskmgr.exe 2612 taskmgr.exe 2612 taskmgr.exe 2612 taskmgr.exe 2612 taskmgr.exe 2612 taskmgr.exe 2612 taskmgr.exe 2612 taskmgr.exe 2612 taskmgr.exe 2612 taskmgr.exe 2612 taskmgr.exe 2612 taskmgr.exe 2612 taskmgr.exe 2612 taskmgr.exe 2612 taskmgr.exe 2612 taskmgr.exe 2612 taskmgr.exe 2612 taskmgr.exe 2612 taskmgr.exe 2612 taskmgr.exe 2612 taskmgr.exe 2612 taskmgr.exe 2612 taskmgr.exe 2612 taskmgr.exe 2612 taskmgr.exe 2612 taskmgr.exe 2612 taskmgr.exe 2612 taskmgr.exe 2612 taskmgr.exe 2612 taskmgr.exe 2612 taskmgr.exe 2612 taskmgr.exe 2612 taskmgr.exe 2612 taskmgr.exe 2612 taskmgr.exe 2612 taskmgr.exe 2612 taskmgr.exe 2612 taskmgr.exe 2612 taskmgr.exe 2612 taskmgr.exe 2612 taskmgr.exe 2612 taskmgr.exe 2612 taskmgr.exe 2612 taskmgr.exe 2612 taskmgr.exe 2612 taskmgr.exe 2612 taskmgr.exe 2612 taskmgr.exe 2612 taskmgr.exe 2612 taskmgr.exe 2612 taskmgr.exe 2612 taskmgr.exe 2612 taskmgr.exe 2612 taskmgr.exe 2612 taskmgr.exe 2612 taskmgr.exe 2612 taskmgr.exe 2612 taskmgr.exe 2612 taskmgr.exe 2612 taskmgr.exe 2612 taskmgr.exe 2612 taskmgr.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2612 taskmgr.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 3 IoCs
pid Process 1396 chrome.exe 1396 chrome.exe 1396 chrome.exe -
Suspicious use of AdjustPrivilegeToken 7 IoCs
description pid Process Token: SeShutdownPrivilege 1396 chrome.exe Token: SeCreatePagefilePrivilege 1396 chrome.exe Token: SeShutdownPrivilege 1396 chrome.exe Token: SeCreatePagefilePrivilege 1396 chrome.exe Token: SeDebugPrivilege 2612 taskmgr.exe Token: SeSystemProfilePrivilege 2612 taskmgr.exe Token: SeCreateGlobalPrivilege 2612 taskmgr.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
pid Process 1396 chrome.exe 1396 chrome.exe 1396 chrome.exe 1396 chrome.exe 1396 chrome.exe 1396 chrome.exe 1396 chrome.exe 1396 chrome.exe 1396 chrome.exe 1396 chrome.exe 1396 chrome.exe 1396 chrome.exe 1396 chrome.exe 1396 chrome.exe 1396 chrome.exe 1396 chrome.exe 1396 chrome.exe 1396 chrome.exe 1396 chrome.exe 1396 chrome.exe 1396 chrome.exe 1396 chrome.exe 1396 chrome.exe 1396 chrome.exe 1396 chrome.exe 1396 chrome.exe 1396 chrome.exe 2612 taskmgr.exe 2612 taskmgr.exe 2612 taskmgr.exe 2612 taskmgr.exe 2612 taskmgr.exe 2612 taskmgr.exe 2612 taskmgr.exe 2612 taskmgr.exe 2612 taskmgr.exe 2612 taskmgr.exe 2612 taskmgr.exe 2612 taskmgr.exe 2612 taskmgr.exe 2612 taskmgr.exe 2612 taskmgr.exe 2612 taskmgr.exe 2612 taskmgr.exe 2612 taskmgr.exe 2612 taskmgr.exe 2612 taskmgr.exe 2612 taskmgr.exe 2612 taskmgr.exe 2612 taskmgr.exe 2612 taskmgr.exe 2612 taskmgr.exe 2612 taskmgr.exe 2612 taskmgr.exe 2612 taskmgr.exe 2612 taskmgr.exe 2612 taskmgr.exe 2612 taskmgr.exe 2612 taskmgr.exe 2612 taskmgr.exe 2612 taskmgr.exe 2612 taskmgr.exe 2612 taskmgr.exe 2612 taskmgr.exe -
Suspicious use of SendNotifyMessage 64 IoCs
pid Process 1396 chrome.exe 1396 chrome.exe 1396 chrome.exe 1396 chrome.exe 1396 chrome.exe 1396 chrome.exe 1396 chrome.exe 1396 chrome.exe 1396 chrome.exe 1396 chrome.exe 1396 chrome.exe 1396 chrome.exe 1396 chrome.exe 1396 chrome.exe 1396 chrome.exe 1396 chrome.exe 1396 chrome.exe 1396 chrome.exe 1396 chrome.exe 1396 chrome.exe 1396 chrome.exe 1396 chrome.exe 1396 chrome.exe 1396 chrome.exe 2612 taskmgr.exe 2612 taskmgr.exe 2612 taskmgr.exe 2612 taskmgr.exe 2612 taskmgr.exe 2612 taskmgr.exe 2612 taskmgr.exe 2612 taskmgr.exe 2612 taskmgr.exe 2612 taskmgr.exe 2612 taskmgr.exe 2612 taskmgr.exe 2612 taskmgr.exe 2612 taskmgr.exe 2612 taskmgr.exe 2612 taskmgr.exe 2612 taskmgr.exe 2612 taskmgr.exe 2612 taskmgr.exe 2612 taskmgr.exe 2612 taskmgr.exe 2612 taskmgr.exe 2612 taskmgr.exe 2612 taskmgr.exe 2612 taskmgr.exe 2612 taskmgr.exe 2612 taskmgr.exe 2612 taskmgr.exe 2612 taskmgr.exe 2612 taskmgr.exe 2612 taskmgr.exe 2612 taskmgr.exe 2612 taskmgr.exe 2612 taskmgr.exe 2612 taskmgr.exe 2612 taskmgr.exe 2612 taskmgr.exe 2612 taskmgr.exe 2612 taskmgr.exe 2612 taskmgr.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4456 wrote to memory of 4384 4456 Solara.exe 83 PID 4456 wrote to memory of 4384 4456 Solara.exe 83 PID 4456 wrote to memory of 4384 4456 Solara.exe 83 PID 4456 wrote to memory of 4384 4456 Solara.exe 83 PID 4456 wrote to memory of 4384 4456 Solara.exe 83 PID 4456 wrote to memory of 4384 4456 Solara.exe 83 PID 4456 wrote to memory of 4384 4456 Solara.exe 83 PID 4456 wrote to memory of 4384 4456 Solara.exe 83 PID 4456 wrote to memory of 4384 4456 Solara.exe 83 PID 1396 wrote to memory of 836 1396 chrome.exe 96 PID 1396 wrote to memory of 836 1396 chrome.exe 96 PID 1396 wrote to memory of 2536 1396 chrome.exe 97 PID 1396 wrote to memory of 2536 1396 chrome.exe 97 PID 1396 wrote to memory of 2536 1396 chrome.exe 97 PID 1396 wrote to memory of 2536 1396 chrome.exe 97 PID 1396 wrote to memory of 2536 1396 chrome.exe 97 PID 1396 wrote to memory of 2536 1396 chrome.exe 97 PID 1396 wrote to memory of 2536 1396 chrome.exe 97 PID 1396 wrote to memory of 2536 1396 chrome.exe 97 PID 1396 wrote to memory of 2536 1396 chrome.exe 97 PID 1396 wrote to memory of 2536 1396 chrome.exe 97 PID 1396 wrote to memory of 2536 1396 chrome.exe 97 PID 1396 wrote to memory of 2536 1396 chrome.exe 97 PID 1396 wrote to memory of 2536 1396 chrome.exe 97 PID 1396 wrote to memory of 2536 1396 chrome.exe 97 PID 1396 wrote to memory of 2536 1396 chrome.exe 97 PID 1396 wrote to memory of 2536 1396 chrome.exe 97 PID 1396 wrote to memory of 2536 1396 chrome.exe 97 PID 1396 wrote to memory of 2536 1396 chrome.exe 97 PID 1396 wrote to memory of 2536 1396 chrome.exe 97 PID 1396 wrote to memory of 2536 1396 chrome.exe 97 PID 1396 wrote to memory of 2536 1396 chrome.exe 97 PID 1396 wrote to memory of 2536 1396 chrome.exe 97 PID 1396 wrote to memory of 2536 1396 chrome.exe 97 PID 1396 wrote to memory of 2536 1396 chrome.exe 97 PID 1396 wrote to memory of 2536 1396 chrome.exe 97 PID 1396 wrote to memory of 2536 1396 chrome.exe 97 PID 1396 wrote to memory of 2536 1396 chrome.exe 97 PID 1396 wrote to memory of 2536 1396 chrome.exe 97 PID 1396 wrote to memory of 2536 1396 chrome.exe 97 PID 1396 wrote to memory of 2536 1396 chrome.exe 97 PID 1396 wrote to memory of 4992 1396 chrome.exe 98 PID 1396 wrote to memory of 4992 1396 chrome.exe 98 PID 1396 wrote to memory of 1120 1396 chrome.exe 99 PID 1396 wrote to memory of 1120 1396 chrome.exe 99 PID 1396 wrote to memory of 1120 1396 chrome.exe 99 PID 1396 wrote to memory of 1120 1396 chrome.exe 99 PID 1396 wrote to memory of 1120 1396 chrome.exe 99 PID 1396 wrote to memory of 1120 1396 chrome.exe 99 PID 1396 wrote to memory of 1120 1396 chrome.exe 99 PID 1396 wrote to memory of 1120 1396 chrome.exe 99 PID 1396 wrote to memory of 1120 1396 chrome.exe 99 PID 1396 wrote to memory of 1120 1396 chrome.exe 99 PID 1396 wrote to memory of 1120 1396 chrome.exe 99 PID 1396 wrote to memory of 1120 1396 chrome.exe 99 PID 1396 wrote to memory of 1120 1396 chrome.exe 99 PID 1396 wrote to memory of 1120 1396 chrome.exe 99 PID 1396 wrote to memory of 1120 1396 chrome.exe 99 PID 1396 wrote to memory of 1120 1396 chrome.exe 99 PID 1396 wrote to memory of 1120 1396 chrome.exe 99 PID 1396 wrote to memory of 1120 1396 chrome.exe 99 PID 1396 wrote to memory of 1120 1396 chrome.exe 99 PID 1396 wrote to memory of 1120 1396 chrome.exe 99 PID 1396 wrote to memory of 1120 1396 chrome.exe 99
Processes
-
C:\Users\Admin\AppData\Local\Temp\Solara.exe"C:\Users\Admin\AppData\Local\Temp\Solara.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4456 -
C:\Users\Admin\AppData\Local\Temp\Solara.exe"C:\Users\Admin\AppData\Local\Temp\Solara.exe"2⤵
- System Location Discovery: System Language Discovery
PID:4384
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe"1⤵
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:1396 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.123 --initial-client-data=0x118,0x11c,0x120,0xf4,0x124,0x7ff99297cc40,0x7ff99297cc4c,0x7ff99297cc582⤵PID:836
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=1980,i,247505280067624893,5247594250189622042,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=1968 /prefetch:22⤵PID:2536
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=2108,i,247505280067624893,5247594250189622042,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2224 /prefetch:32⤵PID:4992
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=2320,i,247505280067624893,5247594250189622042,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2268 /prefetch:82⤵PID:1120
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3092,i,247505280067624893,5247594250189622042,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3200 /prefetch:12⤵PID:1784
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3280,i,247505280067624893,5247594250189622042,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3236 /prefetch:12⤵PID:4124
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=3912,i,247505280067624893,5247594250189622042,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3688 /prefetch:12⤵PID:4132
-
-
C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"1⤵PID:4708
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /41⤵
- Checks SCSI registry key(s)
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:2612
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5b5198955d1c87b7050d76b271201ddb9
SHA1af3089a34109e53b88f98b5a2b039f75122eecac
SHA256520949b57f489b94ea00f98d1a9e577b7769c4f17685ae1c712332597cd0a777
SHA5124740702d33adec326f6c30247443e57f2c01f8d38f21b9b5195dc2238230ae001a7345a50ff571e5c8ff8ecbac309d80f65bbaad77e3d9d0c55ec31b2a9f1827
-
Filesize
2B
MD5d751713988987e9331980363e24189ce
SHA197d170e1550eee4afc0af065b78cda302a97674c
SHA2564f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945
SHA512b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af
-
Filesize
356B
MD511cc90327ef642e51359d3e3b0e4710c
SHA1c4419f3dfb532c56520f54e413e17e3a109ecc92
SHA2565dbc34f401ee491f666b0040d9fc549f22bd546fa908667948c53727cfb5e0b9
SHA512bc1b98752b02e50693167c2926b26c1198513041127cd8a2aca274a1e3550b8b251eed4c1ce334e6c5d05762c87de9ac68aadf9e82d6279849aada3d63c56aa9
-
Filesize
8KB
MD525128d1eb3ed559a17081e76aad16559
SHA134353a3d130b4f464f43f0d281c7c3a621f23c2c
SHA2568ad4773351b15d935bc595bd88ca20c0349190f768ed38d88859658f0a911040
SHA512674bcdf6be59a00253a0e0590a1d93fe9e424aa503a8f651f5972f26c59fb4386c96553595ea2d84dd1ffefcb5a08cb93436ff756ec01d31d6a6a634f7d1e6bb
-
Filesize
116KB
MD5306b578ec159ccfa64bc5eb59ad10799
SHA1989d99e0b046c2928d7d19de0e945e6b8c961edb
SHA256fd019f43a5a8fa8dcbc68264ea5e408d832c23019679166faeb2852044ed1b31
SHA5128398dfed431942d10165262faacf2678995cc11dcfcfdfe6394e353c8247987922e2557a96c819aff2b70b2a9704431dae8686e42ab085cbe8ff879d928a6f85
-
Filesize
264KB
MD5f50f89a0a91564d0b8a211f8921aa7de
SHA1112403a17dd69d5b9018b8cede023cb3b54eab7d
SHA256b1e963d702392fb7224786e7d56d43973e9b9efd1b89c17814d7c558ffc0cdec
SHA512bf8cda48cf1ec4e73f0dd1d4fa5562af1836120214edb74957430cd3e4a2783e801fa3f4ed2afb375257caeed4abe958265237d6e0aacf35a9ede7a2e8898d58