Analysis

  • max time kernel
    122s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    16-01-2025 15:57

General

  • Target

    steamerrorreporter.exe

  • Size

    560KB

  • MD5

    dc1681b98049f1df46dd10d7f4c26045

  • SHA1

    4c7f5cf7c00b6139979f8aa41f46979666369224

  • SHA256

    594f9853124e0a81deeaaecb8ec3d192169e7393778214ef6d8f6460450ef080

  • SHA512

    c9a2086326acbab8aba801da0d8bd2aa06951ec7fd7f32a3150f9521498c0b6711552695fbf9d0de7668503630c508bcd68e1d715796ef34f9945035da3fe1ed

  • SSDEEP

    6144:mOzBfFojwX0v4KU9DJZ10Bwr/RvTuZjOULXAO99cER0u+GIIIIIIIhIIIIIIIIIZ:mONFX0v4KU9DJZ16wr/MHVm5a0dw/D

Score
10/10

Malware Config

Extracted

Family

lumma

C2

https://impresnyb.cyou/api

Signatures

  • Lumma Stealer, LummaC

    Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

  • Lumma family
  • Suspicious use of SetThreadContext 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\steamerrorreporter.exe
    "C:\Users\Admin\AppData\Local\Temp\steamerrorreporter.exe"
    1⤵
    • Loads dropped DLL
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:604
    • C:\Users\Admin\AppData\Roaming\UninstallPluginME\steamerrorreporter.exe
      C:\Users\Admin\AppData\Roaming\UninstallPluginME\steamerrorreporter.exe
      2⤵
      • Suspicious use of SetThreadContext
      • Executes dropped EXE
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:2132
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\SysWOW64\cmd.exe
        3⤵
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of WriteProcessMemory
        PID:972
        • C:\Windows\SysWOW64\explorer.exe
          C:\Windows\SysWOW64\explorer.exe
          4⤵
          • System Location Discovery: System Language Discovery
          PID:2688

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\Cab60C8.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\Tar60EA.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • C:\Users\Admin\AppData\Local\Temp\d9f39afb

    Filesize

    1.0MB

    MD5

    a3ccb4bbd8419e3cba85a9059f5545ac

    SHA1

    9bf7f4d0d92033ed1c5ca4c616b16784ad5417f4

    SHA256

    6d0bb5cd1bb110ad970da515bc86069a4eabd7f18f9cecc9f105575a13167d3f

    SHA512

    0f1b8f71d7f437b6c93235b65e16842e72b08144335a9c78817b1a3e364210e18d8ef293ee0596739aa6a7fd35e72ec1770eba94563bb6506111d4ff0801c18a

  • C:\Users\Admin\AppData\Roaming\UninstallPluginME\aesc.mov

    Filesize

    38KB

    MD5

    ba1411d5b561b92adefa48aaca564e47

    SHA1

    05f4abb6396388f904efeb6ae4c647ee6e701483

    SHA256

    5091d9b372b2dd4550cf2b14be4372792509b5c606449e73d487213d6e7402bf

    SHA512

    437db6fbb612369be7423f6e8c6ab0ba543cc6d3dcc5fd33e5aa26808bf5abfbb5eec12f1af2b8c5b5aca5ba8560fe441eb43270e1acc740ba03e9ef52d36aa6

  • C:\Users\Admin\AppData\Roaming\UninstallPluginME\curette.ics

    Filesize

    783KB

    MD5

    b117d9e0270a6c06ea7a06d905e6c03e

    SHA1

    ca59e78905803706eb9f310ab80df2ab0be29cd9

    SHA256

    bcc4db20cb7fa0b9089d1b9dccc6125279629a358b7613365ad5cd53dfb0910a

    SHA512

    f5158226871453962f51525a437d71fe73862d8a63458bac8a0c5ab66139132c62efcdffb9eea42f933bcb763a4d49d4af3783f8cd1501219137ba7941ffc67e

  • C:\Users\Admin\AppData\Roaming\UninstallPluginME\tier0_s.dll

    Filesize

    341KB

    MD5

    884013332bf332e4dd8cbf0109a8cfeb

    SHA1

    c01789d661d465ca29d20174d8f5d29afb1fcffa

    SHA256

    8ed104f6d7a50f95d515005bf6bd5569cd2dc0107119aa3d91e21dd7ba777e98

    SHA512

    ea18f416b1295edcfc197c685d56030246097bf95ffffa46f13a16753d05d95a1adb83b5ba0669eaa1049856ea2486ca0fc49507df7d41572de80701e9852f64

  • C:\Users\Admin\AppData\Roaming\UninstallPluginME\vstdlib_s.dll

    Filesize

    519KB

    MD5

    464b80302d3e5f1a12030f2afd15e8c0

    SHA1

    fa4a9d98b5272f3d1110188b53264b03134f1bcd

    SHA256

    954ecb7e90993cf1e3d426a00512f0591a0c385d986db7b923b872289a659ed9

    SHA512

    03686460522be3f830142c95b86dbaa686888a1fd22dc218ef6f0a6e1b7b1f8d65444b47d909c09348c6fa003d5f000998f640524aa001d719f4381c78e004d1

  • \Users\Admin\AppData\Roaming\UninstallPluginME\steamerrorreporter.exe

    Filesize

    560KB

    MD5

    dc1681b98049f1df46dd10d7f4c26045

    SHA1

    4c7f5cf7c00b6139979f8aa41f46979666369224

    SHA256

    594f9853124e0a81deeaaecb8ec3d192169e7393778214ef6d8f6460450ef080

    SHA512

    c9a2086326acbab8aba801da0d8bd2aa06951ec7fd7f32a3150f9521498c0b6711552695fbf9d0de7668503630c508bcd68e1d715796ef34f9945035da3fe1ed

  • memory/604-0-0x00000000748D0000-0x0000000074A44000-memory.dmp

    Filesize

    1.5MB

  • memory/604-1-0x0000000077220000-0x00000000773C9000-memory.dmp

    Filesize

    1.7MB

  • memory/972-23-0x0000000074970000-0x0000000074AE4000-memory.dmp

    Filesize

    1.5MB

  • memory/972-25-0x0000000077220000-0x00000000773C9000-memory.dmp

    Filesize

    1.7MB

  • memory/972-27-0x0000000074970000-0x0000000074AE4000-memory.dmp

    Filesize

    1.5MB

  • memory/972-28-0x0000000074970000-0x0000000074AE4000-memory.dmp

    Filesize

    1.5MB

  • memory/972-32-0x0000000074970000-0x0000000074AE4000-memory.dmp

    Filesize

    1.5MB

  • memory/2132-19-0x0000000074983000-0x0000000074985000-memory.dmp

    Filesize

    8KB

  • memory/2132-20-0x0000000074970000-0x0000000074AE4000-memory.dmp

    Filesize

    1.5MB

  • memory/2132-18-0x0000000077220000-0x00000000773C9000-memory.dmp

    Filesize

    1.7MB

  • memory/2132-21-0x0000000074970000-0x0000000074AE4000-memory.dmp

    Filesize

    1.5MB

  • memory/2132-17-0x0000000074970000-0x0000000074AE4000-memory.dmp

    Filesize

    1.5MB

  • memory/2688-31-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

    Filesize

    4KB

  • memory/2688-34-0x0000000000400000-0x0000000000458000-memory.dmp

    Filesize

    352KB

  • memory/2688-33-0x0000000077220000-0x00000000773C9000-memory.dmp

    Filesize

    1.7MB

  • memory/2688-30-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

    Filesize

    4KB