Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
M1gP5m86Gn.exe

Overview

General Information

Sample name:M1gP5m86Gn.exe
renamed because original name is a hash value
Original sample name:dfa2ab0714c9f234b63fd1295ce468bd247465701a90b8a9ab9eb3d6d032d258.exe
Analysis ID:1636343
MD5:accdbd5044408c82c19c977829713e4f
SHA1:070a001ac12139cc1238017d795a2b43ac52770d
SHA256:dfa2ab0714c9f234b63fd1295ce468bd247465701a90b8a9ab9eb3d6d032d258
Infos:

Detection

LummaC Stealer
Score:100
Range:0 - 100
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
Found malware configuration
Multi AV Scanner detection for submitted file
Suricata IDS alerts for network traffic
Yara detected LummaC Stealer
C2 URLs / IPs found in malware configuration
Joe Sandbox ML detected suspicious sample
Sample uses string decryption to hide its real strings
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
Sample file is different than original file name gathered from version info
Suricata IDS alerts with low severity for network traffic
Uses 32bit PE files
Uses a known web browser user agent for HTTP communication

Classification

  • System is w10x64
  • M1gP5m86Gn.exe (PID: 7532 cmdline: "C:\Users\user\Desktop\M1gP5m86Gn.exe" MD5: ACCDBD5044408C82C19C977829713E4F)
  • cleanup
{"C2 url": ["hardswarehub.today", "gadgethgfub.icu", "hardrwarehaven.run", "techmindzs.live", "codxefusion.top", "quietswtreams.life", "techspherxe.top"], "Build id": "6JVBTX--"}
SourceRuleDescriptionAuthorStrings
00000000.00000002.1385228681.000000000173E000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_LummaCStealer_4Yara detected LummaC StealerJoe Security
    No Sigma rule has matched
    TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
    2025-03-12T17:04:21.278822+010020283713Unknown Traffic192.168.2.649699104.73.234.102443TCP
    2025-03-12T17:04:21.278822+010020283713Unknown Traffic192.168.2.649696172.67.214.226443TCP
    2025-03-12T17:04:32.359649+010020283713Unknown Traffic192.168.2.649694149.154.167.99443TCP
    2025-03-12T17:04:34.185170+010020283713Unknown Traffic192.168.2.649695104.21.69.194443TCP
    TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
    2025-03-12T17:04:34.185170+010020605311Domain Observed Used for C2 Detected192.168.2.649695104.21.69.194443TCP
    TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
    2025-03-12T17:04:21.278822+010020605701Domain Observed Used for C2 Detected192.168.2.649696172.67.214.226443TCP
    2025-03-12T17:04:21.278822+010020605701Domain Observed Used for C2 Detected192.168.2.649697172.67.214.226443TCP
    TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
    2025-03-12T17:04:33.633705+010020605301Domain Observed Used for C2 Detected192.168.2.6551811.1.1.153UDP
    TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
    2025-03-12T17:04:36.328902+010020604121Domain Observed Used for C2 Detected192.168.2.6634151.1.1.153UDP
    TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
    2025-03-12T17:04:33.597605+010020605381Domain Observed Used for C2 Detected192.168.2.6579951.1.1.153UDP
    TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
    2025-03-12T17:04:33.611026+010020605421Domain Observed Used for C2 Detected192.168.2.6511541.1.1.153UDP
    TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
    2025-03-12T17:04:33.583307+010020605451Domain Observed Used for C2 Detected192.168.2.6652571.1.1.153UDP
    TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
    2025-03-12T17:04:34.189070+010020604161Domain Observed Used for C2 Detected192.168.2.6517321.1.1.153UDP
    TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
    2025-03-12T17:04:33.621704+010020605651Domain Observed Used for C2 Detected192.168.2.6642771.1.1.153UDP
    TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
    2025-03-12T17:04:34.201006+010020605681Domain Observed Used for C2 Detected192.168.2.6500521.1.1.153UDP
    2025-03-12T17:04:35.209819+010020605681Domain Observed Used for C2 Detected192.168.2.6500521.1.1.153UDP

    Click to jump to signature section

    Show All Signature Results

    AV Detection

    barindex
    Source: M1gP5m86Gn.exeAvira: detected
    Source: https://techspherxe.top/e/Avira URL Cloud: Label: malware
    Source: https://earthsymphzony.today/CAvira URL Cloud: Label: malware
    Source: https://earthsymphzony.today:443/apiAvira URL Cloud: Label: malware
    Source: https://techspherxe.top:443/apiAvira URL Cloud: Label: malware
    Source: https://techspherxe.top/apiAvira URL Cloud: Label: malware
    Source: https://socialsscesforum.icu/Avira URL Cloud: Label: malware
    Source: https://quietswtreams.life/apiAvira URL Cloud: Label: malware
    Source: https://earthsymphzony.today/apipAvira URL Cloud: Label: malware
    Source: https://codxefusion.top/Avira URL Cloud: Label: malware
    Source: https://quietswtreams.life:443/apiAvira URL Cloud: Label: malware
    Source: https://gadgethgfub.icu/apiAvira URL Cloud: Label: malware
    Source: https://earthsymphzony.today/uAvira URL Cloud: Label: malware
    Source: https://earthsymphzony.today/Avira URL Cloud: Label: malware
    Source: https://quietswtreams.life/Avira URL Cloud: Label: malware
    Source: https://earthsymphzony.today/hAvira URL Cloud: Label: malware
    Source: https://quietswtreams.life/xAvira URL Cloud: Label: malware
    Source: 00000000.00000002.1385228681.000000000173E000.00000004.00000020.00020000.00000000.sdmpMalware Configuration Extractor: LummaC {"C2 url": ["hardswarehub.today", "gadgethgfub.icu", "hardrwarehaven.run", "techmindzs.live", "codxefusion.top", "quietswtreams.life", "techspherxe.top"], "Build id": "6JVBTX--"}
    Source: M1gP5m86Gn.exeReversingLabs: Detection: 83%
    Source: M1gP5m86Gn.exeVirustotal: Detection: 76%Perma Link
    Source: Submited SampleIntegrated Neural Analysis Model: Matched 99.7% probability
    Source: 00000000.00000002.1385228681.000000000173E000.00000004.00000020.00020000.00000000.sdmpString decryptor: hardswarehub.today
    Source: 00000000.00000002.1385228681.000000000173E000.00000004.00000020.00020000.00000000.sdmpString decryptor: gadgethgfub.icu
    Source: 00000000.00000002.1385228681.000000000173E000.00000004.00000020.00020000.00000000.sdmpString decryptor: hardrwarehaven.run
    Source: 00000000.00000002.1385228681.000000000173E000.00000004.00000020.00020000.00000000.sdmpString decryptor: techmindzs.live
    Source: 00000000.00000002.1385228681.000000000173E000.00000004.00000020.00020000.00000000.sdmpString decryptor: codxefusion.top
    Source: 00000000.00000002.1385228681.000000000173E000.00000004.00000020.00020000.00000000.sdmpString decryptor: quietswtreams.life
    Source: 00000000.00000002.1385228681.000000000173E000.00000004.00000020.00020000.00000000.sdmpString decryptor: techspherxe.top
    Source: M1gP5m86Gn.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
    Source: unknownHTTPS traffic detected: 149.154.167.99:443 -> 192.168.2.6:49694 version: TLS 1.2
    Source: M1gP5m86Gn.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE

    Networking

    barindex
    Source: Network trafficSuricata IDS: 2060412 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (earthsymphzony .today) : 192.168.2.6:63415 -> 1.1.1.1:53
    Source: Network trafficSuricata IDS: 2060416 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (quietswtreams .life) : 192.168.2.6:51732 -> 1.1.1.1:53
    Source: Network trafficSuricata IDS: 2060545 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (hardswarehub .today) : 192.168.2.6:65257 -> 1.1.1.1:53
    Source: Network trafficSuricata IDS: 2060530 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (codxefusion .top) : 192.168.2.6:55181 -> 1.1.1.1:53
    Source: Network trafficSuricata IDS: 2060565 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (techmindzs .live) : 192.168.2.6:64277 -> 1.1.1.1:53
    Source: Network trafficSuricata IDS: 2060568 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (techspherxe .top) : 192.168.2.6:50052 -> 1.1.1.1:53
    Source: Network trafficSuricata IDS: 2060531 - Severity 1 - ET MALWARE Observed Win32/Lumma Stealer Related Domain (codxefusion .top in TLS SNI) : 192.168.2.6:49695 -> 104.21.69.194:443
    Source: Network trafficSuricata IDS: 2060542 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (hardrwarehaven .run) : 192.168.2.6:51154 -> 1.1.1.1:53
    Source: Network trafficSuricata IDS: 2060538 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (gadgethgfub .icu) : 192.168.2.6:57995 -> 1.1.1.1:53
    Source: Network trafficSuricata IDS: 2060570 - Severity 1 - ET MALWARE Observed Win32/Lumma Stealer Related Domain (techspherxe .top in TLS SNI) : 192.168.2.6:49696 -> 172.67.214.226:443
    Source: Network trafficSuricata IDS: 2060570 - Severity 1 - ET MALWARE Observed Win32/Lumma Stealer Related Domain (techspherxe .top in TLS SNI) : 192.168.2.6:49697 -> 172.67.214.226:443
    Source: Malware configuration extractorURLs: hardswarehub.today
    Source: Malware configuration extractorURLs: gadgethgfub.icu
    Source: Malware configuration extractorURLs: hardrwarehaven.run
    Source: Malware configuration extractorURLs: techmindzs.live
    Source: Malware configuration extractorURLs: codxefusion.top
    Source: Malware configuration extractorURLs: quietswtreams.life
    Source: Malware configuration extractorURLs: techspherxe.top
    Source: Joe Sandbox ViewIP Address: 104.73.234.102 104.73.234.102
    Source: Joe Sandbox ViewIP Address: 149.154.167.99 149.154.167.99
    Source: Joe Sandbox ViewIP Address: 149.154.167.99 149.154.167.99
    Source: Joe Sandbox ViewJA3 fingerprint: a0e9f5d64349fb13191bc781f81f42e1
    Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.6:49694 -> 149.154.167.99:443
    Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.6:49695 -> 104.21.69.194:443
    Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.6:49699 -> 104.73.234.102:443
    Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.6:49696 -> 172.67.214.226:443
    Source: global trafficHTTP traffic detected: GET /socialsscesforum HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Host: t.me
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: global trafficHTTP traffic detected: GET /socialsscesforum HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Host: t.me
    Source: global trafficDNS traffic detected: DNS query: t.me
    Source: global trafficDNS traffic detected: DNS query: socialsscesforum.icu
    Source: global trafficDNS traffic detected: DNS query: hardswarehub.today
    Source: global trafficDNS traffic detected: DNS query: gadgethgfub.icu
    Source: global trafficDNS traffic detected: DNS query: hardrwarehaven.run
    Source: global trafficDNS traffic detected: DNS query: techmindzs.live
    Source: global trafficDNS traffic detected: DNS query: codxefusion.top
    Source: global trafficDNS traffic detected: DNS query: quietswtreams.life
    Source: global trafficDNS traffic detected: DNS query: techspherxe.top
    Source: global trafficDNS traffic detected: DNS query: earthsymphzony.today
    Source: global trafficDNS traffic detected: DNS query: steamcommunity.com
    Source: M1gP5m86Gn.exe, 00000000.00000002.1385375818.000000000180B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://codxefusion.top/
    Source: M1gP5m86Gn.exe, 00000000.00000002.1385604748.00000000038D0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://earthsymphzony.today/
    Source: M1gP5m86Gn.exe, 00000000.00000002.1385604748.00000000038D0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://earthsymphzony.today/C
    Source: M1gP5m86Gn.exe, 00000000.00000002.1385604748.00000000038D0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://earthsymphzony.today/apip
    Source: M1gP5m86Gn.exe, 00000000.00000002.1385604748.00000000038D0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://earthsymphzony.today/h
    Source: M1gP5m86Gn.exe, 00000000.00000002.1385604748.00000000038D0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://earthsymphzony.today/u
    Source: M1gP5m86Gn.exe, 00000000.00000002.1385604748.00000000038FC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://earthsymphzony.today:443/api
    Source: M1gP5m86Gn.exe, 00000000.00000002.1385604748.00000000038D0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://gadgethgfub.icu/api
    Source: M1gP5m86Gn.exe, 00000000.00000002.1385375818.000000000180B000.00000004.00000020.00020000.00000000.sdmp, M1gP5m86Gn.exe, 00000000.00000002.1385604748.00000000038D0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://quietswtreams.life/
    Source: M1gP5m86Gn.exe, 00000000.00000002.1385604748.00000000038D0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://quietswtreams.life/api
    Source: M1gP5m86Gn.exe, 00000000.00000002.1385604748.00000000038D0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://quietswtreams.life/x
    Source: M1gP5m86Gn.exe, 00000000.00000002.1385604748.00000000038FC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://quietswtreams.life:443/api
    Source: M1gP5m86Gn.exe, 00000000.00000002.1385604748.00000000038D0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://socialsscesforum.icu/
    Source: M1gP5m86Gn.exe, 00000000.00000002.1385375818.000000000180B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/
    Source: M1gP5m86Gn.exe, 00000000.00000002.1385375818.000000000180B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/cj
    Source: M1gP5m86Gn.exe, 00000000.00000002.1385375818.00000000017E6000.00000004.00000020.00020000.00000000.sdmp, M1gP5m86Gn.exe, 00000000.00000002.1385375818.000000000180B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/profiles/76561199822375128
    Source: M1gP5m86Gn.exe, 00000000.00000002.1385375818.000000000180B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/profiles/76561199822375128#j#
    Source: M1gP5m86Gn.exe, 00000000.00000002.1385604748.00000000038D0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/profiles/76561199822375128.36
    Source: M1gP5m86Gn.exe, 00000000.00000002.1385604748.00000000038FC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com:443/profiles/76561199822375128
    Source: M1gP5m86Gn.exe, 00000000.00000002.1385375818.00000000017DB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://t.me/
    Source: M1gP5m86Gn.exe, 00000000.00000002.1385604748.00000000038FC000.00000004.00000800.00020000.00000000.sdmp, M1gP5m86Gn.exe, 00000000.00000002.1385375818.00000000017DB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://t.me/socialsscesforum
    Source: M1gP5m86Gn.exe, 00000000.00000002.1385375818.00000000017DB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://t.me/socialsscesforumo
    Source: M1gP5m86Gn.exe, 00000000.00000002.1385375818.000000000180B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://techspherxe.top/api
    Source: M1gP5m86Gn.exe, 00000000.00000002.1385375818.000000000180B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://techspherxe.top/e/
    Source: M1gP5m86Gn.exe, 00000000.00000002.1385604748.00000000038FC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://techspherxe.top:443/api
    Source: unknownNetwork traffic detected: HTTP traffic on port 49698 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49700
    Source: unknownNetwork traffic detected: HTTP traffic on port 49699 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49699
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49698
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49697
    Source: unknownNetwork traffic detected: HTTP traffic on port 49695 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49696
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49695
    Source: unknownNetwork traffic detected: HTTP traffic on port 49694 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49694
    Source: unknownNetwork traffic detected: HTTP traffic on port 49696 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49697 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49700 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49701 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49701
    Source: unknownHTTPS traffic detected: 149.154.167.99:443 -> 192.168.2.6:49694 version: TLS 1.2
    Source: M1gP5m86Gn.exe, 00000000.00000000.1290406336.00000000013D1000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenameCodeBridge.exeH vs M1gP5m86Gn.exe
    Source: M1gP5m86Gn.exe, 00000000.00000003.1321837178.00000000030D5000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameCodeBridge.exeH vs M1gP5m86Gn.exe
    Source: M1gP5m86Gn.exeBinary or memory string: OriginalFilenameCodeBridge.exeH vs M1gP5m86Gn.exe
    Source: M1gP5m86Gn.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
    Source: classification engineClassification label: mal100.troj.winEXE@1/0@12/4
    Source: M1gP5m86Gn.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
    Source: C:\Users\user\Desktop\M1gP5m86Gn.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
    Source: M1gP5m86Gn.exeReversingLabs: Detection: 83%
    Source: M1gP5m86Gn.exeVirustotal: Detection: 76%
    Source: C:\Users\user\Desktop\M1gP5m86Gn.exeFile read: C:\Users\user\Desktop\M1gP5m86Gn.exeJump to behavior
    Source: C:\Users\user\Desktop\M1gP5m86Gn.exeSection loaded: apphelp.dllJump to behavior
    Source: C:\Users\user\Desktop\M1gP5m86Gn.exeSection loaded: fswwa.dllJump to behavior
    Source: C:\Users\user\Desktop\M1gP5m86Gn.exeSection loaded: windows.storage.dllJump to behavior
    Source: C:\Users\user\Desktop\M1gP5m86Gn.exeSection loaded: wldp.dllJump to behavior
    Source: C:\Users\user\Desktop\M1gP5m86Gn.exeSection loaded: winhttp.dllJump to behavior
    Source: C:\Users\user\Desktop\M1gP5m86Gn.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
    Source: C:\Users\user\Desktop\M1gP5m86Gn.exeSection loaded: webio.dllJump to behavior
    Source: C:\Users\user\Desktop\M1gP5m86Gn.exeSection loaded: mswsock.dllJump to behavior
    Source: C:\Users\user\Desktop\M1gP5m86Gn.exeSection loaded: iphlpapi.dllJump to behavior
    Source: C:\Users\user\Desktop\M1gP5m86Gn.exeSection loaded: winnsi.dllJump to behavior
    Source: C:\Users\user\Desktop\M1gP5m86Gn.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Users\user\Desktop\M1gP5m86Gn.exeSection loaded: dnsapi.dllJump to behavior
    Source: C:\Users\user\Desktop\M1gP5m86Gn.exeSection loaded: rasadhlp.dllJump to behavior
    Source: C:\Users\user\Desktop\M1gP5m86Gn.exeSection loaded: fwpuclnt.dllJump to behavior
    Source: C:\Users\user\Desktop\M1gP5m86Gn.exeSection loaded: schannel.dllJump to behavior
    Source: C:\Users\user\Desktop\M1gP5m86Gn.exeSection loaded: mskeyprotect.dllJump to behavior
    Source: C:\Users\user\Desktop\M1gP5m86Gn.exeSection loaded: ntasn1.dllJump to behavior
    Source: C:\Users\user\Desktop\M1gP5m86Gn.exeSection loaded: ncrypt.dllJump to behavior
    Source: C:\Users\user\Desktop\M1gP5m86Gn.exeSection loaded: ncryptsslp.dllJump to behavior
    Source: C:\Users\user\Desktop\M1gP5m86Gn.exeSection loaded: msasn1.dllJump to behavior
    Source: C:\Users\user\Desktop\M1gP5m86Gn.exeSection loaded: cryptsp.dllJump to behavior
    Source: C:\Users\user\Desktop\M1gP5m86Gn.exeSection loaded: rsaenh.dllJump to behavior
    Source: C:\Users\user\Desktop\M1gP5m86Gn.exeSection loaded: cryptbase.dllJump to behavior
    Source: C:\Users\user\Desktop\M1gP5m86Gn.exeSection loaded: gpapi.dllJump to behavior
    Source: C:\Users\user\Desktop\M1gP5m86Gn.exeSection loaded: dpapi.dllJump to behavior
    Source: C:\Users\user\Desktop\M1gP5m86Gn.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
    Source: C:\Users\user\Desktop\M1gP5m86Gn.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
    Source: C:\Users\user\Desktop\M1gP5m86Gn.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
    Source: C:\Users\user\Desktop\M1gP5m86Gn.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
    Source: C:\Users\user\Desktop\M1gP5m86Gn.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
    Source: C:\Users\user\Desktop\M1gP5m86Gn.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
    Source: C:\Users\user\Desktop\M1gP5m86Gn.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
    Source: C:\Users\user\Desktop\M1gP5m86Gn.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
    Source: C:\Users\user\Desktop\M1gP5m86Gn.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
    Source: M1gP5m86Gn.exeStatic PE information: Virtual size of .text is bigger than: 0x100000
    Source: M1gP5m86Gn.exeStatic file information: File size 7974400 > 1048576
    Source: M1gP5m86Gn.exeStatic PE information: Raw size of .text is bigger than: 0x100000 < 0x76de00
    Source: M1gP5m86Gn.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
    Source: M1gP5m86Gn.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
    Source: C:\Users\user\Desktop\M1gP5m86Gn.exe TID: 7632Thread sleep time: -60000s >= -30000sJump to behavior
    Source: M1gP5m86Gn.exe, 00000000.00000002.1385375818.000000000180B000.00000004.00000020.00020000.00000000.sdmp, M1gP5m86Gn.exe, 00000000.00000002.1385375818.00000000017DE000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
    Source: C:\Users\user\Desktop\M1gP5m86Gn.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior

    Stealing of Sensitive Information

    barindex
    Source: Yara matchFile source: 00000000.00000002.1385228681.000000000173E000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY

    Remote Access Functionality

    barindex
    Source: Yara matchFile source: 00000000.00000002.1385228681.000000000173E000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
    ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
    Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
    DLL Side-Loading
    1
    DLL Side-Loading
    1
    Virtualization/Sandbox Evasion
    OS Credential Dumping1
    Security Software Discovery
    Remote ServicesData from Local System1
    Encrypted Channel
    Exfiltration Over Other Network MediumAbuse Accessibility Features
    CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
    DLL Side-Loading
    LSASS Memory1
    Virtualization/Sandbox Evasion
    Remote Desktop ProtocolData from Removable Media2
    Non-Application Layer Protocol
    Exfiltration Over BluetoothNetwork Denial of Service
    Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account Manager2
    System Information Discovery
    SMB/Windows Admin SharesData from Network Shared Drive113
    Application Layer Protocol
    Automated ExfiltrationData Encrypted for Impact
    Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
    Ingress Tool Transfer
    Traffic DuplicationData Destruction
    Hide Legend

    Legend:

    • Process
    • Signature
    • Created File
    • DNS/IP Info
    • Is Dropped
    • Is Windows Process
    • Number of created Registry Values
    • Number of created Files
    • Visual Basic
    • Delphi
    • Java
    • .Net C# or VB.NET
    • C, C++ or other language
    • Is malicious
    • Internet

    This section contains all screenshots as thumbnails, including those not shown in the slideshow.


    windows-stand
    SourceDetectionScannerLabelLink
    M1gP5m86Gn.exe83%ReversingLabsWin32.Spyware.Lummastealer
    M1gP5m86Gn.exe77%VirustotalBrowse
    M1gP5m86Gn.exe100%AviraTR/AD.Nekark.sbdyl
    No Antivirus matches
    No Antivirus matches
    No Antivirus matches
    SourceDetectionScannerLabelLink
    https://techspherxe.top/e/100%Avira URL Cloudmalware
    https://earthsymphzony.today/C100%Avira URL Cloudmalware
    https://earthsymphzony.today:443/api100%Avira URL Cloudmalware
    https://techspherxe.top:443/api100%Avira URL Cloudmalware
    https://techspherxe.top/api100%Avira URL Cloudmalware
    https://socialsscesforum.icu/100%Avira URL Cloudmalware
    https://quietswtreams.life/api100%Avira URL Cloudmalware
    https://earthsymphzony.today/apip100%Avira URL Cloudmalware
    https://codxefusion.top/100%Avira URL Cloudmalware
    https://quietswtreams.life:443/api100%Avira URL Cloudmalware
    https://gadgethgfub.icu/api100%Avira URL Cloudmalware
    https://earthsymphzony.today/u100%Avira URL Cloudmalware
    https://earthsymphzony.today/100%Avira URL Cloudmalware
    https://quietswtreams.life/100%Avira URL Cloudmalware
    https://earthsymphzony.today/h100%Avira URL Cloudmalware
    https://quietswtreams.life/x100%Avira URL Cloudmalware
    NameIPActiveMaliciousAntivirus DetectionReputation
    techspherxe.top
    172.67.214.226
    truefalse
      high
      codxefusion.top
      104.21.69.194
      truefalse
        high
        steamcommunity.com
        104.73.234.102
        truefalse
          high
          t.me
          149.154.167.99
          truefalse
            high
            quietswtreams.life
            unknown
            unknownfalse
              high
              earthsymphzony.today
              unknown
              unknownfalse
                high
                hardswarehub.today
                unknown
                unknownfalse
                  high
                  socialsscesforum.icu
                  unknown
                  unknownfalse
                    unknown
                    techmindzs.live
                    unknown
                    unknowntrue
                      unknown
                      gadgethgfub.icu
                      unknown
                      unknownfalse
                        high
                        hardrwarehaven.run
                        unknown
                        unknowntrue
                          unknown
                          NameMaliciousAntivirus DetectionReputation
                          techmindzs.livefalse
                            high
                            gadgethgfub.icufalse
                              high
                              quietswtreams.lifefalse
                                high
                                techspherxe.topfalse
                                  high
                                  https://t.me/socialsscesforumfalse
                                    high
                                    hardswarehub.todayfalse
                                      high
                                      hardrwarehaven.runfalse
                                        high
                                        codxefusion.topfalse
                                          high
                                          NameSourceMaliciousAntivirus DetectionReputation
                                          https://techspherxe.top/e/M1gP5m86Gn.exe, 00000000.00000002.1385375818.000000000180B000.00000004.00000020.00020000.00000000.sdmpfalse
                                          • Avira URL Cloud: malware
                                          unknown
                                          https://earthsymphzony.today/CM1gP5m86Gn.exe, 00000000.00000002.1385604748.00000000038D0000.00000004.00000800.00020000.00000000.sdmpfalse
                                          • Avira URL Cloud: malware
                                          unknown
                                          https://t.me/M1gP5m86Gn.exe, 00000000.00000002.1385375818.00000000017DB000.00000004.00000020.00020000.00000000.sdmpfalse
                                            high
                                            https://techspherxe.top/apiM1gP5m86Gn.exe, 00000000.00000002.1385375818.000000000180B000.00000004.00000020.00020000.00000000.sdmpfalse
                                            • Avira URL Cloud: malware
                                            unknown
                                            https://techspherxe.top:443/apiM1gP5m86Gn.exe, 00000000.00000002.1385604748.00000000038FC000.00000004.00000800.00020000.00000000.sdmpfalse
                                            • Avira URL Cloud: malware
                                            unknown
                                            https://steamcommunity.com/profiles/76561199822375128M1gP5m86Gn.exe, 00000000.00000002.1385375818.00000000017E6000.00000004.00000020.00020000.00000000.sdmp, M1gP5m86Gn.exe, 00000000.00000002.1385375818.000000000180B000.00000004.00000020.00020000.00000000.sdmpfalse
                                              high
                                              https://codxefusion.top/M1gP5m86Gn.exe, 00000000.00000002.1385375818.000000000180B000.00000004.00000020.00020000.00000000.sdmpfalse
                                              • Avira URL Cloud: malware
                                              unknown
                                              https://steamcommunity.com/cjM1gP5m86Gn.exe, 00000000.00000002.1385375818.000000000180B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                high
                                                https://steamcommunity.com/profiles/76561199822375128.36M1gP5m86Gn.exe, 00000000.00000002.1385604748.00000000038D0000.00000004.00000800.00020000.00000000.sdmpfalse
                                                  high
                                                  https://earthsymphzony.today:443/apiM1gP5m86Gn.exe, 00000000.00000002.1385604748.00000000038FC000.00000004.00000800.00020000.00000000.sdmpfalse
                                                  • Avira URL Cloud: malware
                                                  unknown
                                                  https://quietswtreams.life/apiM1gP5m86Gn.exe, 00000000.00000002.1385604748.00000000038D0000.00000004.00000800.00020000.00000000.sdmpfalse
                                                  • Avira URL Cloud: malware
                                                  unknown
                                                  https://steamcommunity.com:443/profiles/76561199822375128M1gP5m86Gn.exe, 00000000.00000002.1385604748.00000000038FC000.00000004.00000800.00020000.00000000.sdmpfalse
                                                    high
                                                    https://steamcommunity.com/profiles/76561199822375128#j#M1gP5m86Gn.exe, 00000000.00000002.1385375818.000000000180B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                      high
                                                      https://socialsscesforum.icu/M1gP5m86Gn.exe, 00000000.00000002.1385604748.00000000038D0000.00000004.00000800.00020000.00000000.sdmpfalse
                                                      • Avira URL Cloud: malware
                                                      unknown
                                                      https://earthsymphzony.today/apipM1gP5m86Gn.exe, 00000000.00000002.1385604748.00000000038D0000.00000004.00000800.00020000.00000000.sdmpfalse
                                                      • Avira URL Cloud: malware
                                                      unknown
                                                      https://t.me/socialsscesforumoM1gP5m86Gn.exe, 00000000.00000002.1385375818.00000000017DB000.00000004.00000020.00020000.00000000.sdmpfalse
                                                        high
                                                        https://quietswtreams.life:443/apiM1gP5m86Gn.exe, 00000000.00000002.1385604748.00000000038FC000.00000004.00000800.00020000.00000000.sdmpfalse
                                                        • Avira URL Cloud: malware
                                                        unknown
                                                        https://gadgethgfub.icu/apiM1gP5m86Gn.exe, 00000000.00000002.1385604748.00000000038D0000.00000004.00000800.00020000.00000000.sdmpfalse
                                                        • Avira URL Cloud: malware
                                                        unknown
                                                        https://earthsymphzony.today/M1gP5m86Gn.exe, 00000000.00000002.1385604748.00000000038D0000.00000004.00000800.00020000.00000000.sdmpfalse
                                                        • Avira URL Cloud: malware
                                                        unknown
                                                        https://earthsymphzony.today/uM1gP5m86Gn.exe, 00000000.00000002.1385604748.00000000038D0000.00000004.00000800.00020000.00000000.sdmpfalse
                                                        • Avira URL Cloud: malware
                                                        unknown
                                                        https://steamcommunity.com/M1gP5m86Gn.exe, 00000000.00000002.1385375818.000000000180B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                          high
                                                          https://quietswtreams.life/M1gP5m86Gn.exe, 00000000.00000002.1385375818.000000000180B000.00000004.00000020.00020000.00000000.sdmp, M1gP5m86Gn.exe, 00000000.00000002.1385604748.00000000038D0000.00000004.00000800.00020000.00000000.sdmpfalse
                                                          • Avira URL Cloud: malware
                                                          unknown
                                                          https://quietswtreams.life/xM1gP5m86Gn.exe, 00000000.00000002.1385604748.00000000038D0000.00000004.00000800.00020000.00000000.sdmpfalse
                                                          • Avira URL Cloud: malware
                                                          unknown
                                                          https://earthsymphzony.today/hM1gP5m86Gn.exe, 00000000.00000002.1385604748.00000000038D0000.00000004.00000800.00020000.00000000.sdmpfalse
                                                          • Avira URL Cloud: malware
                                                          unknown
                                                          • No. of IPs < 25%
                                                          • 25% < No. of IPs < 50%
                                                          • 50% < No. of IPs < 75%
                                                          • 75% < No. of IPs
                                                          IPDomainCountryFlagASNASN NameMalicious
                                                          172.67.214.226
                                                          techspherxe.topUnited States
                                                          13335CLOUDFLARENETUSfalse
                                                          104.21.69.194
                                                          codxefusion.topUnited States
                                                          13335CLOUDFLARENETUSfalse
                                                          104.73.234.102
                                                          steamcommunity.comUnited States
                                                          16625AKAMAI-ASUSfalse
                                                          149.154.167.99
                                                          t.meUnited Kingdom
                                                          62041TELEGRAMRUfalse
                                                          Joe Sandbox version:42.0.0 Malachite
                                                          Analysis ID:1636343
                                                          Start date and time:2025-03-12 17:03:23 +01:00
                                                          Joe Sandbox product:CloudBasic
                                                          Overall analysis duration:0h 2m 18s
                                                          Hypervisor based Inspection enabled:false
                                                          Report type:full
                                                          Cookbook file name:default.jbs
                                                          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                          Number of analysed new started processes analysed:2
                                                          Number of new started drivers analysed:0
                                                          Number of existing processes analysed:0
                                                          Number of existing drivers analysed:0
                                                          Number of injected processes analysed:0
                                                          Technologies:
                                                          • EGA enabled
                                                          • AMSI enabled
                                                          Analysis Mode:default
                                                          Analysis stop reason:Timeout
                                                          Sample name:M1gP5m86Gn.exe
                                                          renamed because original name is a hash value
                                                          Original Sample Name:dfa2ab0714c9f234b63fd1295ce468bd247465701a90b8a9ab9eb3d6d032d258.exe
                                                          Detection:MAL
                                                          Classification:mal100.troj.winEXE@1/0@12/4
                                                          Cookbook Comments:
                                                          • Found application associated with file extension: .exe
                                                          • Stop behavior analysis, all processes terminated
                                                          • Exclude process from analysis (whitelisted): dllhost.exe
                                                          • Excluded IPs from analysis (whitelisted): 23.199.214.10
                                                          • Excluded domains from analysis (whitelisted): fs.microsoft.com, prod.fs.microsoft.com.akadns.net, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, e16604.dscf.akamaiedge.net
                                                          • Report size getting too big, too many NtOpenKeyEx calls found.
                                                          • Report size getting too big, too many NtQueryValueKey calls found.
                                                          TimeTypeDescription
                                                          12:04:33API Interceptor4x Sleep call for process: M1gP5m86Gn.exe modified
                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                          172.67.214.226nogtpjadthaw.exeGet hashmaliciousLummaC StealerBrowse
                                                            104.21.69.194IFwhIemq7R.exeGet hashmaliciousScreenConnect Tool, Amadey, LummaC Stealer, PureLog Stealer, Vidar, zgRATBrowse
                                                              fuck122112.exeGet hashmaliciousLummaC StealerBrowse
                                                                104.73.234.102dawothjkjad.exeGet hashmaliciousLummaC StealerBrowse
                                                                  jthkadktjhja.exeGet hashmaliciousLummaC StealerBrowse
                                                                    biyhoksefdad.exeGet hashmaliciousLummaC StealerBrowse
                                                                      SecuriteInfo.com.Win32.MalwareX-gen.1567.5483.exeGet hashmaliciousLummaC StealerBrowse
                                                                        file.exeGet hashmaliciousLummaC StealerBrowse
                                                                          file.exeGet hashmaliciousLummaC StealerBrowse
                                                                            download.php.exe.bin.exeGet hashmaliciousAmadey, DCRat, LummaC Stealer, PureLog Stealer, zgRATBrowse
                                                                              FORTNITE_MOD_MENU.exeGet hashmaliciousLummaC StealerBrowse
                                                                                Loader.exeGet hashmaliciousLummaC StealerBrowse
                                                                                  Arly.exeGet hashmaliciousLummaC StealerBrowse
                                                                                    149.154.167.99http://45.142.208.144.sslip.io/blog/Get hashmaliciousUnknownBrowse
                                                                                    • telegram.org/img/emoji/40/F09F9889.png
                                                                                    http://xn--r1a.website/s/ogorodruGet hashmaliciousUnknownBrowse
                                                                                    • telegram.org/img/favicon.ico
                                                                                    http://cryptorabotakzz.com/Get hashmaliciousUnknownBrowse
                                                                                    • telegram.org/
                                                                                    http://cache.netflix.com.id1.wuush.us.kg/Get hashmaliciousUnknownBrowse
                                                                                    • telegram.org/dl?tme=fe3233c08ff79d4814_5062105595184761217
                                                                                    http://investors.spotify.com.sg2.wuush.us.kg/Get hashmaliciousUnknownBrowse
                                                                                    • telegram.org/
                                                                                    http://bekaaviator.kz/Get hashmaliciousUnknownBrowse
                                                                                    • telegram.org/
                                                                                    http://telegramtw1.org/Get hashmaliciousUnknownBrowse
                                                                                    • telegram.org/?setln=pl
                                                                                    http://makkko.kz/Get hashmaliciousUnknownBrowse
                                                                                    • telegram.org/
                                                                                    http://telegram.dogGet hashmaliciousUnknownBrowse
                                                                                    • telegram.dog/
                                                                                    LnSNtO8JIa.exeGet hashmaliciousCinoshi StealerBrowse
                                                                                    • t.me/cinoshibot
                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                    t.meca703fd579bbcee73544b9b37f8a6469.bin.exeGet hashmaliciousLummaC StealerBrowse
                                                                                    • 149.154.167.99
                                                                                    DEVM24-clean.exeGet hashmaliciousLummaC StealerBrowse
                                                                                    • 149.154.167.99
                                                                                    kumori.exeGet hashmaliciousLummaC StealerBrowse
                                                                                    • 149.154.167.99
                                                                                    ShadowLoader.exeGet hashmaliciousLummaC StealerBrowse
                                                                                    • 149.154.167.99
                                                                                    TEDGRQXB.exeGet hashmaliciousVidarBrowse
                                                                                    • 149.154.167.99
                                                                                    Nexol.exeGet hashmaliciousLummaC StealerBrowse
                                                                                    • 149.154.167.99
                                                                                    biyhoksefdad.exeGet hashmaliciousLummaC StealerBrowse
                                                                                    • 149.154.167.99
                                                                                    YuQuLoader.exeGet hashmaliciousLummaC StealerBrowse
                                                                                    • 149.154.167.99
                                                                                    Aura.exeGet hashmaliciousLummaC StealerBrowse
                                                                                    • 149.154.167.99
                                                                                    publicpublicpublic.xll.ps1Get hashmaliciousLummaC StealerBrowse
                                                                                    • 149.154.167.99
                                                                                    techspherxe.topnogtpjadthaw.exeGet hashmaliciousLummaC StealerBrowse
                                                                                    • 172.67.214.226
                                                                                    mQRr8Rkorf.exeGet hashmaliciousAmadey, LummaC Stealer, StealcBrowse
                                                                                    • 172.67.214.226
                                                                                    T0QdO0l.exeGet hashmaliciousLummaC StealerBrowse
                                                                                    • 104.21.16.172
                                                                                    steamcommunity.comShadowLoader.exeGet hashmaliciousLummaC StealerBrowse
                                                                                    • 92.122.104.90
                                                                                    Nexol.exeGet hashmaliciousLummaC StealerBrowse
                                                                                    • 23.210.122.61
                                                                                    dawothjkjad.exeGet hashmaliciousLummaC StealerBrowse
                                                                                    • 23.197.127.21
                                                                                    nogtpjadthaw.exeGet hashmaliciousLummaC StealerBrowse
                                                                                    • 23.197.127.21
                                                                                    jthkadktjhja.exeGet hashmaliciousLummaC StealerBrowse
                                                                                    • 23.197.127.21
                                                                                    mvtijadjtrhawd.exeGet hashmaliciousLummaC StealerBrowse
                                                                                    • 23.197.127.21
                                                                                    dawothjkjad.exeGet hashmaliciousLummaC StealerBrowse
                                                                                    • 104.73.234.102
                                                                                    jthkadktjhja.exeGet hashmaliciousLummaC StealerBrowse
                                                                                    • 23.197.127.21
                                                                                    biyhoksefdad.exeGet hashmaliciousLummaC StealerBrowse
                                                                                    • 104.73.234.102
                                                                                    SecuriteInfo.com.Win32.MalwareX-gen.1567.5483.exeGet hashmaliciousLummaC StealerBrowse
                                                                                    • 104.73.234.102
                                                                                    codxefusion.topnogtpjadthaw.exeGet hashmaliciousLummaC StealerBrowse
                                                                                    • 172.67.212.102
                                                                                    fuck122112.exeGet hashmaliciousLummaC StealerBrowse
                                                                                    • 104.21.69.194
                                                                                    cronikxqqq.exeGet hashmaliciousLummaC Stealer, PureLog StealerBrowse
                                                                                    • 172.67.212.102
                                                                                    d5Wai5fIAK.exeGet hashmaliciousAmadey, GCleaner, LummaC Stealer, PureLog Stealer, Stealc, Vidar, zgRATBrowse
                                                                                    • 104.21.69.194
                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                    TELEGRAMRUca703fd579bbcee73544b9b37f8a6469.bin.exeGet hashmaliciousLummaC StealerBrowse
                                                                                    • 149.154.167.99
                                                                                    DEVM24-clean.exeGet hashmaliciousLummaC StealerBrowse
                                                                                    • 149.154.167.99
                                                                                    WizClient.exeGet hashmaliciousXWormBrowse
                                                                                    • 149.154.167.220
                                                                                    kumori.exeGet hashmaliciousLummaC StealerBrowse
                                                                                    • 149.154.167.99
                                                                                    ShadowLoader.exeGet hashmaliciousLummaC StealerBrowse
                                                                                    • 149.154.167.99
                                                                                    1.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                    • 149.154.167.220
                                                                                    TEDGRQXB.exeGet hashmaliciousVidarBrowse
                                                                                    • 149.154.167.99
                                                                                    Nexol.exeGet hashmaliciousLummaC StealerBrowse
                                                                                    • 149.154.167.99
                                                                                    #U0420#U0430#U0442#U043a#U0430.exeGet hashmaliciousXWormBrowse
                                                                                    • 149.154.167.220
                                                                                    https://nr.chadwickbarros.cl/Get hashmaliciousUnknownBrowse
                                                                                    • 149.154.167.220
                                                                                    CLOUDFLARENETUSsvchost.exeGet hashmaliciousAsyncRAT, XWormBrowse
                                                                                    • 104.20.3.235
                                                                                    Cherokee Brick_Vnote_GUHFIOE.svgGet hashmaliciousHTMLPhisher, Mamba2FABrowse
                                                                                    • 104.17.25.14
                                                                                    https://insprocks.com/Insprock289.exeGet hashmaliciousUnknownBrowse
                                                                                    • 104.21.48.1
                                                                                    Play_VM-NowPhishingAudiowav011.htmlGet hashmaliciousHTMLPhisher, Invisible JS, Tycoon2FABrowse
                                                                                    • 104.17.25.14
                                                                                    https://my.audinate.com/system/files/release-gated/DanteController-4.14.2.1_windows.exeGet hashmaliciousUnknownBrowse
                                                                                    • 104.26.5.38
                                                                                    Play_VM-NowSpammerlameAudiowav011.htmlGet hashmaliciousInvisible JS, Tycoon2FABrowse
                                                                                    • 104.17.25.14
                                                                                    https://tfxluum7zobs.dippitydo.net?nczk=amFtaWUuYmVkbmFyQGNvdGVycmEuY29tGet hashmaliciousUnknownBrowse
                                                                                    • 104.18.95.41
                                                                                    ATT09550.svgGet hashmaliciousHTMLPhisherBrowse
                                                                                    • 172.67.158.181
                                                                                    _BACS-PaymentReceipt11-PaymentConfirmation-10.htmGet hashmaliciousUnknownBrowse
                                                                                    • 104.21.89.218
                                                                                    http://chromewebb.comGet hashmaliciousUnknownBrowse
                                                                                    • 104.17.25.14
                                                                                    AKAMAI-ASUS40 TC02.docxGet hashmaliciousUnknownBrowse
                                                                                    • 23.60.203.209
                                                                                    http://americanlibertywatch.comGet hashmaliciousUnknownBrowse
                                                                                    • 2.19.100.239
                                                                                    https://fub.direct/1/PuarxmDlLw5n8ijdKl9HKODPZsVqUALxgrby4SKLG2MH97VUT8TKqN1Xrn2npxT-7HSwoBuyJCGuzeeEpdOtnA/https/ator.com.mx/g63a0/Get hashmaliciousScreenConnect ToolBrowse
                                                                                    • 23.60.203.209
                                                                                    https://na4.docusign.net/Signing/EmailStart.aspx?a=98613b3e-4358-4628-9b7d-41ec67471533&acct=c0dc35b2-63fe-4f1c-a73a-e32c0fbf9ad5&er=57612189-98c9-4115-b187-cb70a302a3eeGet hashmaliciousUnknownBrowse
                                                                                    • 2.16.202.57
                                                                                    .svgGet hashmaliciousHTMLPhisherBrowse
                                                                                    • 92.123.12.11
                                                                                    resgod.mips.elfGet hashmaliciousMiraiBrowse
                                                                                    • 104.78.21.167
                                                                                    ATT48234.svgGet hashmaliciousHTMLPhisherBrowse
                                                                                    • 92.123.12.139
                                                                                    Tetrix.exeGet hashmaliciousUnknownBrowse
                                                                                    • 23.206.208.172
                                                                                    Tetrix.exeGet hashmaliciousUnknownBrowse
                                                                                    • 23.206.208.172
                                                                                    ShadowLoader.exeGet hashmaliciousLummaC StealerBrowse
                                                                                    • 92.122.104.90
                                                                                    CLOUDFLARENETUSsvchost.exeGet hashmaliciousAsyncRAT, XWormBrowse
                                                                                    • 104.20.3.235
                                                                                    Cherokee Brick_Vnote_GUHFIOE.svgGet hashmaliciousHTMLPhisher, Mamba2FABrowse
                                                                                    • 104.17.25.14
                                                                                    https://insprocks.com/Insprock289.exeGet hashmaliciousUnknownBrowse
                                                                                    • 104.21.48.1
                                                                                    Play_VM-NowPhishingAudiowav011.htmlGet hashmaliciousHTMLPhisher, Invisible JS, Tycoon2FABrowse
                                                                                    • 104.17.25.14
                                                                                    https://my.audinate.com/system/files/release-gated/DanteController-4.14.2.1_windows.exeGet hashmaliciousUnknownBrowse
                                                                                    • 104.26.5.38
                                                                                    Play_VM-NowSpammerlameAudiowav011.htmlGet hashmaliciousInvisible JS, Tycoon2FABrowse
                                                                                    • 104.17.25.14
                                                                                    https://tfxluum7zobs.dippitydo.net?nczk=amFtaWUuYmVkbmFyQGNvdGVycmEuY29tGet hashmaliciousUnknownBrowse
                                                                                    • 104.18.95.41
                                                                                    ATT09550.svgGet hashmaliciousHTMLPhisherBrowse
                                                                                    • 172.67.158.181
                                                                                    _BACS-PaymentReceipt11-PaymentConfirmation-10.htmGet hashmaliciousUnknownBrowse
                                                                                    • 104.21.89.218
                                                                                    http://chromewebb.comGet hashmaliciousUnknownBrowse
                                                                                    • 104.17.25.14
                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                    a0e9f5d64349fb13191bc781f81f42e1SecuriteInfo.com.Exploit.CVE-2017-0199.05.Gen.17087.14702.xlsxGet hashmaliciousUnknownBrowse
                                                                                    • 149.154.167.99
                                                                                    ca703fd579bbcee73544b9b37f8a6469.bin.exeGet hashmaliciousLummaC StealerBrowse
                                                                                    • 149.154.167.99
                                                                                    DEVM24-clean.exeGet hashmaliciousLummaC StealerBrowse
                                                                                    • 149.154.167.99
                                                                                    kumori.exeGet hashmaliciousLummaC StealerBrowse
                                                                                    • 149.154.167.99
                                                                                    Purchase Inquiry.xla.xlsxGet hashmaliciousUnknownBrowse
                                                                                    • 149.154.167.99
                                                                                    Purchase Inquiry.xla.xlsxGet hashmaliciousUnknownBrowse
                                                                                    • 149.154.167.99
                                                                                    Purchase Inquiry.xla.xlsxGet hashmaliciousUnknownBrowse
                                                                                    • 149.154.167.99
                                                                                    ShadowLoader.exeGet hashmaliciousLummaC StealerBrowse
                                                                                    • 149.154.167.99
                                                                                    Setup.exeGet hashmaliciousUnknownBrowse
                                                                                    • 149.154.167.99
                                                                                    Nexol.exeGet hashmaliciousLummaC StealerBrowse
                                                                                    • 149.154.167.99
                                                                                    No context
                                                                                    No created / dropped files found
                                                                                    File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                    Entropy (8bit):4.852022474951185
                                                                                    TrID:
                                                                                    • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                                    • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                    • DOS Executable Generic (2002/1) 0.02%
                                                                                    • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                    File name:M1gP5m86Gn.exe
                                                                                    File size:7'974'400 bytes
                                                                                    MD5:accdbd5044408c82c19c977829713e4f
                                                                                    SHA1:070a001ac12139cc1238017d795a2b43ac52770d
                                                                                    SHA256:dfa2ab0714c9f234b63fd1295ce468bd247465701a90b8a9ab9eb3d6d032d258
                                                                                    SHA512:34fe4ec1307e7d45080b6e0fb093eb8f1d43fb71a3e3411e32a5798f9cacc69ea1b82d56fcf9e503dd22c51e9af92fde7c149ac5882af4daab5c3cb906cdeb85
                                                                                    SSDEEP:98304:fYRhnYdlvIib45D+ZicbrZRutIvD0wi9Q1Tjr+RTO7EC5pqQ5eoQQMgX3Q6jEd8O:5H8QK2GcJL
                                                                                    TLSH:76866260D0179442E9D2387C9B403ADAF42A28F62E574970760E7E2CFC99918E7F9F17
                                                                                    File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......7...s...s...s...b...r...8...v...s...o.......r.....k.r.......r...Richs...................PE..L......g...............+..v........
                                                                                    Icon Hash:0f2b397453112b0f
                                                                                    Entrypoint:0x4014c0
                                                                                    Entrypoint Section:.text
                                                                                    Digitally signed:false
                                                                                    Imagebase:0x400000
                                                                                    Subsystem:windows gui
                                                                                    Image File Characteristics:EXECUTABLE_IMAGE, 32BIT_MACHINE
                                                                                    DLL Characteristics:DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                                                                                    Time Stamp:0x67C510AF [Mon Mar 3 02:15:11 2025 UTC]
                                                                                    TLS Callbacks:
                                                                                    CLR (.Net) Version:
                                                                                    OS Version Major:6
                                                                                    OS Version Minor:0
                                                                                    File Version Major:6
                                                                                    File Version Minor:0
                                                                                    Subsystem Version Major:6
                                                                                    Subsystem Version Minor:0
                                                                                    Import Hash:2b3730cda46affc8837a7df18591704a
                                                                                    Instruction
                                                                                    push ebp
                                                                                    mov ebp, esp
                                                                                    sub esp, 00000418h
                                                                                    call 00007F60A87B88E7h
                                                                                    movzx eax, al
                                                                                    test eax, eax
                                                                                    jne 00007F60A87B889Bh
                                                                                    push 00000001h
                                                                                    call dword ptr [00B6F028h]
                                                                                    nop
                                                                                    call 00007F60A87B8542h
                                                                                    push 00000104h
                                                                                    lea ecx, dword ptr [ebp-0000020Ch]
                                                                                    push ecx
                                                                                    push 00000000h
                                                                                    call dword ptr [00B6F038h]
                                                                                    lea edx, dword ptr [ebp-00000418h]
                                                                                    push edx
                                                                                    push 00000104h
                                                                                    call dword ptr [00B6F008h]
                                                                                    call 00007F60A87CC6B7h
                                                                                    push 00000001h
                                                                                    call dword ptr [00B6F028h]
                                                                                    nop
                                                                                    mov esp, ebp
                                                                                    pop ebp
                                                                                    retn 0010h
                                                                                    int3
                                                                                    int3
                                                                                    int3
                                                                                    push ebp
                                                                                    mov ebp, esp
                                                                                    sub esp, 2Ch
                                                                                    lea eax, dword ptr [ebp-2Ch]
                                                                                    push eax
                                                                                    call dword ptr [00B6F02Ch]
                                                                                    mov ecx, dword ptr [ebp-18h]
                                                                                    mov dword ptr [ebp-04h], ecx
                                                                                    cmp dword ptr [ebp-04h], 02h
                                                                                    jnc 00007F60A87B8896h
                                                                                    xor al, al
                                                                                    jmp 00007F60A87B88E3h
                                                                                    push 00B6F078h
                                                                                    push 00B6F088h
                                                                                    call dword ptr [00B6F03Ch]
                                                                                    push eax
                                                                                    call dword ptr [00B6F040h]
                                                                                    test eax, eax
                                                                                    je 00007F60A87B8896h
                                                                                    xor al, al
                                                                                    jmp 00007F60A87B88C4h
                                                                                    push 00B6F0A4h
                                                                                    call dword ptr [00B6F044h]
                                                                                    mov dword ptr [ebp-08h], eax
                                                                                    cmp dword ptr [ebp-08h], 00000000h
                                                                                    je 00007F60A87B8896h
                                                                                    xor al, al
                                                                                    jmp 00007F60A87B88ACh
                                                                                    push 000007D0h
                                                                                    call 00007F60A87B85A4h
                                                                                    add esp, 04h
                                                                                    movzx edx, al
                                                                                    NameVirtual AddressVirtual Size Is in Section
                                                                                    IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                    IMAGE_DIRECTORY_ENTRY_IMPORT0x76f2140x3c.rdata
                                                                                    IMAGE_DIRECTORY_ENTRY_RESOURCE0x7710000x2b4b0.rsrc
                                                                                    IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                    IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                    IMAGE_DIRECTORY_ENTRY_BASERELOC0x79d0000xcbc.reloc
                                                                                    IMAGE_DIRECTORY_ENTRY_DEBUG0x76f0b80x38.rdata
                                                                                    IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                    IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                    IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                    IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                    IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                    IMAGE_DIRECTORY_ENTRY_IAT0x76f0000x78.rdata
                                                                                    IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                    IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                    IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                    NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                    .text0x10000x76dd2b0x76de00f1cb89fa5c9e46045f02e8c15276e5e6unknownunknownunknownunknownIMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                    .rdata0x76f0000x4d60x600feca90569e92c8e8352a08729f6e2a54False0.4537760416666667data4.3084225799617855IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                    .data0x7700000x500x200a6ce571490641746fab3ed64bebe94eaFalse0.044921875data0.12227588125913882IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                    .rsrc0x7710000x2b4b00x2b600f24ea25e3a9c418791d2c53d4feebfcdFalse0.13140534942363113data4.41940658954128IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                    .reloc0x79d0000xcbc0xe00ea896715c57611e7b02ea0df87211b1cFalse0.47293526785714285data3.89339994868857IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                    NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                    RT_ICON0x772f200x13e0PNG image data, 256 x 256, 8-bit/color RGBA, non-interlaced0.9901729559748428
                                                                                    RT_ICON0x7743000x10828Device independent bitmap graphic, 128 x 256 x 32, image size 675840.04153850703892109
                                                                                    RT_ICON0x784b280x94a8Device independent bitmap graphic, 96 x 192 x 32, image size 380160.07649253731343283
                                                                                    RT_ICON0x78dfd00x5488Device independent bitmap graphic, 72 x 144 x 32, image size 216000.09658040665434381
                                                                                    RT_ICON0x7934580x4228Device independent bitmap graphic, 64 x 128 x 32, image size 168960.08904109589041095
                                                                                    RT_ICON0x7976800x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 96000.15435684647302905
                                                                                    RT_ICON0x799c280x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 42240.1925422138836773
                                                                                    RT_ICON0x79acd00x988Device independent bitmap graphic, 24 x 48 x 32, image size 24000.3094262295081967
                                                                                    RT_ICON0x79b6580x468Device independent bitmap graphic, 16 x 32 x 32, image size 10880.4370567375886525
                                                                                    RT_MENU0x7716300x274data0.5509554140127388
                                                                                    RT_MENU0x7718a80x368data0.551605504587156
                                                                                    RT_MENU0x771c100x416data0.5296367112810707
                                                                                    RT_MENU0x7720280x288data0.5694444444444444
                                                                                    RT_MENU0x7722b00x2c6Matlab v4 mat-file (little endian) Y, numeric, rows 5242896, columns 7340119, imaginary0.5535211267605634
                                                                                    RT_MENU0x7725780x300data0.5455729166666666
                                                                                    RT_MENU0x7728780x2f0data0.5558510638297872
                                                                                    RT_MENU0x772b680x1d6data0.6063829787234043
                                                                                    RT_DIALOG0x772d400x114data0.7282608695652174
                                                                                    RT_STRING0x79bff00x92data0.7465753424657534
                                                                                    RT_STRING0x79c0880x17edata0.6596858638743456
                                                                                    RT_STRING0x79c2080x1a2data0.6435406698564593
                                                                                    RT_STRING0x79c3b00xfadata0.676
                                                                                    RT_ACCELERATOR0x772e580x30data0.8958333333333334
                                                                                    RT_ACCELERATOR0x772e880x20data1.0625
                                                                                    RT_ACCELERATOR0x772ea80x20data1.0625
                                                                                    RT_ACCELERATOR0x772ec80x28data0.925
                                                                                    RT_ACCELERATOR0x772ef00x30data0.8958333333333334
                                                                                    RT_GROUP_ICON0x79bac00x84data0.7272727272727273
                                                                                    RT_VERSION0x79bb480x4a4data0.4057239057239057
                                                                                    DLLImport
                                                                                    KERNEL32.dllGetCommandLineA, GetEnvironmentStringsW, GetTempPathW, GetLastError, HeapAlloc, HeapFree, GetProcessHeap, SetCriticalSectionSpinCount, Sleep, GetCurrentProcess, ExitProcess, GetSystemInfo, GetVersion, GetTickCount, GetModuleFileNameW, GetModuleHandleW, GetProcAddress, LoadLibraryW, GlobalAlloc, GlobalFree, MultiByteToWideChar, ConvertDefaultLocale
                                                                                    USER32.dllIsWindowVisible, GetWindowContextHelpId, MessageBoxA, GetWindowLongW, IsDialogMessageW, RegisterClassW
                                                                                    DescriptionData
                                                                                    CommentsThis program's analytics tools provide valuable insights into my performance
                                                                                    CompanyNameTechSphere Enterprises Technologies.
                                                                                    FileDescriptionThis program's analytics tools provide valuable insights into my performance
                                                                                    FileVersion9.1.22.897
                                                                                    InternalNameTaskForgeApp
                                                                                    LegalCopyrightCopyright (C) 2022-2025 by TechSphere Enterprises Technologies.
                                                                                    OriginalFilenameCodeBridge.exe
                                                                                    ProductNameTask Manager DeLuxe
                                                                                    ProductVersion9.1.22.897
                                                                                    Translation0x0409 0x04b0
                                                                                    TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                                    2025-03-12T17:04:21.278822+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.649699104.73.234.102443TCP
                                                                                    2025-03-12T17:04:21.278822+01002060570ET MALWARE Observed Win32/Lumma Stealer Related Domain (techspherxe .top in TLS SNI)1192.168.2.649696172.67.214.226443TCP
                                                                                    2025-03-12T17:04:21.278822+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.649696172.67.214.226443TCP
                                                                                    2025-03-12T17:04:21.278822+01002060570ET MALWARE Observed Win32/Lumma Stealer Related Domain (techspherxe .top in TLS SNI)1192.168.2.649697172.67.214.226443TCP
                                                                                    2025-03-12T17:04:32.359649+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.649694149.154.167.99443TCP
                                                                                    2025-03-12T17:04:33.583307+01002060545ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (hardswarehub .today)1192.168.2.6652571.1.1.153UDP
                                                                                    2025-03-12T17:04:33.597605+01002060538ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (gadgethgfub .icu)1192.168.2.6579951.1.1.153UDP
                                                                                    2025-03-12T17:04:33.611026+01002060542ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (hardrwarehaven .run)1192.168.2.6511541.1.1.153UDP
                                                                                    2025-03-12T17:04:33.621704+01002060565ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (techmindzs .live)1192.168.2.6642771.1.1.153UDP
                                                                                    2025-03-12T17:04:33.633705+01002060530ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (codxefusion .top)1192.168.2.6551811.1.1.153UDP
                                                                                    2025-03-12T17:04:34.185170+01002060531ET MALWARE Observed Win32/Lumma Stealer Related Domain (codxefusion .top in TLS SNI)1192.168.2.649695104.21.69.194443TCP
                                                                                    2025-03-12T17:04:34.185170+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.649695104.21.69.194443TCP
                                                                                    2025-03-12T17:04:34.189070+01002060416ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (quietswtreams .life)1192.168.2.6517321.1.1.153UDP
                                                                                    2025-03-12T17:04:34.201006+01002060568ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (techspherxe .top)1192.168.2.6500521.1.1.153UDP
                                                                                    2025-03-12T17:04:35.209819+01002060568ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (techspherxe .top)1192.168.2.6500521.1.1.153UDP
                                                                                    2025-03-12T17:04:36.328902+01002060412ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (earthsymphzony .today)1192.168.2.6634151.1.1.153UDP
                                                                                    TimestampSource PortDest PortSource IPDest IP
                                                                                    Mar 12, 2025 17:04:30.253824949 CET49694443192.168.2.6149.154.167.99
                                                                                    Mar 12, 2025 17:04:30.253876925 CET44349694149.154.167.99192.168.2.6
                                                                                    Mar 12, 2025 17:04:30.253947973 CET49694443192.168.2.6149.154.167.99
                                                                                    Mar 12, 2025 17:04:30.257812023 CET49694443192.168.2.6149.154.167.99
                                                                                    Mar 12, 2025 17:04:30.257837057 CET44349694149.154.167.99192.168.2.6
                                                                                    Mar 12, 2025 17:04:32.359585047 CET44349694149.154.167.99192.168.2.6
                                                                                    Mar 12, 2025 17:04:32.359648943 CET49694443192.168.2.6149.154.167.99
                                                                                    Mar 12, 2025 17:04:32.381828070 CET49694443192.168.2.6149.154.167.99
                                                                                    Mar 12, 2025 17:04:32.381838083 CET44349694149.154.167.99192.168.2.6
                                                                                    Mar 12, 2025 17:04:32.382039070 CET44349694149.154.167.99192.168.2.6
                                                                                    Mar 12, 2025 17:04:32.435075045 CET49694443192.168.2.6149.154.167.99
                                                                                    Mar 12, 2025 17:04:32.707916021 CET49694443192.168.2.6149.154.167.99
                                                                                    Mar 12, 2025 17:04:32.748367071 CET44349694149.154.167.99192.168.2.6
                                                                                    Mar 12, 2025 17:04:33.557496071 CET44349694149.154.167.99192.168.2.6
                                                                                    Mar 12, 2025 17:04:33.557518959 CET44349694149.154.167.99192.168.2.6
                                                                                    Mar 12, 2025 17:04:33.557526112 CET44349694149.154.167.99192.168.2.6
                                                                                    Mar 12, 2025 17:04:33.557544947 CET44349694149.154.167.99192.168.2.6
                                                                                    Mar 12, 2025 17:04:33.557554007 CET44349694149.154.167.99192.168.2.6
                                                                                    Mar 12, 2025 17:04:33.557578087 CET49694443192.168.2.6149.154.167.99
                                                                                    Mar 12, 2025 17:04:33.557581902 CET44349694149.154.167.99192.168.2.6
                                                                                    Mar 12, 2025 17:04:33.557599068 CET44349694149.154.167.99192.168.2.6
                                                                                    Mar 12, 2025 17:04:33.557611942 CET44349694149.154.167.99192.168.2.6
                                                                                    Mar 12, 2025 17:04:33.557641983 CET49694443192.168.2.6149.154.167.99
                                                                                    Mar 12, 2025 17:04:33.557667017 CET49694443192.168.2.6149.154.167.99
                                                                                    Mar 12, 2025 17:04:33.560419083 CET49694443192.168.2.6149.154.167.99
                                                                                    Mar 12, 2025 17:04:33.560425043 CET44349694149.154.167.99192.168.2.6
                                                                                    Mar 12, 2025 17:04:33.560444117 CET49694443192.168.2.6149.154.167.99
                                                                                    Mar 12, 2025 17:04:33.560448885 CET44349694149.154.167.99192.168.2.6
                                                                                    Mar 12, 2025 17:04:33.646728992 CET49695443192.168.2.6104.21.69.194
                                                                                    Mar 12, 2025 17:04:33.646760941 CET44349695104.21.69.194192.168.2.6
                                                                                    Mar 12, 2025 17:04:33.646837950 CET49695443192.168.2.6104.21.69.194
                                                                                    Mar 12, 2025 17:04:33.647176027 CET49695443192.168.2.6104.21.69.194
                                                                                    Mar 12, 2025 17:04:33.647192955 CET44349695104.21.69.194192.168.2.6
                                                                                    Mar 12, 2025 17:04:34.185169935 CET49695443192.168.2.6104.21.69.194
                                                                                    Mar 12, 2025 17:04:35.415209055 CET49696443192.168.2.6172.67.214.226
                                                                                    Mar 12, 2025 17:04:35.415246010 CET44349696172.67.214.226192.168.2.6
                                                                                    Mar 12, 2025 17:04:35.415317059 CET49696443192.168.2.6172.67.214.226
                                                                                    Mar 12, 2025 17:04:35.415662050 CET49696443192.168.2.6172.67.214.226
                                                                                    Mar 12, 2025 17:04:35.415678024 CET44349696172.67.214.226192.168.2.6
                                                                                    Mar 12, 2025 17:04:36.324410915 CET44349696172.67.214.226192.168.2.6
                                                                                    Mar 12, 2025 17:04:36.324955940 CET49697443192.168.2.6172.67.214.226
                                                                                    Mar 12, 2025 17:04:36.324987888 CET44349697172.67.214.226192.168.2.6
                                                                                    Mar 12, 2025 17:04:36.325062990 CET49697443192.168.2.6172.67.214.226
                                                                                    Mar 12, 2025 17:04:36.325930119 CET49697443192.168.2.6172.67.214.226
                                                                                    Mar 12, 2025 17:04:36.325942993 CET44349697172.67.214.226192.168.2.6
                                                                                    Mar 12, 2025 17:04:36.326447964 CET44349697172.67.214.226192.168.2.6
                                                                                    Mar 12, 2025 17:04:36.326782942 CET49698443192.168.2.6172.67.214.226
                                                                                    Mar 12, 2025 17:04:36.326798916 CET44349698172.67.214.226192.168.2.6
                                                                                    Mar 12, 2025 17:04:36.326859951 CET49698443192.168.2.6172.67.214.226
                                                                                    Mar 12, 2025 17:04:36.327536106 CET49698443192.168.2.6172.67.214.226
                                                                                    Mar 12, 2025 17:04:36.327568054 CET44349698172.67.214.226192.168.2.6
                                                                                    Mar 12, 2025 17:04:36.327625036 CET49698443192.168.2.6172.67.214.226
                                                                                    Mar 12, 2025 17:04:36.349157095 CET49699443192.168.2.6104.73.234.102
                                                                                    Mar 12, 2025 17:04:36.349183083 CET44349699104.73.234.102192.168.2.6
                                                                                    Mar 12, 2025 17:04:36.349256992 CET49699443192.168.2.6104.73.234.102
                                                                                    Mar 12, 2025 17:04:36.349512100 CET49699443192.168.2.6104.73.234.102
                                                                                    Mar 12, 2025 17:04:36.349531889 CET44349699104.73.234.102192.168.2.6
                                                                                    Mar 12, 2025 17:04:36.349937916 CET44349699104.73.234.102192.168.2.6
                                                                                    Mar 12, 2025 17:04:36.350300074 CET49700443192.168.2.6104.73.234.102
                                                                                    Mar 12, 2025 17:04:36.350331068 CET44349700104.73.234.102192.168.2.6
                                                                                    Mar 12, 2025 17:04:36.350392103 CET49700443192.168.2.6104.73.234.102
                                                                                    Mar 12, 2025 17:04:36.350653887 CET49700443192.168.2.6104.73.234.102
                                                                                    Mar 12, 2025 17:04:36.350668907 CET44349700104.73.234.102192.168.2.6
                                                                                    Mar 12, 2025 17:04:36.351015091 CET44349700104.73.234.102192.168.2.6
                                                                                    Mar 12, 2025 17:04:36.351310015 CET49701443192.168.2.6104.73.234.102
                                                                                    Mar 12, 2025 17:04:36.351324081 CET44349701104.73.234.102192.168.2.6
                                                                                    Mar 12, 2025 17:04:36.351450920 CET49701443192.168.2.6104.73.234.102
                                                                                    Mar 12, 2025 17:04:36.351512909 CET49701443192.168.2.6104.73.234.102
                                                                                    Mar 12, 2025 17:04:36.351527929 CET44349701104.73.234.102192.168.2.6
                                                                                    Mar 12, 2025 17:04:36.351568937 CET49701443192.168.2.6104.73.234.102
                                                                                    TimestampSource PortDest PortSource IPDest IP
                                                                                    Mar 12, 2025 17:04:30.226650953 CET4972553192.168.2.61.1.1.1
                                                                                    Mar 12, 2025 17:04:30.233383894 CET53497251.1.1.1192.168.2.6
                                                                                    Mar 12, 2025 17:04:33.566355944 CET5204553192.168.2.61.1.1.1
                                                                                    Mar 12, 2025 17:04:33.577639103 CET53520451.1.1.1192.168.2.6
                                                                                    Mar 12, 2025 17:04:33.583307028 CET6525753192.168.2.61.1.1.1
                                                                                    Mar 12, 2025 17:04:33.595252037 CET53652571.1.1.1192.168.2.6
                                                                                    Mar 12, 2025 17:04:33.597604990 CET5799553192.168.2.61.1.1.1
                                                                                    Mar 12, 2025 17:04:33.608712912 CET53579951.1.1.1192.168.2.6
                                                                                    Mar 12, 2025 17:04:33.611026049 CET5115453192.168.2.61.1.1.1
                                                                                    Mar 12, 2025 17:04:33.619754076 CET53511541.1.1.1192.168.2.6
                                                                                    Mar 12, 2025 17:04:33.621704102 CET6427753192.168.2.61.1.1.1
                                                                                    Mar 12, 2025 17:04:33.631753922 CET53642771.1.1.1192.168.2.6
                                                                                    Mar 12, 2025 17:04:33.633704901 CET5518153192.168.2.61.1.1.1
                                                                                    Mar 12, 2025 17:04:33.646111012 CET53551811.1.1.1192.168.2.6
                                                                                    Mar 12, 2025 17:04:34.189069986 CET5173253192.168.2.61.1.1.1
                                                                                    Mar 12, 2025 17:04:34.198514938 CET53517321.1.1.1192.168.2.6
                                                                                    Mar 12, 2025 17:04:34.201005936 CET5005253192.168.2.61.1.1.1
                                                                                    Mar 12, 2025 17:04:35.209819078 CET5005253192.168.2.61.1.1.1
                                                                                    Mar 12, 2025 17:04:35.413199902 CET53500521.1.1.1192.168.2.6
                                                                                    Mar 12, 2025 17:04:35.423259974 CET53500521.1.1.1192.168.2.6
                                                                                    Mar 12, 2025 17:04:36.328902006 CET6341553192.168.2.61.1.1.1
                                                                                    Mar 12, 2025 17:04:36.337958097 CET53634151.1.1.1192.168.2.6
                                                                                    Mar 12, 2025 17:04:36.339066982 CET6138253192.168.2.61.1.1.1
                                                                                    Mar 12, 2025 17:04:36.348562956 CET53613821.1.1.1192.168.2.6
                                                                                    TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                    Mar 12, 2025 17:04:30.226650953 CET192.168.2.61.1.1.10xab38Standard query (0)t.meA (IP address)IN (0x0001)false
                                                                                    Mar 12, 2025 17:04:33.566355944 CET192.168.2.61.1.1.10xff07Standard query (0)socialsscesforum.icuA (IP address)IN (0x0001)false
                                                                                    Mar 12, 2025 17:04:33.583307028 CET192.168.2.61.1.1.10xf6eaStandard query (0)hardswarehub.todayA (IP address)IN (0x0001)false
                                                                                    Mar 12, 2025 17:04:33.597604990 CET192.168.2.61.1.1.10x8782Standard query (0)gadgethgfub.icuA (IP address)IN (0x0001)false
                                                                                    Mar 12, 2025 17:04:33.611026049 CET192.168.2.61.1.1.10x211eStandard query (0)hardrwarehaven.runA (IP address)IN (0x0001)false
                                                                                    Mar 12, 2025 17:04:33.621704102 CET192.168.2.61.1.1.10xdadcStandard query (0)techmindzs.liveA (IP address)IN (0x0001)false
                                                                                    Mar 12, 2025 17:04:33.633704901 CET192.168.2.61.1.1.10x744aStandard query (0)codxefusion.topA (IP address)IN (0x0001)false
                                                                                    Mar 12, 2025 17:04:34.189069986 CET192.168.2.61.1.1.10x7a5cStandard query (0)quietswtreams.lifeA (IP address)IN (0x0001)false
                                                                                    Mar 12, 2025 17:04:34.201005936 CET192.168.2.61.1.1.10xc36Standard query (0)techspherxe.topA (IP address)IN (0x0001)false
                                                                                    Mar 12, 2025 17:04:35.209819078 CET192.168.2.61.1.1.10xc36Standard query (0)techspherxe.topA (IP address)IN (0x0001)false
                                                                                    Mar 12, 2025 17:04:36.328902006 CET192.168.2.61.1.1.10xc040Standard query (0)earthsymphzony.todayA (IP address)IN (0x0001)false
                                                                                    Mar 12, 2025 17:04:36.339066982 CET192.168.2.61.1.1.10x9a3bStandard query (0)steamcommunity.comA (IP address)IN (0x0001)false
                                                                                    TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                    Mar 12, 2025 17:04:30.233383894 CET1.1.1.1192.168.2.60xab38No error (0)t.me149.154.167.99A (IP address)IN (0x0001)false
                                                                                    Mar 12, 2025 17:04:33.577639103 CET1.1.1.1192.168.2.60xff07Name error (3)socialsscesforum.icunonenoneA (IP address)IN (0x0001)false
                                                                                    Mar 12, 2025 17:04:33.595252037 CET1.1.1.1192.168.2.60xf6eaName error (3)hardswarehub.todaynonenoneA (IP address)IN (0x0001)false
                                                                                    Mar 12, 2025 17:04:33.608712912 CET1.1.1.1192.168.2.60x8782Name error (3)gadgethgfub.icunonenoneA (IP address)IN (0x0001)false
                                                                                    Mar 12, 2025 17:04:33.619754076 CET1.1.1.1192.168.2.60x211eName error (3)hardrwarehaven.runnonenoneA (IP address)IN (0x0001)false
                                                                                    Mar 12, 2025 17:04:33.631753922 CET1.1.1.1192.168.2.60xdadcName error (3)techmindzs.livenonenoneA (IP address)IN (0x0001)false
                                                                                    Mar 12, 2025 17:04:33.646111012 CET1.1.1.1192.168.2.60x744aNo error (0)codxefusion.top104.21.69.194A (IP address)IN (0x0001)false
                                                                                    Mar 12, 2025 17:04:33.646111012 CET1.1.1.1192.168.2.60x744aNo error (0)codxefusion.top172.67.212.102A (IP address)IN (0x0001)false
                                                                                    Mar 12, 2025 17:04:34.198514938 CET1.1.1.1192.168.2.60x7a5cName error (3)quietswtreams.lifenonenoneA (IP address)IN (0x0001)false
                                                                                    Mar 12, 2025 17:04:35.413199902 CET1.1.1.1192.168.2.60xc36No error (0)techspherxe.top172.67.214.226A (IP address)IN (0x0001)false
                                                                                    Mar 12, 2025 17:04:35.413199902 CET1.1.1.1192.168.2.60xc36No error (0)techspherxe.top104.21.16.172A (IP address)IN (0x0001)false
                                                                                    Mar 12, 2025 17:04:35.423259974 CET1.1.1.1192.168.2.60xc36No error (0)techspherxe.top172.67.214.226A (IP address)IN (0x0001)false
                                                                                    Mar 12, 2025 17:04:35.423259974 CET1.1.1.1192.168.2.60xc36No error (0)techspherxe.top104.21.16.172A (IP address)IN (0x0001)false
                                                                                    Mar 12, 2025 17:04:36.337958097 CET1.1.1.1192.168.2.60xc040Name error (3)earthsymphzony.todaynonenoneA (IP address)IN (0x0001)false
                                                                                    Mar 12, 2025 17:04:36.348562956 CET1.1.1.1192.168.2.60x9a3bNo error (0)steamcommunity.com104.73.234.102A (IP address)IN (0x0001)false
                                                                                    • t.me
                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    0192.168.2.649694149.154.167.994437532C:\Users\user\Desktop\M1gP5m86Gn.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    2025-03-12 16:04:32 UTC195OUTGET /socialsscesforum HTTP/1.1
                                                                                    Connection: Keep-Alive
                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                    Host: t.me
                                                                                    2025-03-12 16:04:33 UTC511INHTTP/1.1 200 OK
                                                                                    Server: nginx/1.18.0
                                                                                    Date: Wed, 12 Mar 2025 16:04:32 GMT
                                                                                    Content-Type: text/html; charset=utf-8
                                                                                    Content-Length: 12447
                                                                                    Connection: close
                                                                                    Set-Cookie: stel_ssid=b65726e001036d7b60_1282171109530161900; expires=Thu, 13 Mar 2025 16:04:32 GMT; path=/; samesite=None; secure; HttpOnly
                                                                                    Pragma: no-cache
                                                                                    Cache-control: no-store
                                                                                    X-Frame-Options: ALLOW-FROM https://web.telegram.org
                                                                                    Content-Security-Policy: frame-ancestors https://web.telegram.org
                                                                                    Strict-Transport-Security: max-age=35768000
                                                                                    2025-03-12 16:04:33 UTC12447INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 0a 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 54 65 6c 65 67 72 61 6d 3a 20 43 6f 6e 74 61 63 74 20 40 73 6f 63 69 61 6c 73 73 63 65 73 66 6f 72 75 6d 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0a 20 20 20 20 3c 73 63 72 69 70 74 3e 74 72 79 7b 69 66 28 77 69 6e 64 6f 77 2e 70 61 72 65 6e 74 21 3d 6e 75 6c 6c 26 26 77 69 6e 64 6f 77 21 3d 77 69 6e 64 6f 77 2e 70 61 72 65 6e 74 29 7b 77 69 6e
                                                                                    Data Ascii: <!DOCTYPE html><html> <head> <meta charset="utf-8"> <title>Telegram: Contact @socialsscesforum</title> <meta name="viewport" content="width=device-width, initial-scale=1.0"> <script>try{if(window.parent!=null&&window!=window.parent){win


                                                                                    Click to jump to process

                                                                                    Click to jump to process

                                                                                    Target ID:0
                                                                                    Start time:12:04:26
                                                                                    Start date:12/03/2025
                                                                                    Path:C:\Users\user\Desktop\M1gP5m86Gn.exe
                                                                                    Wow64 process (32bit):true
                                                                                    Commandline:"C:\Users\user\Desktop\M1gP5m86Gn.exe"
                                                                                    Imagebase:0xc60000
                                                                                    File size:7'974'400 bytes
                                                                                    MD5 hash:ACCDBD5044408C82C19C977829713E4F
                                                                                    Has elevated privileges:true
                                                                                    Has administrator privileges:true
                                                                                    Programmed in:C, C++ or other language
                                                                                    Yara matches:
                                                                                    • Rule: JoeSecurity_LummaCStealer_4, Description: Yara detected LummaC Stealer, Source: 00000000.00000002.1385228681.000000000173E000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                    Reputation:low
                                                                                    Has exited:true

                                                                                    No disassembly