Analysis

  • max time kernel
    93s
  • max time network
    142s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    17-01-2025 06:20

General

  • Target

    steamerrorreporter.exe

  • Size

    560KB

  • MD5

    dc1681b98049f1df46dd10d7f4c26045

  • SHA1

    4c7f5cf7c00b6139979f8aa41f46979666369224

  • SHA256

    594f9853124e0a81deeaaecb8ec3d192169e7393778214ef6d8f6460450ef080

  • SHA512

    c9a2086326acbab8aba801da0d8bd2aa06951ec7fd7f32a3150f9521498c0b6711552695fbf9d0de7668503630c508bcd68e1d715796ef34f9945035da3fe1ed

  • SSDEEP

    6144:mOzBfFojwX0v4KU9DJZ10Bwr/RvTuZjOULXAO99cER0u+GIIIIIIIhIIIIIIIIIZ:mONFX0v4KU9DJZ16wr/MHVm5a0dw/D

Score
10/10

Malware Config

Extracted

Family

lumma

C2

https://impresnyb.cyou/api

Signatures

  • Lumma Stealer, LummaC

    Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

  • Lumma family
  • Suspicious use of SetThreadContext 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\steamerrorreporter.exe
    "C:\Users\Admin\AppData\Local\Temp\steamerrorreporter.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:692
    • C:\Users\Admin\AppData\Roaming\UninstallPluginME\steamerrorreporter.exe
      C:\Users\Admin\AppData\Roaming\UninstallPluginME\steamerrorreporter.exe
      2⤵
      • Suspicious use of SetThreadContext
      • Executes dropped EXE
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:2764
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\SysWOW64\cmd.exe
        3⤵
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of WriteProcessMemory
        PID:4700
        • C:\Windows\SysWOW64\explorer.exe
          C:\Windows\SysWOW64\explorer.exe
          4⤵
          • System Location Discovery: System Language Discovery
          PID:3856

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\3433e67b

    Filesize

    1.0MB

    MD5

    6e5dc468ce9cb3d76d03fa3990861f0e

    SHA1

    73e801b5eba38999e4391cf4f9bb00a0555ef7f3

    SHA256

    f934897f65cce9d2f0831ddc5b2f579f5f7776ad9fdd66e1fdd6c5b7e9d99341

    SHA512

    414ec7af3c725a6eb81a90d15ca71abb286439e9792f0119ecdb1ca2d0afa0f0842bc59668585be803bba1844614efb0cf65f3fab57e9fe0adbfb4e8f904c78f

  • C:\Users\Admin\AppData\Roaming\UninstallPluginME\aesc.mov

    Filesize

    38KB

    MD5

    ba1411d5b561b92adefa48aaca564e47

    SHA1

    05f4abb6396388f904efeb6ae4c647ee6e701483

    SHA256

    5091d9b372b2dd4550cf2b14be4372792509b5c606449e73d487213d6e7402bf

    SHA512

    437db6fbb612369be7423f6e8c6ab0ba543cc6d3dcc5fd33e5aa26808bf5abfbb5eec12f1af2b8c5b5aca5ba8560fe441eb43270e1acc740ba03e9ef52d36aa6

  • C:\Users\Admin\AppData\Roaming\UninstallPluginME\curette.ics

    Filesize

    783KB

    MD5

    b117d9e0270a6c06ea7a06d905e6c03e

    SHA1

    ca59e78905803706eb9f310ab80df2ab0be29cd9

    SHA256

    bcc4db20cb7fa0b9089d1b9dccc6125279629a358b7613365ad5cd53dfb0910a

    SHA512

    f5158226871453962f51525a437d71fe73862d8a63458bac8a0c5ab66139132c62efcdffb9eea42f933bcb763a4d49d4af3783f8cd1501219137ba7941ffc67e

  • C:\Users\Admin\AppData\Roaming\UninstallPluginME\steamerrorreporter.exe

    Filesize

    560KB

    MD5

    dc1681b98049f1df46dd10d7f4c26045

    SHA1

    4c7f5cf7c00b6139979f8aa41f46979666369224

    SHA256

    594f9853124e0a81deeaaecb8ec3d192169e7393778214ef6d8f6460450ef080

    SHA512

    c9a2086326acbab8aba801da0d8bd2aa06951ec7fd7f32a3150f9521498c0b6711552695fbf9d0de7668503630c508bcd68e1d715796ef34f9945035da3fe1ed

  • C:\Users\Admin\AppData\Roaming\UninstallPluginME\tier0_s.dll

    Filesize

    341KB

    MD5

    884013332bf332e4dd8cbf0109a8cfeb

    SHA1

    c01789d661d465ca29d20174d8f5d29afb1fcffa

    SHA256

    8ed104f6d7a50f95d515005bf6bd5569cd2dc0107119aa3d91e21dd7ba777e98

    SHA512

    ea18f416b1295edcfc197c685d56030246097bf95ffffa46f13a16753d05d95a1adb83b5ba0669eaa1049856ea2486ca0fc49507df7d41572de80701e9852f64

  • C:\Users\Admin\AppData\Roaming\UninstallPluginME\vstdlib_s.dll

    Filesize

    519KB

    MD5

    464b80302d3e5f1a12030f2afd15e8c0

    SHA1

    fa4a9d98b5272f3d1110188b53264b03134f1bcd

    SHA256

    954ecb7e90993cf1e3d426a00512f0591a0c385d986db7b923b872289a659ed9

    SHA512

    03686460522be3f830142c95b86dbaa686888a1fd22dc218ef6f0a6e1b7b1f8d65444b47d909c09348c6fa003d5f000998f640524aa001d719f4381c78e004d1

  • memory/692-0-0x00000000744C0000-0x000000007463B000-memory.dmp

    Filesize

    1.5MB

  • memory/692-1-0x00007FFAB5150000-0x00007FFAB5345000-memory.dmp

    Filesize

    2.0MB

  • memory/2764-17-0x00000000744D3000-0x00000000744D5000-memory.dmp

    Filesize

    8KB

  • memory/2764-18-0x00000000744C0000-0x000000007463B000-memory.dmp

    Filesize

    1.5MB

  • memory/2764-16-0x00007FFAB5150000-0x00007FFAB5345000-memory.dmp

    Filesize

    2.0MB

  • memory/2764-19-0x00000000744C0000-0x000000007463B000-memory.dmp

    Filesize

    1.5MB

  • memory/2764-15-0x00000000744C0000-0x000000007463B000-memory.dmp

    Filesize

    1.5MB

  • memory/3856-30-0x00007FFAB5150000-0x00007FFAB5345000-memory.dmp

    Filesize

    2.0MB

  • memory/3856-31-0x00000000007E0000-0x0000000000838000-memory.dmp

    Filesize

    352KB

  • memory/4700-21-0x00000000744C0000-0x000000007463B000-memory.dmp

    Filesize

    1.5MB

  • memory/4700-23-0x00007FFAB5150000-0x00007FFAB5345000-memory.dmp

    Filesize

    2.0MB

  • memory/4700-24-0x00000000744C0000-0x000000007463B000-memory.dmp

    Filesize

    1.5MB

  • memory/4700-25-0x00000000744C0000-0x000000007463B000-memory.dmp

    Filesize

    1.5MB

  • memory/4700-29-0x00000000744C0000-0x000000007463B000-memory.dmp

    Filesize

    1.5MB