Analysis

  • max time kernel
    120s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    18-01-2025 16:00

General

  • Target

    steamerrorreporter.exe

  • Size

    560KB

  • MD5

    dc1681b98049f1df46dd10d7f4c26045

  • SHA1

    4c7f5cf7c00b6139979f8aa41f46979666369224

  • SHA256

    594f9853124e0a81deeaaecb8ec3d192169e7393778214ef6d8f6460450ef080

  • SHA512

    c9a2086326acbab8aba801da0d8bd2aa06951ec7fd7f32a3150f9521498c0b6711552695fbf9d0de7668503630c508bcd68e1d715796ef34f9945035da3fe1ed

  • SSDEEP

    6144:mOzBfFojwX0v4KU9DJZ10Bwr/RvTuZjOULXAO99cER0u+GIIIIIIIhIIIIIIIIIZ:mONFX0v4KU9DJZ16wr/MHVm5a0dw/D

Score
10/10

Malware Config

Extracted

Family

lumma

C2

https://aggresiwevommen.cyou/api

Signatures

  • Lumma Stealer, LummaC

    Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

  • Lumma family
  • Suspicious use of SetThreadContext 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\steamerrorreporter.exe
    "C:\Users\Admin\AppData\Local\Temp\steamerrorreporter.exe"
    1⤵
    • Loads dropped DLL
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:2676
    • C:\Users\Admin\AppData\Roaming\javastream_test1\steamerrorreporter.exe
      C:\Users\Admin\AppData\Roaming\javastream_test1\steamerrorreporter.exe
      2⤵
      • Suspicious use of SetThreadContext
      • Executes dropped EXE
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:2780
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\SysWOW64\cmd.exe
        3⤵
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of WriteProcessMemory
        PID:2112
        • C:\Windows\SysWOW64\explorer.exe
          C:\Windows\SysWOW64\explorer.exe
          4⤵
          • System Location Discovery: System Language Discovery
          PID:1176

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\240bc20f

    Filesize

    1016KB

    MD5

    1687bdefa2cf5e7cb33de57bd18d04e9

    SHA1

    52c48a4590d30e5ab2636c9b55583c14faf5fe35

    SHA256

    79ec7a30d33a7219b704b1ca651cffef32dc7d4af3003182ed0bc8d8fbda289c

    SHA512

    0e598b8ea494e0b3da9bac587b4f5153a174d3d4d22cf1dbe927a9a552fcfbd91fe1f246b5166ec8c2827ea72d160961dd2cb7969c0913f57609116dda514926

  • C:\Users\Admin\AppData\Local\Temp\CabA3D0.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\TarA3E2.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • C:\Users\Admin\AppData\Roaming\javastream_test1\cochlea.torrent

    Filesize

    55KB

    MD5

    495344e71846d9e9f55219dd173b8bd8

    SHA1

    728a127f624ffd35a65e63f9a82c2afe4c622be1

    SHA256

    4e07702ab4eb53cb3932dea092905b10bdc0299e0b8b3ac98cf7f213f12ad3c5

    SHA512

    dd77bec78b5b1d457bda9dd4c44175916fce42934a6a30a4bdfe8561ada05ef00aacd05aa366288baa943b3ef2fc7fd6ac1ea5a617d493072e050fd937fc2435

  • C:\Users\Admin\AppData\Roaming\javastream_test1\tier0_s.dll

    Filesize

    341KB

    MD5

    884013332bf332e4dd8cbf0109a8cfeb

    SHA1

    c01789d661d465ca29d20174d8f5d29afb1fcffa

    SHA256

    8ed104f6d7a50f95d515005bf6bd5569cd2dc0107119aa3d91e21dd7ba777e98

    SHA512

    ea18f416b1295edcfc197c685d56030246097bf95ffffa46f13a16753d05d95a1adb83b5ba0669eaa1049856ea2486ca0fc49507df7d41572de80701e9852f64

  • C:\Users\Admin\AppData\Roaming\javastream_test1\vstdlib_s.dll

    Filesize

    519KB

    MD5

    5c245a8bc2765f02b838db613a2cdb49

    SHA1

    0952a9edaeebcb4afb1f746cc08e044ac2f2a4e3

    SHA256

    411fe1b7a84923e849be6844768240da54122f02dbe9611aa18f33e765ad108a

    SHA512

    ca2235ea5c01b173106cd33ead51ba4877cd85dcf978fe5468ab1b85b173ce2f85d2e846c4bd278cbffebd82b35674f3b2497271c25658536623f1d7aaee0f8f

  • C:\Users\Admin\AppData\Roaming\javastream_test1\wharf.indd

    Filesize

    775KB

    MD5

    3ea96a50807b3a6bb83557d94c8f9086

    SHA1

    1e3f8ddfd9eef1e3b73d228f3da3ab154514f381

    SHA256

    f56b4dc0c747d09582debee8014ba7c915b7c0b3888e1022795547a983d83c10

    SHA512

    31b417c4f21a4fdaacc87df63d63822f99b1d64406b979d11d3c70026c602846470270508c419faf3ed3106654df55be6ee9d8323b0777d1765d92ad8f65cce4

  • \Users\Admin\AppData\Roaming\javastream_test1\steamerrorreporter.exe

    Filesize

    560KB

    MD5

    dc1681b98049f1df46dd10d7f4c26045

    SHA1

    4c7f5cf7c00b6139979f8aa41f46979666369224

    SHA256

    594f9853124e0a81deeaaecb8ec3d192169e7393778214ef6d8f6460450ef080

    SHA512

    c9a2086326acbab8aba801da0d8bd2aa06951ec7fd7f32a3150f9521498c0b6711552695fbf9d0de7668503630c508bcd68e1d715796ef34f9945035da3fe1ed

  • memory/1176-67-0x0000000000400000-0x0000000000456000-memory.dmp

    Filesize

    344KB

  • memory/1176-32-0x0000000000400000-0x0000000000456000-memory.dmp

    Filesize

    344KB

  • memory/1176-31-0x00000000771C0000-0x0000000077369000-memory.dmp

    Filesize

    1.7MB

  • memory/2112-27-0x00000000744C0000-0x0000000074634000-memory.dmp

    Filesize

    1.5MB

  • memory/2112-23-0x00000000744C0000-0x0000000074634000-memory.dmp

    Filesize

    1.5MB

  • memory/2112-25-0x00000000771C0000-0x0000000077369000-memory.dmp

    Filesize

    1.7MB

  • memory/2112-28-0x00000000744C0000-0x0000000074634000-memory.dmp

    Filesize

    1.5MB

  • memory/2112-30-0x00000000744C0000-0x0000000074634000-memory.dmp

    Filesize

    1.5MB

  • memory/2676-0-0x0000000074820000-0x0000000074994000-memory.dmp

    Filesize

    1.5MB

  • memory/2676-1-0x00000000771C0000-0x0000000077369000-memory.dmp

    Filesize

    1.7MB

  • memory/2780-21-0x00000000744C0000-0x0000000074634000-memory.dmp

    Filesize

    1.5MB

  • memory/2780-20-0x00000000744C0000-0x0000000074634000-memory.dmp

    Filesize

    1.5MB

  • memory/2780-19-0x00000000744D3000-0x00000000744D5000-memory.dmp

    Filesize

    8KB

  • memory/2780-18-0x00000000771C0000-0x0000000077369000-memory.dmp

    Filesize

    1.7MB

  • memory/2780-17-0x00000000744C0000-0x0000000074634000-memory.dmp

    Filesize

    1.5MB