Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
6wjCYfcM3a.exe

Overview

General Information

Sample name:6wjCYfcM3a.exe
renamed because original name is a hash value
Original sample name:f03e4cbb8a85d32fc3299fcfda69869b3331b032b19c9e4f892903d9c84e4fa6.exe
Analysis ID:1562716
MD5:4a66239217d390819d227e60f32f6fce
SHA1:cae5c004330a9e9bd6c3cc39349e45c7eaf7893c
SHA256:f03e4cbb8a85d32fc3299fcfda69869b3331b032b19c9e4f892903d9c84e4fa6
Infos:

Detection

LummaC
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Suricata IDS alerts for network traffic
Yara detected LummaC Stealer
AI detected suspicious sample
Allocates memory in foreign processes
C2 URLs / IPs found in malware configuration
Injects a PE file into a foreign processes
LummaC encrypted strings found
Machine Learning detection for sample
Sample uses string decryption to hide its real strings
Writes to foreign memory regions
Creates a process in suspended mode (likely to inject code)
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
PE file contains sections with non-standard names
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample file is different than original file name gathered from version info
Suricata IDS alerts with low severity for network traffic
Uses 32bit PE files
Uses a known web browser user agent for HTTP communication
Yara signature match

Classification

  • System is w10x64
  • 6wjCYfcM3a.exe (PID: 7284 cmdline: "C:\Users\user\Desktop\6wjCYfcM3a.exe" MD5: 4A66239217D390819D227E60F32F6FCE)
    • BitLockerToGo.exe (PID: 7380 cmdline: "C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe" MD5: A64BEAB5D4516BECA4C40B25DC0C1CD8)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
Lumma Stealer, LummaC2 StealerLumma Stealer (aka LummaC2 Stealer) is an information stealer written in C language that has been available through a Malware-as-a-Service (MaaS) model on Russian-speaking forums since at least August 2022. It is believed to have been developed by the threat actor "Shamel", who goes by the alias "Lumma". Lumma Stealer primarily targets cryptocurrency wallets and two-factor authentication (2FA) browser extensions, before ultimately stealing sensitive information from the victim's machine. Once the targeted data is obtained, it is exfiltrated to a C2 server via HTTP POST requests using the user agent "TeslaBrowser/5.5"." The stealer also features a non-resident loader that is capable of delivering additional payloads via EXE, DLL, and PowerShell.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.lumma
{"C2 url": ["drawzhotdog.shop", "stogeneratmns.shop", "offensivedzvju.shop", "raciimoppero.shop", "fragnantbui.shop", "gutterydhowi.shop", "reinforcenh.shop", "ghostreedmnu.shop", "vozmeatillu.shop"], "Build id": "tLYMe5--deli222"}
SourceRuleDescriptionAuthorStrings
00000000.00000002.1838848108.000000000228E000.00000004.00001000.00020000.00000000.sdmpMsfpayloads_msf_9Metasploit Payloads - file msf.war - contentsFlorian Roth
  • 0x0:$x1: 4d5a9000030000000
00000000.00000002.1838848108.0000000001FB4000.00000004.00001000.00020000.00000000.sdmpJoeSecurity_LummaCStealer_4Yara detected LummaC StealerJoe Security
    00000000.00000002.1838848108.0000000002188000.00000004.00001000.00020000.00000000.sdmpJoeSecurity_LummaCStealer_4Yara detected LummaC StealerJoe Security
      00000000.00000002.1838848108.00000000020D8000.00000004.00001000.00020000.00000000.sdmpMsfpayloads_msf_9Metasploit Payloads - file msf.war - contentsFlorian Roth
      • 0x0:$x1: 4d5a9000030000000
      00000001.00000002.1916678993.0000000000400000.00000040.00000400.00020000.00000000.sdmpJoeSecurity_LummaCStealer_4Yara detected LummaC StealerJoe Security
        Click to see the 1 entries
        No Sigma rule has matched
        TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
        2024-11-25T22:56:46.153648+010020283713Unknown Traffic192.168.2.44973223.55.153.106443TCP
        2024-11-25T22:56:48.713904+010020283713Unknown Traffic192.168.2.449735172.67.160.80443TCP
        2024-11-25T22:56:50.139254+010020283713Unknown Traffic192.168.2.449737172.67.160.80443TCP
        TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
        2024-11-25T22:56:49.704571+010020546531A Network Trojan was detected192.168.2.449735172.67.160.80443TCP
        TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
        2024-11-25T22:56:49.704571+010020498361A Network Trojan was detected192.168.2.449735172.67.160.80443TCP
        TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
        2024-11-25T22:56:48.713904+010020574161Domain Observed Used for C2 Detected192.168.2.449735172.67.160.80443TCP
        2024-11-25T22:56:50.139254+010020574161Domain Observed Used for C2 Detected192.168.2.449737172.67.160.80443TCP
        TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
        2024-11-25T22:56:43.545879+010020561561Domain Observed Used for C2 Detected192.168.2.4541381.1.1.153UDP
        TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
        2024-11-25T22:56:43.767291+010020561541Domain Observed Used for C2 Detected192.168.2.4530861.1.1.153UDP
        TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
        2024-11-25T22:56:42.690718+010020561621Domain Observed Used for C2 Detected192.168.2.4633121.1.1.153UDP
        TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
        2024-11-25T22:56:42.389747+010020561641Domain Observed Used for C2 Detected192.168.2.4526321.1.1.153UDP
        TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
        2024-11-25T22:56:47.223531+010020574151Domain Observed Used for C2 Detected192.168.2.4538641.1.1.153UDP
        2024-11-25T22:56:59.890002+010020574151Domain Observed Used for C2 Detected192.168.2.4588381.1.1.153UDP
        TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
        2024-11-25T22:56:42.928530+010020561601Domain Observed Used for C2 Detected192.168.2.4600591.1.1.153UDP
        TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
        2024-11-25T22:56:42.166336+010020564631Domain Observed Used for C2 Detected192.168.2.4581111.1.1.153UDP
        TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
        2024-11-25T22:56:44.221308+010020561501Domain Observed Used for C2 Detected192.168.2.4627521.1.1.153UDP
        TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
        2024-11-25T22:56:44.000420+010020561521Domain Observed Used for C2 Detected192.168.2.4497421.1.1.153UDP
        TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
        2024-11-25T22:56:43.260841+010020561581Domain Observed Used for C2 Detected192.168.2.4498251.1.1.153UDP
        TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
        2024-11-25T22:56:46.986639+010028586661Domain Observed Used for C2 Detected192.168.2.44973223.55.153.106443TCP

        Click to jump to signature section

        Show All Signature Results

        AV Detection

        barindex
        Source: 6wjCYfcM3a.exeAvira: detected
        Source: https://marshal-zhukov.com/apiyAvira URL Cloud: Label: malware
        Source: https://marshal-zhukov.com/apiFzAvira URL Cloud: Label: malware
        Source: raciimoppero.shopAvira URL Cloud: Label: malware
        Source: https://marshal-zhukov.com/api=Avira URL Cloud: Label: malware
        Source: https://marshal-zhukov.com/bAvira URL Cloud: Label: malware
        Source: BitLockerToGo.exe.7380.1.memstrminMalware Configuration Extractor: LummaC {"C2 url": ["drawzhotdog.shop", "stogeneratmns.shop", "offensivedzvju.shop", "raciimoppero.shop", "fragnantbui.shop", "gutterydhowi.shop", "reinforcenh.shop", "ghostreedmnu.shop", "vozmeatillu.shop"], "Build id": "tLYMe5--deli222"}
        Source: 6wjCYfcM3a.exeReversingLabs: Detection: 65%
        Source: Submited SampleIntegrated Neural Analysis Model: Matched 100.0% probability
        Source: 6wjCYfcM3a.exeJoe Sandbox ML: detected
        Source: 00000000.00000002.1838848108.0000000001FB4000.00000004.00001000.00020000.00000000.sdmpString decryptor: reinforcenh.shop
        Source: 00000000.00000002.1838848108.0000000001FB4000.00000004.00001000.00020000.00000000.sdmpString decryptor: stogeneratmns.shop
        Source: 00000000.00000002.1838848108.0000000001FB4000.00000004.00001000.00020000.00000000.sdmpString decryptor: fragnantbui.shop
        Source: 00000000.00000002.1838848108.0000000001FB4000.00000004.00001000.00020000.00000000.sdmpString decryptor: drawzhotdog.shop
        Source: 00000000.00000002.1838848108.0000000001FB4000.00000004.00001000.00020000.00000000.sdmpString decryptor: vozmeatillu.shop
        Source: 00000000.00000002.1838848108.0000000001FB4000.00000004.00001000.00020000.00000000.sdmpString decryptor: offensivedzvju.shop
        Source: 00000000.00000002.1838848108.0000000001FB4000.00000004.00001000.00020000.00000000.sdmpString decryptor: ghostreedmnu.shop
        Source: 00000000.00000002.1838848108.0000000001FB4000.00000004.00001000.00020000.00000000.sdmpString decryptor: gutterydhowi.shop
        Source: 00000000.00000002.1838848108.0000000001FB4000.00000004.00001000.00020000.00000000.sdmpString decryptor: raciimoppero.shop
        Source: 00000000.00000002.1838848108.0000000001FB4000.00000004.00001000.00020000.00000000.sdmpString decryptor: lid=%s&j=%s&ver=4.0
        Source: 00000000.00000002.1838848108.0000000001FB4000.00000004.00001000.00020000.00000000.sdmpString decryptor: TeslaBrowser/5.5
        Source: 00000000.00000002.1838848108.0000000001FB4000.00000004.00001000.00020000.00000000.sdmpString decryptor: - Screen Resoluton:
        Source: 00000000.00000002.1838848108.0000000001FB4000.00000004.00001000.00020000.00000000.sdmpString decryptor: - Physical Installed Memory:
        Source: 00000000.00000002.1838848108.0000000001FB4000.00000004.00001000.00020000.00000000.sdmpString decryptor: Workgroup: -
        Source: 00000000.00000002.1838848108.0000000001FB4000.00000004.00001000.00020000.00000000.sdmpString decryptor: tLYMe5--deli222
        Source: 6wjCYfcM3a.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
        Source: unknownHTTPS traffic detected: 23.55.153.106:443 -> 192.168.2.4:49732 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 172.67.160.80:443 -> 192.168.2.4:49735 version: TLS 1.2
        Source: 6wjCYfcM3a.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
        Source: Binary string: BitLockerToGo.pdb source: 6wjCYfcM3a.exe, 00000000.00000002.1838848108.000000000200C000.00000004.00001000.00020000.00000000.sdmp
        Source: Binary string: BitLockerToGo.pdbGCTL source: 6wjCYfcM3a.exe, 00000000.00000002.1838848108.000000000200C000.00000004.00001000.00020000.00000000.sdmp

        Networking

        barindex
        Source: Network trafficSuricata IDS: 2056158 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (vozmeatillu .shop) : 192.168.2.4:49825 -> 1.1.1.1:53
        Source: Network trafficSuricata IDS: 2056162 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (ghostreedmnu .shop) : 192.168.2.4:63312 -> 1.1.1.1:53
        Source: Network trafficSuricata IDS: 2056164 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (gutterydhowi .shop) : 192.168.2.4:52632 -> 1.1.1.1:53
        Source: Network trafficSuricata IDS: 2057415 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (marshal-zhukov .com) : 192.168.2.4:58838 -> 1.1.1.1:53
        Source: Network trafficSuricata IDS: 2056152 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (stogeneratmns .shop) : 192.168.2.4:49742 -> 1.1.1.1:53
        Source: Network trafficSuricata IDS: 2057415 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (marshal-zhukov .com) : 192.168.2.4:53864 -> 1.1.1.1:53
        Source: Network trafficSuricata IDS: 2056150 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (reinforcenh .shop) : 192.168.2.4:62752 -> 1.1.1.1:53
        Source: Network trafficSuricata IDS: 2057416 - Severity 1 - ET MALWARE Observed Win32/Lumma Stealer Related Domain (marshal-zhukov .com in TLS SNI) : 192.168.2.4:49735 -> 172.67.160.80:443
        Source: Network trafficSuricata IDS: 2057416 - Severity 1 - ET MALWARE Observed Win32/Lumma Stealer Related Domain (marshal-zhukov .com in TLS SNI) : 192.168.2.4:49737 -> 172.67.160.80:443
        Source: Network trafficSuricata IDS: 2056463 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (raciimoppero .shop) : 192.168.2.4:58111 -> 1.1.1.1:53
        Source: Network trafficSuricata IDS: 2056156 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (drawzhotdog .shop) : 192.168.2.4:54138 -> 1.1.1.1:53
        Source: Network trafficSuricata IDS: 2056154 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (fragnantbui .shop) : 192.168.2.4:53086 -> 1.1.1.1:53
        Source: Network trafficSuricata IDS: 2056160 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (offensivedzvju .shop) : 192.168.2.4:60059 -> 1.1.1.1:53
        Source: Network trafficSuricata IDS: 2049836 - Severity 1 - ET MALWARE Lumma Stealer Related Activity : 192.168.2.4:49735 -> 172.67.160.80:443
        Source: Network trafficSuricata IDS: 2054653 - Severity 1 - ET MALWARE Lumma Stealer CnC Host Checkin : 192.168.2.4:49735 -> 172.67.160.80:443
        Source: Network trafficSuricata IDS: 2858666 - Severity 1 - ETPRO MALWARE Win32/Lumma Stealer Steam Profile Lookup : 192.168.2.4:49732 -> 23.55.153.106:443
        Source: Malware configuration extractorURLs: drawzhotdog.shop
        Source: Malware configuration extractorURLs: stogeneratmns.shop
        Source: Malware configuration extractorURLs: offensivedzvju.shop
        Source: Malware configuration extractorURLs: raciimoppero.shop
        Source: Malware configuration extractorURLs: fragnantbui.shop
        Source: Malware configuration extractorURLs: gutterydhowi.shop
        Source: Malware configuration extractorURLs: reinforcenh.shop
        Source: Malware configuration extractorURLs: ghostreedmnu.shop
        Source: Malware configuration extractorURLs: vozmeatillu.shop
        Source: Joe Sandbox ViewIP Address: 23.55.153.106 23.55.153.106
        Source: Joe Sandbox ViewJA3 fingerprint: a0e9f5d64349fb13191bc781f81f42e1
        Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:49737 -> 172.67.160.80:443
        Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:49732 -> 23.55.153.106:443
        Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:49735 -> 172.67.160.80:443
        Source: global trafficHTTP traffic detected: GET /profiles/76561199724331900 HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Host: steamcommunity.com
        Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 8Host: marshal-zhukov.com
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: global trafficHTTP traffic detected: GET /profiles/76561199724331900 HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Host: steamcommunity.com
        Source: BitLockerToGo.exe, 00000001.00000003.1912209690.0000000003129000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000001.00000003.1912187046.0000000003126000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000001.00000003.1912055508.0000000003115000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: .com; object-src 'none'; connect-src 'self' https://community.fastly.steamstatic.com/ https://store.steampowered.com/ https://checkout.steampowered.com/ wss://community.steam-api.com/websocket/ https://api.steampowered.com/ https://login.steampowered.com/ https://help.steampowered.com/ https://steam.tv/ https://steamcommunity.com/ https://*.valvesoftware.com https://*.steambeta.net https://*.discovery.beta.steamserver.net https://*.steamcontent.com https://steambroadcast.akamaized.net https://steambroadcast-test.akamaized.net https://broadcast.st.dl.eccdnx.com https://lv.queniujq.cn https://steambroadcastchat.akamaized.net http://127.0.0.1:27060 ws://127.0.0.1:27060; frame-src 'self' steam: https://store.steampowered.com/ https://help.steampowered.com/ https://login.steampowered.com/ https://checkout.steampowered.com/ https://www.youtube.com https://www.google.com https://sketchfab.com https://player.vimeo.com https://medal.tv https://www.google.com/recaptcha/ https://recaptcha.net/recaptcha/; frame-ancestors 'self' https://store.steampowered.com/;Persistent-AuthWWW-AuthenticateVarysteamCountry=US%7C820d04e8bfee2ac1774d9f20f79a4923; Path=/; Secure; HttpOnly; SameSite=Nonesessionid=7685b7c5f1873960ad4ed447; Path=/; Secure; SameSite=NoneSet-CookienginxServerRetry-AfterProxy-SupportProxy-AuthenticateP3PLocationETagAuthentication-InfoAgeAccept-RangesLast-ModifiedMon, 26 Jul 1997 05:00:00 GMTExpiresContent-RangeContent-MD5Content-LocationContent-LanguageContent-Encodingtext/html equals www.youtube.com (Youtube)
        Source: BitLockerToGo.exe, 00000001.00000002.1917010352.0000000003115000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000001.00000003.1916313735.0000000003115000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: 'none'; connect-src 'self' https://community.fastly.steamstatic.com/ https://store.steampowered.com/ https://checkout.steampowered.com/ wss://community.steam-api.com/websocket/ https://api.steampowered.com/ https://login.steampowered.com/ https://help.steampowered.com/ https://steam.tv/ https://steamcommunity.com/ https://*.valvesoftware.com https://*.steambeta.net https://*.discovery.beta.steamserver.net https://*.steamcontent.com https://steambroadcast.akamaized.net https://steambroadcast-test.akamaized.net https://broadcast.st.dl.eccdnx.com https://lv.queniujq.cn https://steambroadcastchat.akamaized.net http://127.0.0.1:27060 ws://127.0.0.1:27060; frame-src 'self' steam: https://store.steampowered.com/ https://help.steampowered.com/ https://login.steampowered.com/ https://checkout.steampowered.com/ https://www.youtube.com https://www.google.com https://sketchfab.com https://player.vimeo.com https://medal.tv https://www.google.com/recaptcha/ https://recaptcha.net/recaptcha/; frame-ancestors 'self' https://store.steampowered.com/; equals www.youtube.com (Youtube)
        Source: BitLockerToGo.exe, 00000001.00000002.1917010352.0000000003115000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000001.00000003.1916313735.0000000003115000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: 'none'; connect-src 'self' https://community.fastly.steamstatic.com/ https://store.steampowered.com/ https://checkout.steampowered.com/ wss://community.steam-api.com/websocket/ https://api.steampowered.com/ https://login.steampowered.com/ https://help.steampowered.com/ https://steam.tv/ https://steamcommunity.com/ https://*.valvesoftware.com https://*.steambeta.net https://*.discovery.beta.steamserver.net https://*.steamcontent.com https://steambroadcast.akamaized.net https://steambroadcast-test.akamaized.net https://broadcast.st.dl.eccdnx.com https://lv.queniujq.cn https://steambroadcastchat.akamaized.net http://127.0.0.1:27060 ws://127.0.0.1:27060; frame-src 'self' steam: https://store.steampowered.com/ https://help.steampowered.com/ https://login.steampowered.com/ https://checkout.steampowered.com/ https://www.youtube.com https://www.google.com https://sketchfab.com https://player.vimeo.com https://medal.tv https://www.google.com/recaptcha/ https://recaptcha.net/recaptcha/; frame-ancestors 'self' https://store.steampowered.com/;Persistent-AuthWWW-AuthenticateVarysteamCountry=US%7C820d04e8bfee2ac1774d9f20f79a4923; Path=/; Secure; HttpOnly; SameSite=Nonesessionid=7685b7c5f1873960ad4ed447; Path=/; Secure; SameSite=NoneSet-CookienginxServerRetry-AfterProxy-SupportProxy-AuthenticateP3PLocationETagAuthentication-InfoAgeAccept-RangesLast-ModifiedMon, 26 Jul 1997 05:00:00 GMTExpiresContent-RangeContent-MD5Content-LocationContent-LanguageContent-Encodingtext/html equals www.youtube.com (Youtube)
        Source: BitLockerToGo.exe, 00000001.00000003.1912209690.0000000003129000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000001.00000003.1912187046.0000000003126000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000001.00000003.1912055508.0000000003115000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: .com; object-src 'none'; connect-src 'self' https://community.fastly.steamstatic.com/ https://store.steampowered.com/ https://checkout.steampowered.com/ wss://community.steam-api.com/websocket/ https://api.steampowered.com/ https://login.steampowered.com/ https://help.steampowered.com/ https://steam.tv/ https://steamcommunity.com/ https://*.valvesoftware.com https://*.steambeta.net https://*.discovery.beta.steamserver.net https://*.steamcontent.com https://steambroadcast.akamaized.net https://steambroadcast-test.akamaized.net https://broadcast.st.dl.eccdnx.com https://lv.queniujq.cn https://steambroadcastchat.akamaized.net http://127.0.0.1:27060 ws://127.0.0.1:27060; frame-src 'self' steam: https://store.steampowered.com/ https://help.steampowered.com/ https://login.steampowered.com/ https://checkout.steampowered.com/ https://www.youtube.com https://www.google.com https://sketchfab.com https://player.vimeo.com https://medal.tv https://www.google.com/recaptcha/ https://recaptcha.net/recaptcha/; frame-ancestors 'self' https://store.steampowered.com/; equals www.youtube.com (Youtube)
        Source: global trafficDNS traffic detected: DNS query: raciimoppero.shop
        Source: global trafficDNS traffic detected: DNS query: gutterydhowi.shop
        Source: global trafficDNS traffic detected: DNS query: ghostreedmnu.shop
        Source: global trafficDNS traffic detected: DNS query: offensivedzvju.shop
        Source: global trafficDNS traffic detected: DNS query: vozmeatillu.shop
        Source: global trafficDNS traffic detected: DNS query: drawzhotdog.shop
        Source: global trafficDNS traffic detected: DNS query: fragnantbui.shop
        Source: global trafficDNS traffic detected: DNS query: stogeneratmns.shop
        Source: global trafficDNS traffic detected: DNS query: reinforcenh.shop
        Source: global trafficDNS traffic detected: DNS query: steamcommunity.com
        Source: global trafficDNS traffic detected: DNS query: marshal-zhukov.com
        Source: unknownHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 8Host: marshal-zhukov.com
        Source: BitLockerToGo.exe, 00000001.00000003.1916313735.0000000003115000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://127.0.0.1:27060
        Source: BitLockerToGo.exe, 00000001.00000003.1911950460.0000000003173000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000001.00000003.1916540650.0000000003186000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000001.00000003.1911972018.000000000317D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://store.steampowered.com/account/cookiepreferences/
        Source: BitLockerToGo.exe, 00000001.00000003.1911950460.0000000003173000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000001.00000003.1911972018.000000000317D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://store.steampowered.com/privacy_agreement/
        Source: BitLockerToGo.exe, 00000001.00000003.1911950460.0000000003173000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000001.00000003.1916540650.0000000003186000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000001.00000003.1911972018.000000000317D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://store.steampowered.com/subscriber_agreement/
        Source: BitLockerToGo.exe, 00000001.00000003.1911950460.0000000003173000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000001.00000003.1911972018.000000000317D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.valvesoftware.com/legal.htm
        Source: BitLockerToGo.exe, 00000001.00000003.1916313735.0000000003115000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://api.steampowered.com/
        Source: BitLockerToGo.exe, 00000001.00000003.1911972018.000000000317D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://avatars.fastly.steamstatic.com/fef49e7fa7e1997310d705b2a6158ff8dc1cdfeb_full.jpg
        Source: BitLockerToGo.exe, 00000001.00000003.1916313735.0000000003115000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://broadcast.st.dl.eccdnx.com
        Source: BitLockerToGo.exe, 00000001.00000003.1916313735.0000000003115000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://checkout.steampowered.com/
        Source: BitLockerToGo.exe, 00000001.00000003.1916313735.0000000003115000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/
        Source: BitLockerToGo.exe, 00000001.00000003.1911950460.0000000003173000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000001.00000003.1911972018.000000000317D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/css/applications/community/main.css?v=TtnlHyaDdydL&a
        Source: BitLockerToGo.exe, 00000001.00000003.1911950460.0000000003173000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000001.00000003.1911972018.000000000317D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/css/globalv2.css?v=hzEgqbtRcI5V&l=english&_c
        Source: BitLockerToGo.exe, 00000001.00000003.1911950460.0000000003173000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000001.00000003.1911972018.000000000317D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/css/promo/summer2017/stickers.css?v=Ncr6N09yZIap&amp
        Source: BitLockerToGo.exe, 00000001.00000003.1911950460.0000000003173000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000001.00000003.1911972018.000000000317D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/css/skin_1/header.css?v=EM4kCu67DNda&l=english&a
        Source: BitLockerToGo.exe, 00000001.00000003.1911950460.0000000003173000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000001.00000003.1911972018.000000000317D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/css/skin_1/modalContent.css?v=WXAusLHclDIt&l=eng
        Source: BitLockerToGo.exe, 00000001.00000003.1911950460.0000000003173000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000001.00000003.1911972018.000000000317D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/css/skin_1/profilev2.css?v=fe66ET2uI50l&l=englis
        Source: BitLockerToGo.exe, 00000001.00000003.1912055508.00000000030F6000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000001.00000003.1911950460.0000000003173000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000001.00000003.1911972018.000000000317D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/images/skin_1/arrowDn9x5.gif
        Source: BitLockerToGo.exe, 00000001.00000003.1911950460.0000000003173000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000001.00000003.1911972018.000000000317D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/images/skin_1/footerLogo_valve.png?v=1
        Source: BitLockerToGo.exe, 00000001.00000003.1911950460.0000000003173000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000001.00000003.1911972018.000000000317D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/javascript/applications/community/libraries~b28b7af6
        Source: BitLockerToGo.exe, 00000001.00000003.1911950460.0000000003173000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000001.00000003.1911972018.000000000317D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/javascript/applications/community/main.js?v=Cjx2-oLb
        Source: BitLockerToGo.exe, 00000001.00000003.1911950460.0000000003173000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000001.00000003.1911972018.000000000317D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/javascript/applications/community/manifest.js?v=1aq3
        Source: BitLockerToGo.exe, 00000001.00000003.1911950460.0000000003173000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000001.00000003.1911972018.000000000317D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/javascript/global.js?v=jWc2JLWHx5Kn&l=english&am
        Source: BitLockerToGo.exe, 00000001.00000003.1911950460.0000000003173000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000001.00000003.1911972018.000000000317D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/javascript/jquery-1.11.1.min.js?v=gQHVlrK4-jX-&l
        Source: BitLockerToGo.exe, 00000001.00000003.1911950460.0000000003173000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000001.00000003.1911972018.000000000317D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/javascript/modalContent.js?v=uqf5ttWTRe7l&l=engl
        Source: BitLockerToGo.exe, 00000001.00000003.1911950460.0000000003173000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000001.00000003.1911972018.000000000317D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/javascript/modalv2.js?v=zBXEuexVQ0FZ&l=english&a
        Source: BitLockerToGo.exe, 00000001.00000003.1911950460.0000000003173000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000001.00000003.1911972018.000000000317D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/javascript/profile.js?v=GeQ6v03mWpAc&l=english&a
        Source: BitLockerToGo.exe, 00000001.00000003.1911950460.0000000003173000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000001.00000003.1911972018.000000000317D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/javascript/promo/stickers.js?v=CcLRHsa04otQ&l=en
        Source: BitLockerToGo.exe, 00000001.00000003.1911950460.0000000003173000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000001.00000003.1911972018.000000000317D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/javascript/prototype-1.7.js?v=npJElBnrEO6W&l=eng
        Source: BitLockerToGo.exe, 00000001.00000003.1911950460.0000000003173000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000001.00000003.1911972018.000000000317D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/javascript/reportedcontent.js?v=-lZqrarogJr8&l=e
        Source: BitLockerToGo.exe, 00000001.00000003.1911950460.0000000003173000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000001.00000003.1911972018.000000000317D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/javascript/scriptaculous/_combined.js?v=pbdAKOcDIgbC
        Source: BitLockerToGo.exe, 00000001.00000003.1911950460.0000000003173000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000001.00000003.1911972018.000000000317D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/javascript/webui/clientcom.js?v=utrRJIcYVmWz&l=e
        Source: BitLockerToGo.exe, 00000001.00000003.1911950460.0000000003173000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000001.00000003.1911972018.000000000317D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/shared/css/buttons.css?v=qhQgyjWi6LgJ&l=english&
        Source: BitLockerToGo.exe, 00000001.00000003.1911972018.000000000317D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/shared/css/motiva_sans.css?v=-yZgCk0Nu7kH&l=engl
        Source: BitLockerToGo.exe, 00000001.00000003.1911950460.0000000003173000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000001.00000003.1911972018.000000000317D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/shared/css/shared_global.css?v=wuA4X_n5-mo0&l=en
        Source: BitLockerToGo.exe, 00000001.00000003.1911950460.0000000003173000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000001.00000003.1911972018.000000000317D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/shared/css/shared_responsive.css?v=JL1e4uQSrVGe&
        Source: BitLockerToGo.exe, 00000001.00000003.1911950460.0000000003173000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000001.00000003.1911972018.000000000317D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/shared/images/header/logo_steam.svg?t=962016
        Source: BitLockerToGo.exe, 00000001.00000003.1911950460.0000000003173000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000001.00000003.1911972018.000000000317D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/shared/images/responsive/header_logo.png
        Source: BitLockerToGo.exe, 00000001.00000003.1911950460.0000000003173000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000001.00000003.1911972018.000000000317D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/shared/images/responsive/header_menu_hamburger.png
        Source: BitLockerToGo.exe, 00000001.00000003.1911950460.0000000003173000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000001.00000003.1911972018.000000000317D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/shared/images/responsive/logo_valve_footer.png
        Source: BitLockerToGo.exe, 00000001.00000003.1911950460.0000000003173000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000001.00000003.1911972018.000000000317D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/shared/javascript/auth_refresh.js?v=w6QbwI-5-j2S&amp
        Source: BitLockerToGo.exe, 00000001.00000003.1911950460.0000000003173000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000001.00000003.1911972018.000000000317D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/shared/javascript/shared_global.js?v=Gr6TbGRvDtNE&am
        Source: BitLockerToGo.exe, 00000001.00000003.1911950460.0000000003173000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000001.00000003.1911972018.000000000317D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/shared/javascript/shared_responsive_adapter.js?v=tvQ
        Source: BitLockerToGo.exe, 00000001.00000003.1911950460.0000000003173000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000001.00000003.1911972018.000000000317D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/shared/javascript/tooltip.js?v=QYkT4eS5mbTN&l=en
        Source: BitLockerToGo.exe, 00000001.00000003.1916313735.0000000003115000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://help.steampowered.com/
        Source: BitLockerToGo.exe, 00000001.00000003.1911950460.0000000003173000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000001.00000003.1911972018.000000000317D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://help.steampowered.com/en/
        Source: BitLockerToGo.exe, 00000001.00000003.1916313735.0000000003115000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.steampowered.com/
        Source: BitLockerToGo.exe, 00000001.00000003.1916313735.0000000003115000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://lv.queniujq.cn
        Source: BitLockerToGo.exe, 00000001.00000003.1912055508.0000000003115000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://marshal-zhukov.com/
        Source: BitLockerToGo.exe, 00000001.00000003.1912055508.0000000003115000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000001.00000003.1916313735.0000000003115000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000001.00000002.1917162032.0000000003189000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://marshal-zhukov.com/api
        Source: BitLockerToGo.exe, 00000001.00000002.1917010352.0000000003115000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000001.00000003.1916313735.0000000003115000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://marshal-zhukov.com/api=
        Source: BitLockerToGo.exe, 00000001.00000003.1912209690.0000000003129000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000001.00000003.1912187046.0000000003126000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000001.00000003.1912055508.0000000003115000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://marshal-zhukov.com/apiFz
        Source: BitLockerToGo.exe, 00000001.00000002.1917010352.0000000003115000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000001.00000003.1916313735.0000000003115000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://marshal-zhukov.com/apiy
        Source: BitLockerToGo.exe, 00000001.00000003.1912209690.0000000003129000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000001.00000003.1912187046.0000000003126000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000001.00000003.1912055508.0000000003115000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://marshal-zhukov.com/b
        Source: BitLockerToGo.exe, 00000001.00000003.1916313735.0000000003115000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://medal.tv
        Source: BitLockerToGo.exe, 00000001.00000003.1916313735.0000000003115000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://player.vimeo.com
        Source: BitLockerToGo.exe, 00000001.00000003.1916313735.0000000003115000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://recaptcha.net/recaptcha/;
        Source: BitLockerToGo.exe, 00000001.00000003.1916313735.0000000003115000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://sketchfab.com
        Source: BitLockerToGo.exe, 00000001.00000003.1916313735.0000000003115000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steam.tv/
        Source: BitLockerToGo.exe, 00000001.00000003.1916313735.0000000003115000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steambroadcast-test.akamaized.net
        Source: BitLockerToGo.exe, 00000001.00000003.1916313735.0000000003115000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steambroadcast.akamaized.net
        Source: BitLockerToGo.exe, 00000001.00000003.1916313735.0000000003115000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steambroadcastchat.akamaized.net
        Source: BitLockerToGo.exe, 00000001.00000003.1916313735.0000000003115000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/
        Source: BitLockerToGo.exe, 00000001.00000003.1911950460.0000000003173000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000001.00000003.1911972018.000000000317D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/?subsection=broadcasts
        Source: BitLockerToGo.exe, 00000001.00000003.1912055508.0000000003115000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/a
        Source: BitLockerToGo.exe, 00000001.00000003.1911950460.0000000003173000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000001.00000003.1911972018.000000000317D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/discussions/
        Source: BitLockerToGo.exe, 00000001.00000003.1911950460.0000000003173000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000001.00000003.1911972018.000000000317D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/linkfilter/?u=http%3A%2F%2Fwww.geonames.org
        Source: BitLockerToGo.exe, 00000001.00000003.1911972018.000000000317D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/login/home/?goto=profiles%2F76561199724331900
        Source: BitLockerToGo.exe, 00000001.00000003.1912055508.00000000030F6000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000001.00000003.1911950460.0000000003173000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000001.00000003.1911972018.000000000317D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/market/
        Source: BitLockerToGo.exe, 00000001.00000003.1911950460.0000000003173000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000001.00000003.1911972018.000000000317D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/my/wishlist/
        Source: BitLockerToGo.exe, 00000001.00000003.1912055508.0000000003115000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/profiles/76561199724331900
        Source: BitLockerToGo.exe, 00000001.00000003.1912055508.00000000030F6000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000001.00000003.1911950460.0000000003173000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000001.00000003.1911972018.000000000317D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/profiles/76561199724331900/badges
        Source: BitLockerToGo.exe, 00000001.00000003.1911950460.0000000003173000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000001.00000003.1911972018.000000000317D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/profiles/76561199724331900/inventory/
        Source: BitLockerToGo.exe, 00000001.00000003.1912055508.0000000003115000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/profiles/765611997243319009
        Source: BitLockerToGo.exe, 00000001.00000003.1911950460.0000000003173000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000001.00000003.1911972018.000000000317D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/workshop/
        Source: BitLockerToGo.exe, 00000001.00000003.1916313735.0000000003115000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/
        Source: BitLockerToGo.exe, 00000001.00000003.1912209690.0000000003129000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000001.00000003.1912187046.0000000003126000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000001.00000002.1917010352.0000000003115000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000001.00000003.1912055508.0000000003115000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000001.00000003.1916313735.0000000003115000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/;
        Source: BitLockerToGo.exe, 00000001.00000003.1912209690.0000000003129000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000001.00000003.1912187046.0000000003126000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000001.00000002.1917010352.0000000003115000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000001.00000003.1912055508.0000000003115000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000001.00000003.1916313735.0000000003115000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/;Persistent-AuthWWW-AuthenticateVarysteamCountry=US%7C820d04e8bfee2ac
        Source: BitLockerToGo.exe, 00000001.00000003.1911972018.000000000317D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/about/
        Source: BitLockerToGo.exe, 00000001.00000003.1911950460.0000000003173000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000001.00000003.1911972018.000000000317D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/explore/
        Source: BitLockerToGo.exe, 00000001.00000003.1911950460.0000000003173000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000001.00000003.1911972018.000000000317D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/legal/
        Source: BitLockerToGo.exe, 00000001.00000003.1911950460.0000000003173000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000001.00000003.1911972018.000000000317D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/mobile
        Source: BitLockerToGo.exe, 00000001.00000003.1911950460.0000000003173000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000001.00000003.1911972018.000000000317D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/news/
        Source: BitLockerToGo.exe, 00000001.00000003.1911950460.0000000003173000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000001.00000003.1911972018.000000000317D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/points/shop/
        Source: BitLockerToGo.exe, 00000001.00000003.1911950460.0000000003173000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000001.00000003.1911972018.000000000317D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/privacy_agreement/
        Source: BitLockerToGo.exe, 00000001.00000003.1911950460.0000000003173000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000001.00000003.1911972018.000000000317D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/stats/
        Source: BitLockerToGo.exe, 00000001.00000003.1911950460.0000000003173000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000001.00000003.1911972018.000000000317D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/steam_refunds/
        Source: BitLockerToGo.exe, 00000001.00000003.1911950460.0000000003173000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000001.00000003.1911972018.000000000317D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/subscriber_agreement/
        Source: BitLockerToGo.exe, 00000001.00000003.1911950460.0000000003173000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.~
        Source: BitLockerToGo.exe, 00000001.00000003.1916313735.0000000003115000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google.com
        Source: BitLockerToGo.exe, 00000001.00000003.1916313735.0000000003115000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/recaptcha/
        Source: BitLockerToGo.exe, 00000001.00000003.1911950460.0000000003173000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000001.00000003.1911972018.000000000317D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.valvesoftware.com/en/contact?contact-person=Translation%20Team%20Feedback
        Source: BitLockerToGo.exe, 00000001.00000003.1916313735.0000000003115000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
        Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
        Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
        Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
        Source: unknownHTTPS traffic detected: 23.55.153.106:443 -> 192.168.2.4:49732 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 172.67.160.80:443 -> 192.168.2.4:49735 version: TLS 1.2

        System Summary

        barindex
        Source: 00000000.00000002.1838848108.000000000228E000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Metasploit Payloads - file msf.war - contents Author: Florian Roth
        Source: 00000000.00000002.1838848108.00000000020D8000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Metasploit Payloads - file msf.war - contents Author: Florian Roth
        Source: 6wjCYfcM3a.exe, 00000000.00000002.1838848108.000000000200C000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: OriginalFilenameBITLOCKERTOGO.EXEj% vs 6wjCYfcM3a.exe
        Source: 6wjCYfcM3a.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
        Source: 00000000.00000002.1838848108.000000000228E000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Msfpayloads_msf_9 date = 2017-02-09, hash1 = e408678042642a5d341e8042f476ee7cef253871ef1c9e289acf0ee9591d1e81, author = Florian Roth, description = Metasploit Payloads - file msf.war - contents, reference = Internal Research
        Source: 00000000.00000002.1838848108.00000000020D8000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Msfpayloads_msf_9 date = 2017-02-09, hash1 = e408678042642a5d341e8042f476ee7cef253871ef1c9e289acf0ee9591d1e81, author = Florian Roth, description = Metasploit Payloads - file msf.war - contents, reference = Internal Research
        Source: classification engineClassification label: mal100.troj.evad.winEXE@3/0@12/2
        Source: 6wjCYfcM3a.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
        Source: C:\Users\user\Desktop\6wjCYfcM3a.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
        Source: 6wjCYfcM3a.exeReversingLabs: Detection: 65%
        Source: 6wjCYfcM3a.exeString found in binary or memory: net/addrselect.go
        Source: 6wjCYfcM3a.exeString found in binary or memory: github.com/saferwall/pe@v1.5.4/loadconfig.go
        Source: unknownProcess created: C:\Users\user\Desktop\6wjCYfcM3a.exe "C:\Users\user\Desktop\6wjCYfcM3a.exe"
        Source: C:\Users\user\Desktop\6wjCYfcM3a.exeProcess created: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe "C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe"
        Source: C:\Users\user\Desktop\6wjCYfcM3a.exeProcess created: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe "C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe"Jump to behavior
        Source: C:\Users\user\Desktop\6wjCYfcM3a.exeSection loaded: winmm.dllJump to behavior
        Source: C:\Users\user\Desktop\6wjCYfcM3a.exeSection loaded: powrprof.dllJump to behavior
        Source: C:\Users\user\Desktop\6wjCYfcM3a.exeSection loaded: umpdc.dllJump to behavior
        Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeSection loaded: winhttp.dllJump to behavior
        Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
        Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeSection loaded: webio.dllJump to behavior
        Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeSection loaded: mswsock.dllJump to behavior
        Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeSection loaded: iphlpapi.dllJump to behavior
        Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeSection loaded: winnsi.dllJump to behavior
        Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeSection loaded: sspicli.dllJump to behavior
        Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeSection loaded: dnsapi.dllJump to behavior
        Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeSection loaded: rasadhlp.dllJump to behavior
        Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
        Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
        Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeSection loaded: fwpuclnt.dllJump to behavior
        Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeSection loaded: schannel.dllJump to behavior
        Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeSection loaded: mskeyprotect.dllJump to behavior
        Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeSection loaded: ntasn1.dllJump to behavior
        Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeSection loaded: ncrypt.dllJump to behavior
        Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeSection loaded: ncryptsslp.dllJump to behavior
        Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeSection loaded: msasn1.dllJump to behavior
        Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeSection loaded: cryptsp.dllJump to behavior
        Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeSection loaded: rsaenh.dllJump to behavior
        Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeSection loaded: cryptbase.dllJump to behavior
        Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeSection loaded: gpapi.dllJump to behavior
        Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeSection loaded: dpapi.dllJump to behavior
        Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
        Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeSection loaded: kernel.appcore.dllJump to behavior
        Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeSection loaded: uxtheme.dllJump to behavior
        Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeSection loaded: wbemcomn.dllJump to behavior
        Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeSection loaded: amsi.dllJump to behavior
        Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeSection loaded: userenv.dllJump to behavior
        Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeSection loaded: profapi.dllJump to behavior
        Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeSection loaded: version.dllJump to behavior
        Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
        Source: 6wjCYfcM3a.exeStatic PE information: Virtual size of .text is bigger than: 0x100000
        Source: 6wjCYfcM3a.exeStatic file information: File size 11099136 > 1048576
        Source: 6wjCYfcM3a.exeStatic PE information: Raw size of .text is bigger than: 0x100000 < 0x30dc00
        Source: 6wjCYfcM3a.exeStatic PE information: Raw size of .rdata is bigger than: 0x100000 < 0x70d600
        Source: 6wjCYfcM3a.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
        Source: Binary string: BitLockerToGo.pdb source: 6wjCYfcM3a.exe, 00000000.00000002.1838848108.000000000200C000.00000004.00001000.00020000.00000000.sdmp
        Source: Binary string: BitLockerToGo.pdbGCTL source: 6wjCYfcM3a.exe, 00000000.00000002.1838848108.000000000200C000.00000004.00001000.00020000.00000000.sdmp
        Source: 6wjCYfcM3a.exeStatic PE information: section name: .symtab
        Source: C:\Users\user\Desktop\6wjCYfcM3a.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe TID: 7520Thread sleep time: -120000s >= -30000sJump to behavior
        Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe TID: 7516Thread sleep time: -30000s >= -30000sJump to behavior
        Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_BIOS
        Source: BitLockerToGo.exe, 00000001.00000003.1912209690.0000000003129000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000001.00000003.1912187046.0000000003126000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000001.00000002.1917010352.0000000003115000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000001.00000002.1916977250.00000000030D8000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000001.00000003.1912055508.0000000003115000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000001.00000003.1916313735.0000000003115000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
        Source: 6wjCYfcM3a.exe, 00000000.00000002.1837511726.00000000014FC000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll"

        HIPS / PFW / Operating System Protection Evasion

        barindex
        Source: C:\Users\user\Desktop\6wjCYfcM3a.exeMemory allocated: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe base: 400000 protect: page execute and read and writeJump to behavior
        Source: C:\Users\user\Desktop\6wjCYfcM3a.exeMemory written: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe base: 400000 value starts with: 4D5AJump to behavior
        Source: 6wjCYfcM3a.exe, 00000000.00000002.1838848108.0000000001FB4000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: reinforcenh.shop
        Source: 6wjCYfcM3a.exe, 00000000.00000002.1838848108.0000000001FB4000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: stogeneratmns.shop
        Source: 6wjCYfcM3a.exe, 00000000.00000002.1838848108.0000000001FB4000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: fragnantbui.shop
        Source: 6wjCYfcM3a.exe, 00000000.00000002.1838848108.0000000001FB4000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: drawzhotdog.shop
        Source: 6wjCYfcM3a.exe, 00000000.00000002.1838848108.0000000001FB4000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: vozmeatillu.shop
        Source: 6wjCYfcM3a.exe, 00000000.00000002.1838848108.0000000001FB4000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: offensivedzvju.shop
        Source: 6wjCYfcM3a.exe, 00000000.00000002.1838848108.0000000001FB4000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: ghostreedmnu.shop
        Source: 6wjCYfcM3a.exe, 00000000.00000002.1838848108.0000000001FB4000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: gutterydhowi.shop
        Source: 6wjCYfcM3a.exe, 00000000.00000002.1838848108.0000000001FB4000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: raciimoppero.shop
        Source: C:\Users\user\Desktop\6wjCYfcM3a.exeMemory written: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe base: 2D44008Jump to behavior
        Source: C:\Users\user\Desktop\6wjCYfcM3a.exeMemory written: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe base: 400000Jump to behavior
        Source: C:\Users\user\Desktop\6wjCYfcM3a.exeMemory written: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe base: 401000Jump to behavior
        Source: C:\Users\user\Desktop\6wjCYfcM3a.exeMemory written: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe base: 44B000Jump to behavior
        Source: C:\Users\user\Desktop\6wjCYfcM3a.exeMemory written: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe base: 44E000Jump to behavior
        Source: C:\Users\user\Desktop\6wjCYfcM3a.exeMemory written: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe base: 45D000Jump to behavior
        Source: C:\Users\user\Desktop\6wjCYfcM3a.exeProcess created: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe "C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe"Jump to behavior
        Source: C:\Users\user\Desktop\6wjCYfcM3a.exeQueries volume information: C:\Windows VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\6wjCYfcM3a.exeQueries volume information: C:\Windows\AppReadiness VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\6wjCYfcM3a.exeQueries volume information: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\6wjCYfcM3a.exeQueries volume information: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe VolumeInformationJump to behavior
        Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeQueries volume information: C:\ VolumeInformationJump to behavior
        Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior

        Stealing of Sensitive Information

        barindex
        Source: Yara matchFile source: decrypted.memstr, type: MEMORYSTR
        Source: Yara matchFile source: 00000000.00000002.1838848108.0000000001FB4000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000000.00000002.1838848108.0000000002188000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000001.00000002.1916678993.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY

        Remote Access Functionality

        barindex
        Source: Yara matchFile source: decrypted.memstr, type: MEMORYSTR
        Source: Yara matchFile source: 00000000.00000002.1838848108.0000000001FB4000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000000.00000002.1838848108.0000000002188000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000001.00000002.1916678993.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
        ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
        Gather Victim Identity InformationAcquire InfrastructureValid Accounts1
        Windows Management Instrumentation
        1
        DLL Side-Loading
        311
        Process Injection
        1
        Virtualization/Sandbox Evasion
        OS Credential Dumping1
        Security Software Discovery
        Remote ServicesData from Local System1
        Encrypted Channel
        Exfiltration Over Other Network MediumAbuse Accessibility Features
        CredentialsDomainsDefault Accounts2
        Command and Scripting Interpreter
        Boot or Logon Initialization Scripts1
        DLL Side-Loading
        311
        Process Injection
        LSASS Memory1
        Virtualization/Sandbox Evasion
        Remote Desktop ProtocolData from Removable Media1
        Ingress Tool Transfer
        Exfiltration Over BluetoothNetwork Denial of Service
        Email AddressesDNS ServerDomain Accounts1
        PowerShell
        Logon Script (Windows)Logon Script (Windows)1
        Deobfuscate/Decode Files or Information
        Security Account Manager22
        System Information Discovery
        SMB/Windows Admin SharesData from Network Shared Drive3
        Non-Application Layer Protocol
        Automated ExfiltrationData Encrypted for Impact
        Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
        DLL Side-Loading
        NTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture114
        Application Layer Protocol
        Traffic DuplicationData Destruction
        Hide Legend

        Legend:

        • Process
        • Signature
        • Created File
        • DNS/IP Info
        • Is Dropped
        • Is Windows Process
        • Number of created Registry Values
        • Number of created Files
        • Visual Basic
        • Delphi
        • Java
        • .Net C# or VB.NET
        • C, C++ or other language
        • Is malicious
        • Internet

        This section contains all screenshots as thumbnails, including those not shown in the slideshow.


        windows-stand
        SourceDetectionScannerLabelLink
        6wjCYfcM3a.exe66%ReversingLabsWin32.Spyware.Lummastealer
        6wjCYfcM3a.exe100%AviraTR/Redcap.oaszl
        6wjCYfcM3a.exe100%Joe Sandbox ML
        No Antivirus matches
        No Antivirus matches
        No Antivirus matches
        SourceDetectionScannerLabelLink
        https://store.steampowered.~0%Avira URL Cloudsafe
        https://marshal-zhukov.com/apiy100%Avira URL Cloudmalware
        https://marshal-zhukov.com/apiFz100%Avira URL Cloudmalware
        raciimoppero.shop100%Avira URL Cloudmalware
        https://marshal-zhukov.com/api=100%Avira URL Cloudmalware
        https://marshal-zhukov.com/b100%Avira URL Cloudmalware
        NameIPActiveMaliciousAntivirus DetectionReputation
        steamcommunity.com
        23.55.153.106
        truefalse
          high
          marshal-zhukov.com
          172.67.160.80
          truefalse
            high
            fragnantbui.shop
            unknown
            unknowntrue
              unknown
              gutterydhowi.shop
              unknown
              unknowntrue
                unknown
                raciimoppero.shop
                unknown
                unknowntrue
                  unknown
                  offensivedzvju.shop
                  unknown
                  unknowntrue
                    unknown
                    stogeneratmns.shop
                    unknown
                    unknowntrue
                      unknown
                      reinforcenh.shop
                      unknown
                      unknowntrue
                        unknown
                        drawzhotdog.shop
                        unknown
                        unknowntrue
                          unknown
                          ghostreedmnu.shop
                          unknown
                          unknowntrue
                            unknown
                            vozmeatillu.shop
                            unknown
                            unknowntrue
                              unknown
                              NameMaliciousAntivirus DetectionReputation
                              stogeneratmns.shopfalse
                                high
                                reinforcenh.shopfalse
                                  high
                                  ghostreedmnu.shopfalse
                                    high
                                    https://steamcommunity.com/profiles/76561199724331900false
                                      high
                                      fragnantbui.shopfalse
                                        high
                                        offensivedzvju.shopfalse
                                          high
                                          drawzhotdog.shopfalse
                                            high
                                            vozmeatillu.shopfalse
                                              high
                                              raciimoppero.shoptrue
                                              • Avira URL Cloud: malware
                                              unknown
                                              https://marshal-zhukov.com/apifalse
                                                high
                                                gutterydhowi.shopfalse
                                                  high
                                                  NameSourceMaliciousAntivirus DetectionReputation
                                                  https://community.fastly.steamstatic.com/public/shared/images/responsive/header_menu_hamburger.pngBitLockerToGo.exe, 00000001.00000003.1911950460.0000000003173000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000001.00000003.1911972018.000000000317D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                    high
                                                    https://player.vimeo.comBitLockerToGo.exe, 00000001.00000003.1916313735.0000000003115000.00000004.00000020.00020000.00000000.sdmpfalse
                                                      high
                                                      https://community.fastly.steamstatic.com/public/css/promo/summer2017/stickers.css?v=Ncr6N09yZIap&ampBitLockerToGo.exe, 00000001.00000003.1911950460.0000000003173000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000001.00000003.1911972018.000000000317D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                        high
                                                        https://steamcommunity.com/?subsection=broadcastsBitLockerToGo.exe, 00000001.00000003.1911950460.0000000003173000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000001.00000003.1911972018.000000000317D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                          high
                                                          https://store.steampowered.com/subscriber_agreement/BitLockerToGo.exe, 00000001.00000003.1911950460.0000000003173000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000001.00000003.1911972018.000000000317D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                            high
                                                            http://www.valvesoftware.com/legal.htmBitLockerToGo.exe, 00000001.00000003.1911950460.0000000003173000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000001.00000003.1911972018.000000000317D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                              high
                                                              https://community.fastly.steamstatic.com/public/shared/css/shared_global.css?v=wuA4X_n5-mo0&amp;l=enBitLockerToGo.exe, 00000001.00000003.1911950460.0000000003173000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000001.00000003.1911972018.000000000317D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                high
                                                                https://www.youtube.comBitLockerToGo.exe, 00000001.00000003.1916313735.0000000003115000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                  high
                                                                  https://www.google.comBitLockerToGo.exe, 00000001.00000003.1916313735.0000000003115000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                    high
                                                                    https://community.fastly.steamstatic.com/public/javascript/applications/community/manifest.js?v=1aq3BitLockerToGo.exe, 00000001.00000003.1911950460.0000000003173000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000001.00000003.1911972018.000000000317D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                      high
                                                                      https://store.steampowered.~BitLockerToGo.exe, 00000001.00000003.1911950460.0000000003173000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                      • Avira URL Cloud: safe
                                                                      unknown
                                                                      https://www.valvesoftware.com/en/contact?contact-person=Translation%20Team%20FeedbackBitLockerToGo.exe, 00000001.00000003.1911950460.0000000003173000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000001.00000003.1911972018.000000000317D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                        high
                                                                        https://community.fastly.steamstatic.com/public/javascript/applications/community/libraries~b28b7af6BitLockerToGo.exe, 00000001.00000003.1911950460.0000000003173000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000001.00000003.1911972018.000000000317D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                          high
                                                                          https://community.fastly.steamstatic.com/public/shared/css/motiva_sans.css?v=-yZgCk0Nu7kH&amp;l=englBitLockerToGo.exe, 00000001.00000003.1911972018.000000000317D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                            high
                                                                            https://community.fastly.steamstatic.com/public/css/skin_1/profilev2.css?v=fe66ET2uI50l&amp;l=englisBitLockerToGo.exe, 00000001.00000003.1911950460.0000000003173000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000001.00000003.1911972018.000000000317D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                              high
                                                                              https://community.fastly.steamstatic.com/public/javascript/scriptaculous/_combined.js?v=pbdAKOcDIgbCBitLockerToGo.exe, 00000001.00000003.1911950460.0000000003173000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000001.00000003.1911972018.000000000317D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                high
                                                                                https://community.fastly.steamstatic.com/public/images/skin_1/footerLogo_valve.png?v=1BitLockerToGo.exe, 00000001.00000003.1911950460.0000000003173000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000001.00000003.1911972018.000000000317D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                  high
                                                                                  https://community.fastly.steamstatic.com/public/shared/css/buttons.css?v=qhQgyjWi6LgJ&amp;l=english&BitLockerToGo.exe, 00000001.00000003.1911950460.0000000003173000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000001.00000003.1911972018.000000000317D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                    high
                                                                                    https://community.fastly.steamstatic.com/BitLockerToGo.exe, 00000001.00000003.1916313735.0000000003115000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                      high
                                                                                      https://steam.tv/BitLockerToGo.exe, 00000001.00000003.1916313735.0000000003115000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                        high
                                                                                        https://community.fastly.steamstatic.com/public/javascript/promo/stickers.js?v=CcLRHsa04otQ&amp;l=enBitLockerToGo.exe, 00000001.00000003.1911950460.0000000003173000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000001.00000003.1911972018.000000000317D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                          high
                                                                                          https://community.fastly.steamstatic.com/public/css/applications/community/main.css?v=TtnlHyaDdydL&aBitLockerToGo.exe, 00000001.00000003.1911950460.0000000003173000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000001.00000003.1911972018.000000000317D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                            high
                                                                                            http://store.steampowered.com/privacy_agreement/BitLockerToGo.exe, 00000001.00000003.1911950460.0000000003173000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000001.00000003.1911972018.000000000317D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                              high
                                                                                              https://store.steampowered.com/points/shop/BitLockerToGo.exe, 00000001.00000003.1911950460.0000000003173000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000001.00000003.1911972018.000000000317D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                high
                                                                                                https://steamcommunity.com/aBitLockerToGo.exe, 00000001.00000003.1912055508.0000000003115000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                  high
                                                                                                  https://community.fastly.steamstatic.com/public/javascript/modalv2.js?v=zBXEuexVQ0FZ&amp;l=english&aBitLockerToGo.exe, 00000001.00000003.1911950460.0000000003173000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000001.00000003.1911972018.000000000317D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                    high
                                                                                                    https://sketchfab.comBitLockerToGo.exe, 00000001.00000003.1916313735.0000000003115000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                      high
                                                                                                      https://lv.queniujq.cnBitLockerToGo.exe, 00000001.00000003.1916313735.0000000003115000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                        high
                                                                                                        https://steamcommunity.com/profiles/76561199724331900/inventory/BitLockerToGo.exe, 00000001.00000003.1911950460.0000000003173000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000001.00000003.1911972018.000000000317D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                          high
                                                                                                          https://store.steampowered.com/privacy_agreement/BitLockerToGo.exe, 00000001.00000003.1911950460.0000000003173000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000001.00000003.1911972018.000000000317D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                            high
                                                                                                            https://community.fastly.steamstatic.com/public/css/skin_1/modalContent.css?v=WXAusLHclDIt&amp;l=engBitLockerToGo.exe, 00000001.00000003.1911950460.0000000003173000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000001.00000003.1911972018.000000000317D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                              high
                                                                                                              https://store.steampowered.com/;Persistent-AuthWWW-AuthenticateVarysteamCountry=US%7C820d04e8bfee2acBitLockerToGo.exe, 00000001.00000003.1912209690.0000000003129000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000001.00000003.1912187046.0000000003126000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000001.00000002.1917010352.0000000003115000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000001.00000003.1912055508.0000000003115000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000001.00000003.1916313735.0000000003115000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                high
                                                                                                                https://community.fastly.steamstatic.com/public/javascript/global.js?v=jWc2JLWHx5Kn&amp;l=english&amBitLockerToGo.exe, 00000001.00000003.1911950460.0000000003173000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000001.00000003.1911972018.000000000317D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                  high
                                                                                                                  https://www.google.com/recaptcha/BitLockerToGo.exe, 00000001.00000003.1916313735.0000000003115000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                    high
                                                                                                                    https://checkout.steampowered.com/BitLockerToGo.exe, 00000001.00000003.1916313735.0000000003115000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                      high
                                                                                                                      https://store.steampowered.com/;BitLockerToGo.exe, 00000001.00000003.1912209690.0000000003129000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000001.00000003.1912187046.0000000003126000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000001.00000002.1917010352.0000000003115000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000001.00000003.1912055508.0000000003115000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000001.00000003.1916313735.0000000003115000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                        high
                                                                                                                        https://store.steampowered.com/about/BitLockerToGo.exe, 00000001.00000003.1911972018.000000000317D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                          high
                                                                                                                          https://steamcommunity.com/my/wishlist/BitLockerToGo.exe, 00000001.00000003.1911950460.0000000003173000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000001.00000003.1911972018.000000000317D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                            high
                                                                                                                            https://marshal-zhukov.com/apiyBitLockerToGo.exe, 00000001.00000002.1917010352.0000000003115000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000001.00000003.1916313735.0000000003115000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                            • Avira URL Cloud: malware
                                                                                                                            unknown
                                                                                                                            https://community.fastly.steamstatic.com/public/shared/css/shared_responsive.css?v=JL1e4uQSrVGe&amp;BitLockerToGo.exe, 00000001.00000003.1911950460.0000000003173000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000001.00000003.1911972018.000000000317D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                              high
                                                                                                                              https://help.steampowered.com/en/BitLockerToGo.exe, 00000001.00000003.1911950460.0000000003173000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000001.00000003.1911972018.000000000317D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                high
                                                                                                                                https://steamcommunity.com/market/BitLockerToGo.exe, 00000001.00000003.1912055508.00000000030F6000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000001.00000003.1911950460.0000000003173000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000001.00000003.1911972018.000000000317D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                  high
                                                                                                                                  https://store.steampowered.com/news/BitLockerToGo.exe, 00000001.00000003.1911950460.0000000003173000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000001.00000003.1911972018.000000000317D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                    high
                                                                                                                                    http://store.steampowered.com/subscriber_agreement/BitLockerToGo.exe, 00000001.00000003.1911950460.0000000003173000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000001.00000003.1916540650.0000000003186000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000001.00000003.1911972018.000000000317D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                      high
                                                                                                                                      https://steamcommunity.com/linkfilter/?u=http%3A%2F%2Fwww.geonames.orgBitLockerToGo.exe, 00000001.00000003.1911950460.0000000003173000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000001.00000003.1911972018.000000000317D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                        high
                                                                                                                                        https://recaptcha.net/recaptcha/;BitLockerToGo.exe, 00000001.00000003.1916313735.0000000003115000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                          high
                                                                                                                                          https://marshal-zhukov.com/apiFzBitLockerToGo.exe, 00000001.00000003.1912209690.0000000003129000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000001.00000003.1912187046.0000000003126000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000001.00000003.1912055508.0000000003115000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                          • Avira URL Cloud: malware
                                                                                                                                          unknown
                                                                                                                                          https://steamcommunity.com/discussions/BitLockerToGo.exe, 00000001.00000003.1911950460.0000000003173000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000001.00000003.1911972018.000000000317D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                            high
                                                                                                                                            https://store.steampowered.com/stats/BitLockerToGo.exe, 00000001.00000003.1911950460.0000000003173000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000001.00000003.1911972018.000000000317D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                              high
                                                                                                                                              https://community.fastly.steamstatic.com/public/shared/javascript/shared_global.js?v=Gr6TbGRvDtNE&amBitLockerToGo.exe, 00000001.00000003.1911950460.0000000003173000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000001.00000003.1911972018.000000000317D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                high
                                                                                                                                                https://medal.tvBitLockerToGo.exe, 00000001.00000003.1916313735.0000000003115000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                  high
                                                                                                                                                  https://broadcast.st.dl.eccdnx.comBitLockerToGo.exe, 00000001.00000003.1916313735.0000000003115000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                    high
                                                                                                                                                    https://community.fastly.steamstatic.com/public/shared/images/responsive/logo_valve_footer.pngBitLockerToGo.exe, 00000001.00000003.1911950460.0000000003173000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000001.00000003.1911972018.000000000317D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                      high
                                                                                                                                                      https://community.fastly.steamstatic.com/public/css/skin_1/header.css?v=EM4kCu67DNda&amp;l=english&aBitLockerToGo.exe, 00000001.00000003.1911950460.0000000003173000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000001.00000003.1911972018.000000000317D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                        high
                                                                                                                                                        https://store.steampowered.com/steam_refunds/BitLockerToGo.exe, 00000001.00000003.1911950460.0000000003173000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000001.00000003.1911972018.000000000317D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                          high
                                                                                                                                                          https://steamcommunity.com/login/home/?goto=profiles%2F76561199724331900BitLockerToGo.exe, 00000001.00000003.1911972018.000000000317D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                            high
                                                                                                                                                            https://community.fastly.steamstatic.com/public/shared/images/header/logo_steam.svg?t=962016BitLockerToGo.exe, 00000001.00000003.1911950460.0000000003173000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000001.00000003.1911972018.000000000317D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                              high
                                                                                                                                                              https://community.fastly.steamstatic.com/public/javascript/reportedcontent.js?v=-lZqrarogJr8&amp;l=eBitLockerToGo.exe, 00000001.00000003.1911950460.0000000003173000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000001.00000003.1911972018.000000000317D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                high
                                                                                                                                                                https://steamcommunity.com/workshop/BitLockerToGo.exe, 00000001.00000003.1911950460.0000000003173000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000001.00000003.1911972018.000000000317D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                  high
                                                                                                                                                                  https://login.steampowered.com/BitLockerToGo.exe, 00000001.00000003.1916313735.0000000003115000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                    high
                                                                                                                                                                    https://community.fastly.steamstatic.com/public/css/globalv2.css?v=hzEgqbtRcI5V&amp;l=english&amp;_cBitLockerToGo.exe, 00000001.00000003.1911950460.0000000003173000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000001.00000003.1911972018.000000000317D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                      high
                                                                                                                                                                      https://store.steampowered.com/legal/BitLockerToGo.exe, 00000001.00000003.1911950460.0000000003173000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000001.00000003.1911972018.000000000317D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                        high
                                                                                                                                                                        https://community.fastly.steamstatic.com/public/shared/javascript/tooltip.js?v=QYkT4eS5mbTN&amp;l=enBitLockerToGo.exe, 00000001.00000003.1911950460.0000000003173000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000001.00000003.1911972018.000000000317D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                          high
                                                                                                                                                                          https://community.fastly.steamstatic.com/public/javascript/prototype-1.7.js?v=npJElBnrEO6W&amp;l=engBitLockerToGo.exe, 00000001.00000003.1911950460.0000000003173000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000001.00000003.1911972018.000000000317D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                            high
                                                                                                                                                                            https://marshal-zhukov.com/api=BitLockerToGo.exe, 00000001.00000002.1917010352.0000000003115000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000001.00000003.1916313735.0000000003115000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                            • Avira URL Cloud: malware
                                                                                                                                                                            unknown
                                                                                                                                                                            https://community.fastly.steamstatic.com/public/javascript/profile.js?v=GeQ6v03mWpAc&amp;l=english&aBitLockerToGo.exe, 00000001.00000003.1911950460.0000000003173000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000001.00000003.1911972018.000000000317D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                              high
                                                                                                                                                                              https://community.fastly.steamstatic.com/public/javascript/modalContent.js?v=uqf5ttWTRe7l&amp;l=englBitLockerToGo.exe, 00000001.00000003.1911950460.0000000003173000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000001.00000003.1911972018.000000000317D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                high
                                                                                                                                                                                https://community.fastly.steamstatic.com/public/javascript/applications/community/main.js?v=Cjx2-oLbBitLockerToGo.exe, 00000001.00000003.1911950460.0000000003173000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000001.00000003.1911972018.000000000317D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                  high
                                                                                                                                                                                  https://store.steampowered.com/BitLockerToGo.exe, 00000001.00000003.1916313735.0000000003115000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                    high
                                                                                                                                                                                    https://community.fastly.steamstatic.com/public/javascript/webui/clientcom.js?v=utrRJIcYVmWz&amp;l=eBitLockerToGo.exe, 00000001.00000003.1911950460.0000000003173000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000001.00000003.1911972018.000000000317D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                      high
                                                                                                                                                                                      https://community.fastly.steamstatic.com/public/shared/images/responsive/header_logo.pngBitLockerToGo.exe, 00000001.00000003.1911950460.0000000003173000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000001.00000003.1911972018.000000000317D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                        high
                                                                                                                                                                                        http://127.0.0.1:27060BitLockerToGo.exe, 00000001.00000003.1916313735.0000000003115000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                          high
                                                                                                                                                                                          https://avatars.fastly.steamstatic.com/fef49e7fa7e1997310d705b2a6158ff8dc1cdfeb_full.jpgBitLockerToGo.exe, 00000001.00000003.1911972018.000000000317D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                            high
                                                                                                                                                                                            https://marshal-zhukov.com/bBitLockerToGo.exe, 00000001.00000003.1912209690.0000000003129000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000001.00000003.1912187046.0000000003126000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000001.00000003.1912055508.0000000003115000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                            • Avira URL Cloud: malware
                                                                                                                                                                                            unknown
                                                                                                                                                                                            https://community.fastly.steamstatic.com/public/images/skin_1/arrowDn9x5.gifBitLockerToGo.exe, 00000001.00000003.1912055508.00000000030F6000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000001.00000003.1911950460.0000000003173000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000001.00000003.1911972018.000000000317D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                              high
                                                                                                                                                                                              https://community.fastly.steamstatic.com/public/shared/javascript/shared_responsive_adapter.js?v=tvQBitLockerToGo.exe, 00000001.00000003.1911950460.0000000003173000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000001.00000003.1911972018.000000000317D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                high
                                                                                                                                                                                                https://community.fastly.steamstatic.com/public/shared/javascript/auth_refresh.js?v=w6QbwI-5-j2S&ampBitLockerToGo.exe, 00000001.00000003.1911950460.0000000003173000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000001.00000003.1911972018.000000000317D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                  high
                                                                                                                                                                                                  https://help.steampowered.com/BitLockerToGo.exe, 00000001.00000003.1916313735.0000000003115000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                    high
                                                                                                                                                                                                    https://steamcommunity.com/profiles/765611997243319009BitLockerToGo.exe, 00000001.00000003.1912055508.0000000003115000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                      high
                                                                                                                                                                                                      https://api.steampowered.com/BitLockerToGo.exe, 00000001.00000003.1916313735.0000000003115000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                        high
                                                                                                                                                                                                        https://marshal-zhukov.com/BitLockerToGo.exe, 00000001.00000003.1912055508.0000000003115000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                          high
                                                                                                                                                                                                          http://store.steampowered.com/account/cookiepreferences/BitLockerToGo.exe, 00000001.00000003.1911950460.0000000003173000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000001.00000003.1916540650.0000000003186000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000001.00000003.1911972018.000000000317D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                            high
                                                                                                                                                                                                            https://store.steampowered.com/mobileBitLockerToGo.exe, 00000001.00000003.1911950460.0000000003173000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000001.00000003.1911972018.000000000317D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                              high
                                                                                                                                                                                                              https://steamcommunity.com/BitLockerToGo.exe, 00000001.00000003.1916313735.0000000003115000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                high
                                                                                                                                                                                                                https://community.fastly.steamstatic.com/public/javascript/jquery-1.11.1.min.js?v=gQHVlrK4-jX-&amp;lBitLockerToGo.exe, 00000001.00000003.1911950460.0000000003173000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000001.00000003.1911972018.000000000317D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                  high
                                                                                                                                                                                                                  https://steamcommunity.com/profiles/76561199724331900/badgesBitLockerToGo.exe, 00000001.00000003.1912055508.00000000030F6000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000001.00000003.1911950460.0000000003173000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000001.00000003.1911972018.000000000317D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                    high
                                                                                                                                                                                                                    • No. of IPs < 25%
                                                                                                                                                                                                                    • 25% < No. of IPs < 50%
                                                                                                                                                                                                                    • 50% < No. of IPs < 75%
                                                                                                                                                                                                                    • 75% < No. of IPs
                                                                                                                                                                                                                    IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                                    172.67.160.80
                                                                                                                                                                                                                    marshal-zhukov.comUnited States
                                                                                                                                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                    23.55.153.106
                                                                                                                                                                                                                    steamcommunity.comUnited States
                                                                                                                                                                                                                    20940AKAMAI-ASN1EUfalse
                                                                                                                                                                                                                    Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                                                                                    Analysis ID:1562716
                                                                                                                                                                                                                    Start date and time:2024-11-25 22:55:33 +01:00
                                                                                                                                                                                                                    Joe Sandbox product:CloudBasic
                                                                                                                                                                                                                    Overall analysis duration:0h 3m 6s
                                                                                                                                                                                                                    Hypervisor based Inspection enabled:false
                                                                                                                                                                                                                    Report type:full
                                                                                                                                                                                                                    Cookbook file name:default.jbs
                                                                                                                                                                                                                    Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                                    Number of analysed new started processes analysed:5
                                                                                                                                                                                                                    Number of new started drivers analysed:0
                                                                                                                                                                                                                    Number of existing processes analysed:0
                                                                                                                                                                                                                    Number of existing drivers analysed:0
                                                                                                                                                                                                                    Number of injected processes analysed:0
                                                                                                                                                                                                                    Technologies:
                                                                                                                                                                                                                    • EGA enabled
                                                                                                                                                                                                                    • AMSI enabled
                                                                                                                                                                                                                    Analysis Mode:default
                                                                                                                                                                                                                    Analysis stop reason:Timeout
                                                                                                                                                                                                                    Sample name:6wjCYfcM3a.exe
                                                                                                                                                                                                                    renamed because original name is a hash value
                                                                                                                                                                                                                    Original Sample Name:f03e4cbb8a85d32fc3299fcfda69869b3331b032b19c9e4f892903d9c84e4fa6.exe
                                                                                                                                                                                                                    Detection:MAL
                                                                                                                                                                                                                    Classification:mal100.troj.evad.winEXE@3/0@12/2
                                                                                                                                                                                                                    Cookbook Comments:
                                                                                                                                                                                                                    • Found application associated with file extension: .exe
                                                                                                                                                                                                                    • Stop behavior analysis, all processes terminated
                                                                                                                                                                                                                    • Exclude process from analysis (whitelisted): MpCmdRun.exe, SIHClient.exe, conhost.exe
                                                                                                                                                                                                                    • Excluded domains from analysis (whitelisted): ocsp.digicert.com, slscr.update.microsoft.com, otelrules.azureedge.net, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
                                                                                                                                                                                                                    • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                                    • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                                                                                                                                    • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                                                                                                                                    • VT rate limit hit for: 6wjCYfcM3a.exe
                                                                                                                                                                                                                    TimeTypeDescription
                                                                                                                                                                                                                    16:56:41API Interceptor7x Sleep call for process: BitLockerToGo.exe modified
                                                                                                                                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                    172.67.160.80AnuhIsNqBl.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                      sjth8TLl4P.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                        file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                          psol.txt.ps1Get hashmaliciousLummaCBrowse
                                                                                                                                                                                                                            23.55.153.106AnuhIsNqBl.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                              AnuhIsNqBl.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                sjth8TLl4P.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                  file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                    psol.txt.ps1Get hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                      file.exeGet hashmaliciousPureCrypter, LummaC, LummaC Stealer, PureLog Stealer, RedLineBrowse
                                                                                                                                                                                                                                        Aquantia_Setup 2.21.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                          SecuriteInfo.com.Trojan-PWS.Win32.Zbot.16582.2034.exeGet hashmaliciousLummaC, Go Injector, LummaC StealerBrowse
                                                                                                                                                                                                                                            LC Setup.exe.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                              Setup.exeGet hashmaliciousLummaC, Go Injector, LummaC StealerBrowse
                                                                                                                                                                                                                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                                marshal-zhukov.comAnuhIsNqBl.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                                • 172.67.160.80
                                                                                                                                                                                                                                                sjth8TLl4P.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                                • 172.67.160.80
                                                                                                                                                                                                                                                file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                                • 172.67.160.80
                                                                                                                                                                                                                                                psol.txt.ps1Get hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                                • 172.67.160.80
                                                                                                                                                                                                                                                ceFgl3jkkk.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                                • 188.114.97.3
                                                                                                                                                                                                                                                modest-menu.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                                • 188.114.97.3
                                                                                                                                                                                                                                                file.exeGet hashmaliciousPureCrypter, LummaC, Amadey, LummaC Stealer, Stealc, VidarBrowse
                                                                                                                                                                                                                                                • 188.114.97.3
                                                                                                                                                                                                                                                n7ZKbApaa3.dllGet hashmaliciousLummaC, XmrigBrowse
                                                                                                                                                                                                                                                • 188.114.97.3
                                                                                                                                                                                                                                                JaDheaBFXI.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                                • 188.114.96.3
                                                                                                                                                                                                                                                ftoHy3FsuB.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                                • 188.114.96.3
                                                                                                                                                                                                                                                steamcommunity.comAnuhIsNqBl.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                                • 23.55.153.106
                                                                                                                                                                                                                                                AnuhIsNqBl.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                                • 23.55.153.106
                                                                                                                                                                                                                                                sjth8TLl4P.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                                • 23.55.153.106
                                                                                                                                                                                                                                                file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                                • 23.55.153.106
                                                                                                                                                                                                                                                psol.txt.ps1Get hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                                • 23.55.153.106
                                                                                                                                                                                                                                                SeT_up.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                                                                • 104.121.10.34
                                                                                                                                                                                                                                                ExL4unch#U20ac#U00ae.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                                • 104.102.49.254
                                                                                                                                                                                                                                                qaHUaPUib8.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                • 104.102.49.254
                                                                                                                                                                                                                                                qaHUaPUib8.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                • 104.102.49.254
                                                                                                                                                                                                                                                ceFgl3jkkk.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                                • 104.102.49.254
                                                                                                                                                                                                                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                                AKAMAI-ASN1EUhttps://myworkspaceb7705.myclickfunnels.com/ville-de-rouyn-norandaGet hashmaliciousHTMLPhisher, ReCaptcha PhishBrowse
                                                                                                                                                                                                                                                • 23.54.81.209
                                                                                                                                                                                                                                                file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                                                                                                                                                                                                                                • 104.117.182.59
                                                                                                                                                                                                                                                https://ymcajeffco-my.sharepoint.com/:u:/g/personal/rcampbell_mtvernonymca_org/Eb_PxgSrk7VCrlppYfmkXowB9vCdCR2cgdVG8AQkH7BcbQ?e=b9efJ2Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                • 23.212.254.27
                                                                                                                                                                                                                                                https://protection.cloze.email/r/EKJc7NAc1aGPd0140vt6MnJzYkpI4pQCyldpUEBtdFT8T8dhNmmHodcXxvKddJW4AhfqaDIQj32BX0HxSGbmPeDqDQs/n/SlBNQ05FV1NMRVRURVI/y52l9ppb.r.ap-northeast-1.awstrack.me/L0/https:%2F%2Fcloudprotectionc5f91e84a2b3d9e748f2a1d9b7e5f0c4a2b3d9e7a5pages.dynamixs.workers.dev%2F/1/010601933048cf65-492c630f-d6b3-471e-a31f-bf186231f1e8-000000/SL9CcqykWh2mQIC7eGiOMwzMSpk=185Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                • 2.16.158.51
                                                                                                                                                                                                                                                file.exeGet hashmaliciousStealc, VidarBrowse
                                                                                                                                                                                                                                                • 23.44.203.14
                                                                                                                                                                                                                                                3e5cb809-f546-fb3c-b0e3-5de228b453ab.emlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                • 2.22.245.200
                                                                                                                                                                                                                                                AnuhIsNqBl.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                                • 23.55.153.106
                                                                                                                                                                                                                                                AnuhIsNqBl.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                                • 23.55.153.106
                                                                                                                                                                                                                                                la.bot.sh4.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                • 104.127.80.17
                                                                                                                                                                                                                                                sjth8TLl4P.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                                • 23.55.153.106
                                                                                                                                                                                                                                                CLOUDFLARENETUShttps://shorturl.at/ZbKEL?REVd=Vhx6ZLBnjMmGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                • 104.26.8.129
                                                                                                                                                                                                                                                https://avidgroup.famislnc.com/fvcvfxfec/cc6d843dfd/?1f9da=amtsZW1wQGNhcmlzbHMuY29tGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                • 172.67.69.226
                                                                                                                                                                                                                                                file.exeGet hashmaliciousAmadey, Credential Flusher, Cryptbot, DarkTortilla, LummaC Stealer, Stealc, VidarBrowse
                                                                                                                                                                                                                                                • 104.21.7.169
                                                                                                                                                                                                                                                file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                • 104.21.7.169
                                                                                                                                                                                                                                                file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                • 172.67.187.240
                                                                                                                                                                                                                                                https://Saic.anastaclooverseas.com/zwfgemvfcbcitui/xivyvjldaquzs/Zgktmgjdfgpirwe89g0xmaersk/ixiswwcbzmfgee/jebqtppyunp/random.bby/inpoxqhfiww/gmail.com/ozwunijponqp8Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                • 104.21.71.35
                                                                                                                                                                                                                                                file.exeGet hashmaliciousAmadey, Credential Flusher, Cryptbot, LummaC Stealer, Stealc, VidarBrowse
                                                                                                                                                                                                                                                • 172.67.187.240
                                                                                                                                                                                                                                                Fumari INC.emlGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                • 104.18.11.200
                                                                                                                                                                                                                                                https://invites-doc.webflow.io/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                • 104.21.4.141
                                                                                                                                                                                                                                                file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                • 172.67.187.240
                                                                                                                                                                                                                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                                a0e9f5d64349fb13191bc781f81f42e1file.exeGet hashmaliciousAmadey, Credential Flusher, Cryptbot, DarkTortilla, LummaC Stealer, Stealc, VidarBrowse
                                                                                                                                                                                                                                                • 23.55.153.106
                                                                                                                                                                                                                                                • 172.67.160.80
                                                                                                                                                                                                                                                file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                • 23.55.153.106
                                                                                                                                                                                                                                                • 172.67.160.80
                                                                                                                                                                                                                                                file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                • 23.55.153.106
                                                                                                                                                                                                                                                • 172.67.160.80
                                                                                                                                                                                                                                                file.exeGet hashmaliciousAmadey, Credential Flusher, Cryptbot, LummaC Stealer, Stealc, VidarBrowse
                                                                                                                                                                                                                                                • 23.55.153.106
                                                                                                                                                                                                                                                • 172.67.160.80
                                                                                                                                                                                                                                                file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                • 23.55.153.106
                                                                                                                                                                                                                                                • 172.67.160.80
                                                                                                                                                                                                                                                file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                                                                • 23.55.153.106
                                                                                                                                                                                                                                                • 172.67.160.80
                                                                                                                                                                                                                                                file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                                                                • 23.55.153.106
                                                                                                                                                                                                                                                • 172.67.160.80
                                                                                                                                                                                                                                                file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                • 23.55.153.106
                                                                                                                                                                                                                                                • 172.67.160.80
                                                                                                                                                                                                                                                file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                • 23.55.153.106
                                                                                                                                                                                                                                                • 172.67.160.80
                                                                                                                                                                                                                                                No context
                                                                                                                                                                                                                                                No created / dropped files found
                                                                                                                                                                                                                                                File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                Entropy (8bit):4.265823012593178
                                                                                                                                                                                                                                                TrID:
                                                                                                                                                                                                                                                • Win32 Executable (generic) a (10002005/4) 99.53%
                                                                                                                                                                                                                                                • InstallShield setup (43055/19) 0.43%
                                                                                                                                                                                                                                                • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                                                                                                                                                                                • DOS Executable Generic (2002/1) 0.02%
                                                                                                                                                                                                                                                • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                                                                                                                                                File name:6wjCYfcM3a.exe
                                                                                                                                                                                                                                                File size:11'099'136 bytes
                                                                                                                                                                                                                                                MD5:4a66239217d390819d227e60f32f6fce
                                                                                                                                                                                                                                                SHA1:cae5c004330a9e9bd6c3cc39349e45c7eaf7893c
                                                                                                                                                                                                                                                SHA256:f03e4cbb8a85d32fc3299fcfda69869b3331b032b19c9e4f892903d9c84e4fa6
                                                                                                                                                                                                                                                SHA512:ada981d2e874202e432f62e91f232e344da46a47edc7461e1fe5de2ae58253cf8afffa5f2afd06b823cc59cde685e16e6b09842318765cfd2176709c98cd3557
                                                                                                                                                                                                                                                SSDEEP:49152:SEyR/65QQWIaJmDpNwv1XIKABF1O/4JmkwaUsIg9PgLj4wqEpj/BrZFW8NsOL/:U/655cJeId+zrE/VF
                                                                                                                                                                                                                                                TLSH:FEB62840FF8751F1DA131978849BB32B5338AE059B39CB87FB106F69E9376522C76209
                                                                                                                                                                                                                                                File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.........................0.......................@.................................;.....@................................
                                                                                                                                                                                                                                                Icon Hash:1515d4d4442f2d2d
                                                                                                                                                                                                                                                Entrypoint:0x46cde0
                                                                                                                                                                                                                                                Entrypoint Section:.text
                                                                                                                                                                                                                                                Digitally signed:false
                                                                                                                                                                                                                                                Imagebase:0x400000
                                                                                                                                                                                                                                                Subsystem:windows gui
                                                                                                                                                                                                                                                Image File Characteristics:EXECUTABLE_IMAGE, 32BIT_MACHINE
                                                                                                                                                                                                                                                DLL Characteristics:DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
                                                                                                                                                                                                                                                Time Stamp:0x0 [Thu Jan 1 00:00:00 1970 UTC]
                                                                                                                                                                                                                                                TLS Callbacks:
                                                                                                                                                                                                                                                CLR (.Net) Version:
                                                                                                                                                                                                                                                OS Version Major:6
                                                                                                                                                                                                                                                OS Version Minor:1
                                                                                                                                                                                                                                                File Version Major:6
                                                                                                                                                                                                                                                File Version Minor:1
                                                                                                                                                                                                                                                Subsystem Version Major:6
                                                                                                                                                                                                                                                Subsystem Version Minor:1
                                                                                                                                                                                                                                                Import Hash:4f2f006e2ecf7172ad368f8289dc96c1
                                                                                                                                                                                                                                                Instruction
                                                                                                                                                                                                                                                jmp 00007F332D495570h
                                                                                                                                                                                                                                                int3
                                                                                                                                                                                                                                                int3
                                                                                                                                                                                                                                                int3
                                                                                                                                                                                                                                                int3
                                                                                                                                                                                                                                                int3
                                                                                                                                                                                                                                                int3
                                                                                                                                                                                                                                                int3
                                                                                                                                                                                                                                                int3
                                                                                                                                                                                                                                                int3
                                                                                                                                                                                                                                                int3
                                                                                                                                                                                                                                                int3
                                                                                                                                                                                                                                                sub esp, 28h
                                                                                                                                                                                                                                                mov dword ptr [esp+1Ch], ebx
                                                                                                                                                                                                                                                mov dword ptr [esp+10h], ebp
                                                                                                                                                                                                                                                mov dword ptr [esp+14h], esi
                                                                                                                                                                                                                                                mov dword ptr [esp+18h], edi
                                                                                                                                                                                                                                                mov dword ptr [esp], eax
                                                                                                                                                                                                                                                mov dword ptr [esp+04h], ecx
                                                                                                                                                                                                                                                call 00007F332D47A036h
                                                                                                                                                                                                                                                mov eax, dword ptr [esp+08h]
                                                                                                                                                                                                                                                mov edi, dword ptr [esp+18h]
                                                                                                                                                                                                                                                mov esi, dword ptr [esp+14h]
                                                                                                                                                                                                                                                mov ebp, dword ptr [esp+10h]
                                                                                                                                                                                                                                                mov ebx, dword ptr [esp+1Ch]
                                                                                                                                                                                                                                                add esp, 28h
                                                                                                                                                                                                                                                retn 0004h
                                                                                                                                                                                                                                                ret
                                                                                                                                                                                                                                                int3
                                                                                                                                                                                                                                                int3
                                                                                                                                                                                                                                                int3
                                                                                                                                                                                                                                                int3
                                                                                                                                                                                                                                                int3
                                                                                                                                                                                                                                                int3
                                                                                                                                                                                                                                                sub esp, 08h
                                                                                                                                                                                                                                                mov ecx, dword ptr [esp+0Ch]
                                                                                                                                                                                                                                                mov edx, dword ptr [ecx]
                                                                                                                                                                                                                                                mov eax, esp
                                                                                                                                                                                                                                                mov dword ptr [edx+04h], eax
                                                                                                                                                                                                                                                sub eax, 00010000h
                                                                                                                                                                                                                                                mov dword ptr [edx], eax
                                                                                                                                                                                                                                                add eax, 00000BA0h
                                                                                                                                                                                                                                                mov dword ptr [edx+08h], eax
                                                                                                                                                                                                                                                mov dword ptr [edx+0Ch], eax
                                                                                                                                                                                                                                                lea edi, dword ptr [ecx+34h]
                                                                                                                                                                                                                                                mov dword ptr [edx+18h], ecx
                                                                                                                                                                                                                                                mov dword ptr [edi], edx
                                                                                                                                                                                                                                                mov dword ptr [esp+04h], edi
                                                                                                                                                                                                                                                call 00007F332D4979C4h
                                                                                                                                                                                                                                                cld
                                                                                                                                                                                                                                                call 00007F332D496A5Eh
                                                                                                                                                                                                                                                call 00007F332D495699h
                                                                                                                                                                                                                                                add esp, 08h
                                                                                                                                                                                                                                                ret
                                                                                                                                                                                                                                                jmp 00007F332D497870h
                                                                                                                                                                                                                                                int3
                                                                                                                                                                                                                                                int3
                                                                                                                                                                                                                                                int3
                                                                                                                                                                                                                                                int3
                                                                                                                                                                                                                                                int3
                                                                                                                                                                                                                                                int3
                                                                                                                                                                                                                                                int3
                                                                                                                                                                                                                                                int3
                                                                                                                                                                                                                                                int3
                                                                                                                                                                                                                                                int3
                                                                                                                                                                                                                                                int3
                                                                                                                                                                                                                                                mov ebx, dword ptr [esp+04h]
                                                                                                                                                                                                                                                mov ebp, esp
                                                                                                                                                                                                                                                mov dword ptr fs:[00000034h], 00000000h
                                                                                                                                                                                                                                                mov ecx, dword ptr [ebx+04h]
                                                                                                                                                                                                                                                cmp ecx, 00000000h
                                                                                                                                                                                                                                                je 00007F332D497871h
                                                                                                                                                                                                                                                mov eax, ecx
                                                                                                                                                                                                                                                shl eax, 02h
                                                                                                                                                                                                                                                sub esp, eax
                                                                                                                                                                                                                                                mov edi, esp
                                                                                                                                                                                                                                                mov esi, dword ptr [ebx+08h]
                                                                                                                                                                                                                                                cld
                                                                                                                                                                                                                                                rep movsd
                                                                                                                                                                                                                                                NameVirtual AddressVirtual Size Is in Section
                                                                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_IMPORT0xaaa0000x45e.idata
                                                                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_RESOURCE0xad70000x9ea7.rsrc
                                                                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_BASERELOC0xaab0000x2a506.reloc
                                                                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_IAT0xa1dda00xb8.data
                                                                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                                                                                                                                                NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                                                                                                                                .text0x10000x30daf80x30dc00f8b30b4f25194ecfd0f101c3ebb25337unknownunknownunknownunknownIMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                .rdata0x30f0000x70d5680x70d6001f470a484bf69aca057548bd521a06c1unknownunknownunknownunknownIMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                .data0xa1d0000x8cec00x458002ffb8a80c7eca1769537c00acb4f5a4eFalse0.383388601618705data5.384768369891612IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                                                                .idata0xaaa0000x45e0x600c9a7b5210045a82048c53e5d74715661False0.3626302083333333data3.9151002766102IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                                                                .reloc0xaab0000x2a5060x2a600d2da8b3b5abf6948ac500c7ffb4c5a8eFalse0.6011822455752213data6.703489021063129IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                .symtab0xad60000x40x20007b5472d347d42780469fb2654b7fc54False0.02734375data0.020393135236084953IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                .rsrc0xad70000x9ea70xa0003e57c1e71b8f4921eeb3ee8534deaf01False0.6369873046875data6.663395993329853IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                                                                                                                                                                RT_ICON0xad72080x568Device independent bitmap graphic, 16 x 32 x 8, image size 256, resolution 2834 x 2834 px/m, 256 important colorsEnglishUnited States0.47832369942196534
                                                                                                                                                                                                                                                RT_ICON0xad77700x8a8Device independent bitmap graphic, 32 x 64 x 8, image size 1024, resolution 2834 x 2834 px/m, 256 important colorsEnglishUnited States0.5410649819494585
                                                                                                                                                                                                                                                RT_ICON0xad80180xea8Device independent bitmap graphic, 48 x 96 x 8, image size 2304, resolution 2834 x 2834 px/m, 256 important colorsEnglishUnited States0.4933368869936034
                                                                                                                                                                                                                                                RT_ICON0xad8ec00x468Device independent bitmap graphic, 16 x 32 x 32, image size 1024, resolution 2834 x 2834 px/mEnglishUnited States0.5390070921985816
                                                                                                                                                                                                                                                RT_ICON0xad93280x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 4096, resolution 2834 x 2834 px/mEnglishUnited States0.41393058161350843
                                                                                                                                                                                                                                                RT_ICON0xada3d00x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 9216, resolution 2834 x 2834 px/mEnglishUnited States0.3479253112033195
                                                                                                                                                                                                                                                RT_ICON0xadc9780x3d71PNG image data, 256 x 256, 8-bit/color RGBA, non-interlacedEnglishUnited States0.9809269502193401
                                                                                                                                                                                                                                                RT_GROUP_ICON0xae06ec0x68dataEnglishUnited States0.7019230769230769
                                                                                                                                                                                                                                                RT_MANIFEST0xae07540x753XML 1.0 document, ASCII text, with CRLF line terminatorsEnglishUnited States0.3957333333333333
                                                                                                                                                                                                                                                DLLImport
                                                                                                                                                                                                                                                kernel32.dllWriteFile, WriteConsoleW, WerSetFlags, WerGetFlags, WaitForMultipleObjects, WaitForSingleObject, VirtualQuery, VirtualFree, VirtualAlloc, TlsAlloc, SwitchToThread, SuspendThread, SetWaitableTimer, SetUnhandledExceptionFilter, SetProcessPriorityBoost, SetEvent, SetErrorMode, SetConsoleCtrlHandler, ResumeThread, RaiseFailFastException, PostQueuedCompletionStatus, LoadLibraryW, LoadLibraryExW, SetThreadContext, GetThreadContext, GetSystemInfo, GetSystemDirectoryA, GetStdHandle, GetQueuedCompletionStatusEx, GetProcessAffinityMask, GetProcAddress, GetErrorMode, GetEnvironmentStringsW, GetCurrentThreadId, GetConsoleMode, FreeEnvironmentStringsW, ExitProcess, DuplicateHandle, CreateWaitableTimerExW, CreateThread, CreateIoCompletionPort, CreateFileA, CreateEventA, CloseHandle, AddVectoredExceptionHandler
                                                                                                                                                                                                                                                Language of compilation systemCountry where language is spokenMap
                                                                                                                                                                                                                                                EnglishUnited States
                                                                                                                                                                                                                                                TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                                                                                                                                                                                                2024-11-25T22:56:42.166336+01002056463ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (raciimoppero .shop)1192.168.2.4581111.1.1.153UDP
                                                                                                                                                                                                                                                2024-11-25T22:56:42.389747+01002056164ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (gutterydhowi .shop)1192.168.2.4526321.1.1.153UDP
                                                                                                                                                                                                                                                2024-11-25T22:56:42.690718+01002056162ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (ghostreedmnu .shop)1192.168.2.4633121.1.1.153UDP
                                                                                                                                                                                                                                                2024-11-25T22:56:42.928530+01002056160ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (offensivedzvju .shop)1192.168.2.4600591.1.1.153UDP
                                                                                                                                                                                                                                                2024-11-25T22:56:43.260841+01002056158ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (vozmeatillu .shop)1192.168.2.4498251.1.1.153UDP
                                                                                                                                                                                                                                                2024-11-25T22:56:43.545879+01002056156ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (drawzhotdog .shop)1192.168.2.4541381.1.1.153UDP
                                                                                                                                                                                                                                                2024-11-25T22:56:43.767291+01002056154ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (fragnantbui .shop)1192.168.2.4530861.1.1.153UDP
                                                                                                                                                                                                                                                2024-11-25T22:56:44.000420+01002056152ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (stogeneratmns .shop)1192.168.2.4497421.1.1.153UDP
                                                                                                                                                                                                                                                2024-11-25T22:56:44.221308+01002056150ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (reinforcenh .shop)1192.168.2.4627521.1.1.153UDP
                                                                                                                                                                                                                                                2024-11-25T22:56:46.153648+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.44973223.55.153.106443TCP
                                                                                                                                                                                                                                                2024-11-25T22:56:46.986639+01002858666ETPRO MALWARE Win32/Lumma Stealer Steam Profile Lookup1192.168.2.44973223.55.153.106443TCP
                                                                                                                                                                                                                                                2024-11-25T22:56:47.223531+01002057415ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (marshal-zhukov .com)1192.168.2.4538641.1.1.153UDP
                                                                                                                                                                                                                                                2024-11-25T22:56:48.713904+01002057416ET MALWARE Observed Win32/Lumma Stealer Related Domain (marshal-zhukov .com in TLS SNI)1192.168.2.449735172.67.160.80443TCP
                                                                                                                                                                                                                                                2024-11-25T22:56:48.713904+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.449735172.67.160.80443TCP
                                                                                                                                                                                                                                                2024-11-25T22:56:49.704571+01002049836ET MALWARE Lumma Stealer Related Activity1192.168.2.449735172.67.160.80443TCP
                                                                                                                                                                                                                                                2024-11-25T22:56:49.704571+01002054653ET MALWARE Lumma Stealer CnC Host Checkin1192.168.2.449735172.67.160.80443TCP
                                                                                                                                                                                                                                                2024-11-25T22:56:50.139254+01002057416ET MALWARE Observed Win32/Lumma Stealer Related Domain (marshal-zhukov .com in TLS SNI)1192.168.2.449737172.67.160.80443TCP
                                                                                                                                                                                                                                                2024-11-25T22:56:50.139254+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.449737172.67.160.80443TCP
                                                                                                                                                                                                                                                2024-11-25T22:56:59.890002+01002057415ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (marshal-zhukov .com)1192.168.2.4588381.1.1.153UDP
                                                                                                                                                                                                                                                TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                                Nov 25, 2024 22:56:44.669933081 CET49732443192.168.2.423.55.153.106
                                                                                                                                                                                                                                                Nov 25, 2024 22:56:44.669964075 CET4434973223.55.153.106192.168.2.4
                                                                                                                                                                                                                                                Nov 25, 2024 22:56:44.670142889 CET49732443192.168.2.423.55.153.106
                                                                                                                                                                                                                                                Nov 25, 2024 22:56:44.673573971 CET49732443192.168.2.423.55.153.106
                                                                                                                                                                                                                                                Nov 25, 2024 22:56:44.673588037 CET4434973223.55.153.106192.168.2.4
                                                                                                                                                                                                                                                Nov 25, 2024 22:56:46.153568029 CET4434973223.55.153.106192.168.2.4
                                                                                                                                                                                                                                                Nov 25, 2024 22:56:46.153647900 CET49732443192.168.2.423.55.153.106
                                                                                                                                                                                                                                                Nov 25, 2024 22:56:46.156120062 CET49732443192.168.2.423.55.153.106
                                                                                                                                                                                                                                                Nov 25, 2024 22:56:46.156125069 CET4434973223.55.153.106192.168.2.4
                                                                                                                                                                                                                                                Nov 25, 2024 22:56:46.156328917 CET4434973223.55.153.106192.168.2.4
                                                                                                                                                                                                                                                Nov 25, 2024 22:56:46.199793100 CET49732443192.168.2.423.55.153.106
                                                                                                                                                                                                                                                Nov 25, 2024 22:56:46.247334957 CET4434973223.55.153.106192.168.2.4
                                                                                                                                                                                                                                                Nov 25, 2024 22:56:46.986654043 CET4434973223.55.153.106192.168.2.4
                                                                                                                                                                                                                                                Nov 25, 2024 22:56:46.986673117 CET4434973223.55.153.106192.168.2.4
                                                                                                                                                                                                                                                Nov 25, 2024 22:56:46.986696959 CET4434973223.55.153.106192.168.2.4
                                                                                                                                                                                                                                                Nov 25, 2024 22:56:46.986706972 CET4434973223.55.153.106192.168.2.4
                                                                                                                                                                                                                                                Nov 25, 2024 22:56:46.986727953 CET4434973223.55.153.106192.168.2.4
                                                                                                                                                                                                                                                Nov 25, 2024 22:56:46.986846924 CET49732443192.168.2.423.55.153.106
                                                                                                                                                                                                                                                Nov 25, 2024 22:56:46.986846924 CET49732443192.168.2.423.55.153.106
                                                                                                                                                                                                                                                Nov 25, 2024 22:56:46.986860991 CET4434973223.55.153.106192.168.2.4
                                                                                                                                                                                                                                                Nov 25, 2024 22:56:46.986911058 CET49732443192.168.2.423.55.153.106
                                                                                                                                                                                                                                                Nov 25, 2024 22:56:47.178339958 CET4434973223.55.153.106192.168.2.4
                                                                                                                                                                                                                                                Nov 25, 2024 22:56:47.178385973 CET4434973223.55.153.106192.168.2.4
                                                                                                                                                                                                                                                Nov 25, 2024 22:56:47.178522110 CET49732443192.168.2.423.55.153.106
                                                                                                                                                                                                                                                Nov 25, 2024 22:56:47.178534031 CET4434973223.55.153.106192.168.2.4
                                                                                                                                                                                                                                                Nov 25, 2024 22:56:47.178617954 CET49732443192.168.2.423.55.153.106
                                                                                                                                                                                                                                                Nov 25, 2024 22:56:47.217406988 CET4434973223.55.153.106192.168.2.4
                                                                                                                                                                                                                                                Nov 25, 2024 22:56:47.217446089 CET4434973223.55.153.106192.168.2.4
                                                                                                                                                                                                                                                Nov 25, 2024 22:56:47.217480898 CET4434973223.55.153.106192.168.2.4
                                                                                                                                                                                                                                                Nov 25, 2024 22:56:47.217523098 CET49732443192.168.2.423.55.153.106
                                                                                                                                                                                                                                                Nov 25, 2024 22:56:47.217523098 CET49732443192.168.2.423.55.153.106
                                                                                                                                                                                                                                                Nov 25, 2024 22:56:47.220324039 CET49732443192.168.2.423.55.153.106
                                                                                                                                                                                                                                                Nov 25, 2024 22:56:47.220341921 CET4434973223.55.153.106192.168.2.4
                                                                                                                                                                                                                                                Nov 25, 2024 22:56:47.220351934 CET49732443192.168.2.423.55.153.106
                                                                                                                                                                                                                                                Nov 25, 2024 22:56:47.220357895 CET4434973223.55.153.106192.168.2.4
                                                                                                                                                                                                                                                Nov 25, 2024 22:56:47.477984905 CET49735443192.168.2.4172.67.160.80
                                                                                                                                                                                                                                                Nov 25, 2024 22:56:47.478017092 CET44349735172.67.160.80192.168.2.4
                                                                                                                                                                                                                                                Nov 25, 2024 22:56:47.478142023 CET49735443192.168.2.4172.67.160.80
                                                                                                                                                                                                                                                Nov 25, 2024 22:56:47.479135990 CET49735443192.168.2.4172.67.160.80
                                                                                                                                                                                                                                                Nov 25, 2024 22:56:47.479152918 CET44349735172.67.160.80192.168.2.4
                                                                                                                                                                                                                                                Nov 25, 2024 22:56:48.713702917 CET44349735172.67.160.80192.168.2.4
                                                                                                                                                                                                                                                Nov 25, 2024 22:56:48.713903904 CET49735443192.168.2.4172.67.160.80
                                                                                                                                                                                                                                                Nov 25, 2024 22:56:48.750648022 CET49735443192.168.2.4172.67.160.80
                                                                                                                                                                                                                                                Nov 25, 2024 22:56:48.750703096 CET44349735172.67.160.80192.168.2.4
                                                                                                                                                                                                                                                Nov 25, 2024 22:56:48.750933886 CET44349735172.67.160.80192.168.2.4
                                                                                                                                                                                                                                                Nov 25, 2024 22:56:48.761178017 CET49735443192.168.2.4172.67.160.80
                                                                                                                                                                                                                                                Nov 25, 2024 22:56:48.761204958 CET49735443192.168.2.4172.67.160.80
                                                                                                                                                                                                                                                Nov 25, 2024 22:56:48.761253119 CET44349735172.67.160.80192.168.2.4
                                                                                                                                                                                                                                                Nov 25, 2024 22:56:49.704557896 CET44349735172.67.160.80192.168.2.4
                                                                                                                                                                                                                                                Nov 25, 2024 22:56:49.704670906 CET44349735172.67.160.80192.168.2.4
                                                                                                                                                                                                                                                Nov 25, 2024 22:56:49.704767942 CET49735443192.168.2.4172.67.160.80
                                                                                                                                                                                                                                                Nov 25, 2024 22:56:49.704981089 CET49735443192.168.2.4172.67.160.80
                                                                                                                                                                                                                                                Nov 25, 2024 22:56:49.705005884 CET44349735172.67.160.80192.168.2.4
                                                                                                                                                                                                                                                Nov 25, 2024 22:56:49.705018997 CET49735443192.168.2.4172.67.160.80
                                                                                                                                                                                                                                                Nov 25, 2024 22:56:49.705025911 CET44349735172.67.160.80192.168.2.4
                                                                                                                                                                                                                                                Nov 25, 2024 22:56:49.794538975 CET49737443192.168.2.4172.67.160.80
                                                                                                                                                                                                                                                Nov 25, 2024 22:56:49.794589043 CET44349737172.67.160.80192.168.2.4
                                                                                                                                                                                                                                                Nov 25, 2024 22:56:49.794681072 CET49737443192.168.2.4172.67.160.80
                                                                                                                                                                                                                                                Nov 25, 2024 22:56:49.794986010 CET49737443192.168.2.4172.67.160.80
                                                                                                                                                                                                                                                Nov 25, 2024 22:56:49.795001030 CET44349737172.67.160.80192.168.2.4
                                                                                                                                                                                                                                                Nov 25, 2024 22:56:50.139254093 CET49737443192.168.2.4172.67.160.80
                                                                                                                                                                                                                                                TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                                Nov 25, 2024 22:56:42.166336060 CET5811153192.168.2.41.1.1.1
                                                                                                                                                                                                                                                Nov 25, 2024 22:56:42.385025024 CET53581111.1.1.1192.168.2.4
                                                                                                                                                                                                                                                Nov 25, 2024 22:56:42.389746904 CET5263253192.168.2.41.1.1.1
                                                                                                                                                                                                                                                Nov 25, 2024 22:56:42.688662052 CET53526321.1.1.1192.168.2.4
                                                                                                                                                                                                                                                Nov 25, 2024 22:56:42.690717936 CET6331253192.168.2.41.1.1.1
                                                                                                                                                                                                                                                Nov 25, 2024 22:56:42.925750971 CET53633121.1.1.1192.168.2.4
                                                                                                                                                                                                                                                Nov 25, 2024 22:56:42.928529978 CET6005953192.168.2.41.1.1.1
                                                                                                                                                                                                                                                Nov 25, 2024 22:56:43.146576881 CET53600591.1.1.1192.168.2.4
                                                                                                                                                                                                                                                Nov 25, 2024 22:56:43.260840893 CET4982553192.168.2.41.1.1.1
                                                                                                                                                                                                                                                Nov 25, 2024 22:56:43.542821884 CET53498251.1.1.1192.168.2.4
                                                                                                                                                                                                                                                Nov 25, 2024 22:56:43.545878887 CET5413853192.168.2.41.1.1.1
                                                                                                                                                                                                                                                Nov 25, 2024 22:56:43.765851974 CET53541381.1.1.1192.168.2.4
                                                                                                                                                                                                                                                Nov 25, 2024 22:56:43.767291069 CET5308653192.168.2.41.1.1.1
                                                                                                                                                                                                                                                Nov 25, 2024 22:56:43.998711109 CET53530861.1.1.1192.168.2.4
                                                                                                                                                                                                                                                Nov 25, 2024 22:56:44.000420094 CET4974253192.168.2.41.1.1.1
                                                                                                                                                                                                                                                Nov 25, 2024 22:56:44.219990015 CET53497421.1.1.1192.168.2.4
                                                                                                                                                                                                                                                Nov 25, 2024 22:56:44.221307993 CET6275253192.168.2.41.1.1.1
                                                                                                                                                                                                                                                Nov 25, 2024 22:56:44.523333073 CET53627521.1.1.1192.168.2.4
                                                                                                                                                                                                                                                Nov 25, 2024 22:56:44.526163101 CET5471653192.168.2.41.1.1.1
                                                                                                                                                                                                                                                Nov 25, 2024 22:56:44.664983034 CET53547161.1.1.1192.168.2.4
                                                                                                                                                                                                                                                Nov 25, 2024 22:56:47.223531008 CET5386453192.168.2.41.1.1.1
                                                                                                                                                                                                                                                Nov 25, 2024 22:56:47.476818085 CET53538641.1.1.1192.168.2.4
                                                                                                                                                                                                                                                Nov 25, 2024 22:56:59.890002012 CET5883853192.168.2.41.1.1.1
                                                                                                                                                                                                                                                Nov 25, 2024 22:57:00.028853893 CET53588381.1.1.1192.168.2.4
                                                                                                                                                                                                                                                TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                                                                Nov 25, 2024 22:56:42.166336060 CET192.168.2.41.1.1.10x7e5aStandard query (0)raciimoppero.shopA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 25, 2024 22:56:42.389746904 CET192.168.2.41.1.1.10xd1b7Standard query (0)gutterydhowi.shopA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 25, 2024 22:56:42.690717936 CET192.168.2.41.1.1.10x9335Standard query (0)ghostreedmnu.shopA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 25, 2024 22:56:42.928529978 CET192.168.2.41.1.1.10xcdadStandard query (0)offensivedzvju.shopA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 25, 2024 22:56:43.260840893 CET192.168.2.41.1.1.10xa1f8Standard query (0)vozmeatillu.shopA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 25, 2024 22:56:43.545878887 CET192.168.2.41.1.1.10xda12Standard query (0)drawzhotdog.shopA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 25, 2024 22:56:43.767291069 CET192.168.2.41.1.1.10xf23cStandard query (0)fragnantbui.shopA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 25, 2024 22:56:44.000420094 CET192.168.2.41.1.1.10x3cb0Standard query (0)stogeneratmns.shopA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 25, 2024 22:56:44.221307993 CET192.168.2.41.1.1.10xabb7Standard query (0)reinforcenh.shopA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 25, 2024 22:56:44.526163101 CET192.168.2.41.1.1.10xbd0cStandard query (0)steamcommunity.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 25, 2024 22:56:47.223531008 CET192.168.2.41.1.1.10x2564Standard query (0)marshal-zhukov.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 25, 2024 22:56:59.890002012 CET192.168.2.41.1.1.10xb52dStandard query (0)marshal-zhukov.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                                                                Nov 25, 2024 22:56:42.385025024 CET1.1.1.1192.168.2.40x7e5aName error (3)raciimoppero.shopnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 25, 2024 22:56:42.688662052 CET1.1.1.1192.168.2.40xd1b7Name error (3)gutterydhowi.shopnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 25, 2024 22:56:42.925750971 CET1.1.1.1192.168.2.40x9335Name error (3)ghostreedmnu.shopnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 25, 2024 22:56:43.146576881 CET1.1.1.1192.168.2.40xcdadName error (3)offensivedzvju.shopnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 25, 2024 22:56:43.542821884 CET1.1.1.1192.168.2.40xa1f8Name error (3)vozmeatillu.shopnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 25, 2024 22:56:43.765851974 CET1.1.1.1192.168.2.40xda12Name error (3)drawzhotdog.shopnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 25, 2024 22:56:43.998711109 CET1.1.1.1192.168.2.40xf23cName error (3)fragnantbui.shopnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 25, 2024 22:56:44.219990015 CET1.1.1.1192.168.2.40x3cb0Name error (3)stogeneratmns.shopnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 25, 2024 22:56:44.523333073 CET1.1.1.1192.168.2.40xabb7Name error (3)reinforcenh.shopnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 25, 2024 22:56:44.664983034 CET1.1.1.1192.168.2.40xbd0cNo error (0)steamcommunity.com23.55.153.106A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 25, 2024 22:56:47.476818085 CET1.1.1.1192.168.2.40x2564No error (0)marshal-zhukov.com172.67.160.80A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 25, 2024 22:56:47.476818085 CET1.1.1.1192.168.2.40x2564No error (0)marshal-zhukov.com104.21.82.174A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 25, 2024 22:57:00.028853893 CET1.1.1.1192.168.2.40xb52dNo error (0)marshal-zhukov.com104.21.82.174A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 25, 2024 22:57:00.028853893 CET1.1.1.1192.168.2.40xb52dNo error (0)marshal-zhukov.com172.67.160.80A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                • steamcommunity.com
                                                                                                                                                                                                                                                • marshal-zhukov.com
                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                0192.168.2.44973223.55.153.1064437380C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe
                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                2024-11-25 21:56:46 UTC219OUTGET /profiles/76561199724331900 HTTP/1.1
                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                Host: steamcommunity.com
                                                                                                                                                                                                                                                2024-11-25 21:56:46 UTC1905INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                Content-Security-Policy: default-src blob: data: https: 'unsafe-inline' 'unsafe-eval'; script-src 'self' 'unsafe-inline' 'unsafe-eval' https://community.fastly.steamstatic.com/ https://cdn.fastly.steamstatic.com/steamcommunity/public/assets/ https://api.steampowered.com/ https://recaptcha.net https://www.google.com/recaptcha/ https://www.gstatic.cn/recaptcha/ https://www.gstatic.com/recaptcha/ https://www.youtube.com/ https://s.ytimg.com; object-src 'none'; connect-src 'self' https://community.fastly.steamstatic.com/ https://store.steampowered.com/ https://checkout.steampowered.com/ wss://community.steam-api.com/websocket/ https://api.steampowered.com/ https://login.steampowered.com/ https://help.steampowered.com/ https://steam.tv/ https://steamcommunity.com/ https://*.valvesoftware.com https://*.steambeta.net https://*.discovery.beta.steamserver.net https://*.steamcontent.com https://steambroadcast.akamaized.net https://steambroadcast-test.akamaized.net https://broadcast.st.dl.eccdnx.com https://lv.queniujq. [TRUNCATED]
                                                                                                                                                                                                                                                Expires: Mon, 26 Jul 1997 05:00:00 GMT
                                                                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                                                                Date: Mon, 25 Nov 2024 21:56:46 GMT
                                                                                                                                                                                                                                                Content-Length: 35164
                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                Set-Cookie: sessionid=7685b7c5f1873960ad4ed447; Path=/; Secure; SameSite=None
                                                                                                                                                                                                                                                Set-Cookie: steamCountry=US%7C820d04e8bfee2ac1774d9f20f79a4923; Path=/; Secure; HttpOnly; SameSite=None
                                                                                                                                                                                                                                                2024-11-25 21:56:46 UTC14479INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 20 72 65 73 70 6f 6e 73 69 76 65 22 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 0a 09 09 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 09 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 74 68 65 6d 65 2d 63 6f 6c 6f 72 22 20 63 6f 6e 74 65 6e 74 3d 22 23 31 37 31 61 32 31 22 3e 0a 09 09 3c 74 69 74 6c 65 3e
                                                                                                                                                                                                                                                Data Ascii: <!DOCTYPE html><html class=" responsive" lang="en"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta name="viewport" content="width=device-width,initial-scale=1"><meta name="theme-color" content="#171a21"><title>
                                                                                                                                                                                                                                                2024-11-25 21:56:47 UTC10097INData Raw: 69 74 65 6d 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 73 74 65 61 6d 63 6f 6d 6d 75 6e 69 74 79 2e 63 6f 6d 2f 3f 73 75 62 73 65 63 74 69 6f 6e 3d 62 72 6f 61 64 63 61 73 74 73 22 3e 0a 09 09 09 09 09 09 42 72 6f 61 64 63 61 73 74 73 09 09 09 09 09 09 09 09 09 09 09 3c 2f 61 3e 0a 09 09 09 09 09 09 09 3c 2f 64 69 76 3e 0a 09 09 09 09 09 09 09 09 09 09 3c 61 20 63 6c 61 73 73 3d 22 6d 65 6e 75 69 74 65 6d 20 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 73 74 6f 72 65 2e 73 74 65 61 6d 70 6f 77 65 72 65 64 2e 63 6f 6d 2f 61 62 6f 75 74 2f 22 3e 0a 09 09 09 09 41 62 6f 75 74 09 09 09 3c 2f 61 3e 0a 09 09 09 09 09 09 09 09 09 09 3c 61 20 63 6c 61 73 73 3d 22 6d 65 6e 75 69 74 65 6d 20 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 68 65 6c 70 2e 73
                                                                                                                                                                                                                                                Data Ascii: item" href="https://steamcommunity.com/?subsection=broadcasts">Broadcasts</a></div><a class="menuitem " href="https://store.steampowered.com/about/">About</a><a class="menuitem " href="https://help.s
                                                                                                                                                                                                                                                2024-11-25 21:56:47 UTC10588INData Raw: 71 75 6f 74 3b 45 55 4e 49 56 45 52 53 45 26 71 75 6f 74 3b 3a 31 2c 26 71 75 6f 74 3b 57 45 42 5f 55 4e 49 56 45 52 53 45 26 71 75 6f 74 3b 3a 26 71 75 6f 74 3b 70 75 62 6c 69 63 26 71 75 6f 74 3b 2c 26 71 75 6f 74 3b 4c 41 4e 47 55 41 47 45 26 71 75 6f 74 3b 3a 26 71 75 6f 74 3b 65 6e 67 6c 69 73 68 26 71 75 6f 74 3b 2c 26 71 75 6f 74 3b 43 4f 55 4e 54 52 59 26 71 75 6f 74 3b 3a 26 71 75 6f 74 3b 55 53 26 71 75 6f 74 3b 2c 26 71 75 6f 74 3b 4d 45 44 49 41 5f 43 44 4e 5f 43 4f 4d 4d 55 4e 49 54 59 5f 55 52 4c 26 71 75 6f 74 3b 3a 26 71 75 6f 74 3b 68 74 74 70 73 3a 5c 2f 5c 2f 63 64 6e 2e 66 61 73 74 6c 79 2e 73 74 65 61 6d 73 74 61 74 69 63 2e 63 6f 6d 5c 2f 73 74 65 61 6d 63 6f 6d 6d 75 6e 69 74 79 5c 2f 70 75 62 6c 69 63 5c 2f 26 71 75 6f 74 3b 2c 26
                                                                                                                                                                                                                                                Data Ascii: quot;EUNIVERSE&quot;:1,&quot;WEB_UNIVERSE&quot;:&quot;public&quot;,&quot;LANGUAGE&quot;:&quot;english&quot;,&quot;COUNTRY&quot;:&quot;US&quot;,&quot;MEDIA_CDN_COMMUNITY_URL&quot;:&quot;https:\/\/cdn.fastly.steamstatic.com\/steamcommunity\/public\/&quot;,&


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                1192.168.2.449735172.67.160.804437380C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe
                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                2024-11-25 21:56:48 UTC265OUTPOST /api HTTP/1.1
                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                Content-Length: 8
                                                                                                                                                                                                                                                Host: marshal-zhukov.com
                                                                                                                                                                                                                                                2024-11-25 21:56:48 UTC8OUTData Raw: 61 63 74 3d 6c 69 66 65
                                                                                                                                                                                                                                                Data Ascii: act=life
                                                                                                                                                                                                                                                2024-11-25 21:56:49 UTC1010INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Date: Mon, 25 Nov 2024 21:56:49 GMT
                                                                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                Set-Cookie: PHPSESSID=m5j4l7v9llp90kr49f202a78de; expires=Fri, 21-Mar-2025 15:43:28 GMT; Max-Age=9999999; path=/
                                                                                                                                                                                                                                                Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                                                                Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                                cf-cache-status: DYNAMIC
                                                                                                                                                                                                                                                vary: accept-encoding
                                                                                                                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=muLZtQtdgQnFLLfw1EOcOdXb2NqbbFoSor0Tfz8934DzQRFKd6KLuT8Q4wR7RnqQORiPXE9RzkxQ3a0FnewSBQMq4nN0vZ5UkUtuTMCR7mggVESwXUT5QLvjQ%2FcnIzOltsEMU7Q%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                                CF-RAY: 8e84e40e2c797c9f-EWR
                                                                                                                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                server-timing: cfL4;desc="?proto=TCP&rtt=2125&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2846&recv_bytes=909&delivery_rate=1416787&cwnd=213&unsent_bytes=0&cid=587a30c57ac36955&ts=1008&x=0"
                                                                                                                                                                                                                                                2024-11-25 21:56:49 UTC7INData Raw: 32 0d 0a 6f 6b 0d 0a
                                                                                                                                                                                                                                                Data Ascii: 2ok
                                                                                                                                                                                                                                                2024-11-25 21:56:49 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                                                                Click to jump to process

                                                                                                                                                                                                                                                Click to jump to process

                                                                                                                                                                                                                                                Click to jump to process

                                                                                                                                                                                                                                                Target ID:0
                                                                                                                                                                                                                                                Start time:16:56:26
                                                                                                                                                                                                                                                Start date:25/11/2024
                                                                                                                                                                                                                                                Path:C:\Users\user\Desktop\6wjCYfcM3a.exe
                                                                                                                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                                                                                                                Commandline:"C:\Users\user\Desktop\6wjCYfcM3a.exe"
                                                                                                                                                                                                                                                Imagebase:0x300000
                                                                                                                                                                                                                                                File size:11'099'136 bytes
                                                                                                                                                                                                                                                MD5 hash:4A66239217D390819D227E60F32F6FCE
                                                                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                Yara matches:
                                                                                                                                                                                                                                                • Rule: Msfpayloads_msf_9, Description: Metasploit Payloads - file msf.war - contents, Source: 00000000.00000002.1838848108.000000000228E000.00000004.00001000.00020000.00000000.sdmp, Author: Florian Roth
                                                                                                                                                                                                                                                • Rule: JoeSecurity_LummaCStealer_4, Description: Yara detected LummaC Stealer, Source: 00000000.00000002.1838848108.0000000001FB4000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                • Rule: JoeSecurity_LummaCStealer_4, Description: Yara detected LummaC Stealer, Source: 00000000.00000002.1838848108.0000000002188000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                • Rule: Msfpayloads_msf_9, Description: Metasploit Payloads - file msf.war - contents, Source: 00000000.00000002.1838848108.00000000020D8000.00000004.00001000.00020000.00000000.sdmp, Author: Florian Roth
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                                                                Target ID:1
                                                                                                                                                                                                                                                Start time:16:56:35
                                                                                                                                                                                                                                                Start date:25/11/2024
                                                                                                                                                                                                                                                Path:C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe
                                                                                                                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                                                                                                                Commandline:"C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe"
                                                                                                                                                                                                                                                Imagebase:0x5d0000
                                                                                                                                                                                                                                                File size:231'736 bytes
                                                                                                                                                                                                                                                MD5 hash:A64BEAB5D4516BECA4C40B25DC0C1CD8
                                                                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                Yara matches:
                                                                                                                                                                                                                                                • Rule: JoeSecurity_LummaCStealer_4, Description: Yara detected LummaC Stealer, Source: 00000001.00000002.1916678993.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                Reputation:moderate
                                                                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                                                                No disassembly