Analysis

  • max time kernel
    1s
  • max time network
    5s
  • platform
    windows11-21h2_x64
  • resource
    win11-20241007-en
  • resource tags

    arch:x64arch:x86image:win11-20241007-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    07-01-2025 03:16

General

  • Target

    Solara.exe

  • Size

    526KB

  • MD5

    51749a96a9d6c32d40c490e370f1c6c5

  • SHA1

    e4c5b079a557e452b19c24ee8e09d45c0d87df23

  • SHA256

    7494b75566c33c247a381887f26054acc2ea068c2485d5d0cef2fca6812e70e6

  • SHA512

    e4c20bd1bab6f0ef9cea473498d108eda1cf01a29c59da986c350a0834b8fc2d892f6a8810268a2233091d266d4adc4d79699946d974f38672f9815f3b1116f8

  • SSDEEP

    12288:rztE0u86qlmk/5i8go6BrwSMpZg+GBv0JYlCaVJ34:rO0uYlmsD6dGUvHlvJ34

Score
10/10

Malware Config

Extracted

Family

lumma

C2

https://cloudewahsj.shop/api

https://rabidcowse.shop/api

https://noisycuttej.shop/api

https://tirepublicerj.shop/api

https://framekgirus.shop/api

https://wholersorie.shop/api

https://abruptyopsn.shop/api

https://nearycrepso.shop/api

Signatures

  • Lumma Stealer, LummaC

    Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

  • Lumma family
  • Suspicious use of SetThreadContext 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Solara.exe
    "C:\Users\Admin\AppData\Local\Temp\Solara.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2764
    • C:\Users\Admin\AppData\Local\Temp\Solara.exe
      "C:\Users\Admin\AppData\Local\Temp\Solara.exe"
      2⤵
      • System Location Discovery: System Language Discovery
      PID:4352

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2764-0-0x0000000000650000-0x0000000000651000-memory.dmp

    Filesize

    4KB

  • memory/4352-1-0x0000000000400000-0x000000000045C000-memory.dmp

    Filesize

    368KB

  • memory/4352-3-0x0000000000400000-0x000000000045C000-memory.dmp

    Filesize

    368KB

  • memory/4352-4-0x0000000000620000-0x00000000006A9000-memory.dmp

    Filesize

    548KB