Click to jump to signature section
Source: sadfwqefrqw3f.exe | Avira: detected |
Source: sadfwqefrqw3f.exe | ReversingLabs: Detection: 44% |
Source: Submited Sample | Integrated Neural Analysis Model: Matched 99.9% probability |
Source: sadfwqefrqw3f.exe | Joe Sandbox ML: detected |
Source: sadfwqefrqw3f.exe, 00000000.00000002.4560526963.0000000140299000.00000002.00000001.01000000.00000003.sdmp | Binary or memory string: -----BEGIN PUBLIC KEY----- | memstr_4155e676-9 |
Source: C:\Users\user\Desktop\sadfwqefrqw3f.exe | Unpacked PE file: 0.2.sadfwqefrqw3f.exe.140000000.0.unpack |
Source: unknown | HTTPS traffic detected: 188.114.96.3:443 -> 192.168.2.5:49979 version: TLS 1.2 |
Source: | Binary string: D:\Shared\HDAudioEnchancer.pdb source: sadfwqefrqw3f.exe, 00000000.00000002.4560526963.0000000140299000.00000002.00000001.01000000.00000003.sdmp |
Source: | Binary string: c:\users\cloudbuild\337244\sdk\nal\src\winnt_wdm\driver\objfre_wnet_AMD64\amd64\iqvw64e.pdb source: sadfwqefrqw3f.exe, 00000000.00000002.4560526963.0000000140299000.00000002.00000001.01000000.00000003.sdmp |
Source: Joe Sandbox View | IP Address: 188.114.96.3 188.114.96.3 |
Source: Joe Sandbox View | IP Address: 188.114.96.3 188.114.96.3 |
Source: Joe Sandbox View | JA3 fingerprint: bd0bf25947d4a37404f0424edf4db9ad |
Source: unknown | UDP traffic detected without corresponding DNS query: 1.1.1.1 |
Source: global traffic | DNS traffic detected: DNS query: noaserver.com |
Source: sadfwqefrqw3f.exe, 00000000.00000002.4560526963.0000000140299000.00000002.00000001.01000000.00000003.sdmp | String found in binary or memory: http://crl.comodoca.com/COMODORSACertificationAuthority.crl0q |
Source: sadfwqefrqw3f.exe, 00000000.00000002.4560526963.0000000140299000.00000002.00000001.01000000.00000003.sdmp | String found in binary or memory: http://crl.comodoca.com/COMODORSACodeSigningCA.crl0t |
Source: sadfwqefrqw3f.exe, 00000000.00000002.4560526963.0000000140299000.00000002.00000001.01000000.00000003.sdmp | String found in binary or memory: http://crl.thawte.com/ThawteTimestampingCA.crl0 |
Source: sadfwqefrqw3f.exe, 00000000.00000002.4560526963.0000000140299000.00000002.00000001.01000000.00000003.sdmp | String found in binary or memory: http://ocsp.comodoca.com0 |
Source: sadfwqefrqw3f.exe, 00000000.00000002.4560526963.0000000140299000.00000002.00000001.01000000.00000003.sdmp | String found in binary or memory: http://ocsp.thawte.com0 |
Source: sadfwqefrqw3f.exe, 00000000.00000002.4560526963.0000000140299000.00000002.00000001.01000000.00000003.sdmp | String found in binary or memory: http://ts-aia.ws.symantec.com/tss-ca-g2.cer0 |
Source: sadfwqefrqw3f.exe, 00000000.00000002.4560526963.0000000140299000.00000002.00000001.01000000.00000003.sdmp | String found in binary or memory: http://ts-crl.ws.symantec.com/tss-ca-g2.crl0( |
Source: sadfwqefrqw3f.exe, 00000000.00000002.4560526963.0000000140299000.00000002.00000001.01000000.00000003.sdmp | String found in binary or memory: http://ts-ocsp.ws.symantec.com07 |
Source: sadfwqefrqw3f.exe, 00000000.00000002.4560526963.0000000140299000.00000002.00000001.01000000.00000003.sdmp | String found in binary or memory: https://curl.se/docs/alt-svc.html |
Source: sadfwqefrqw3f.exe, 00000000.00000002.4560526963.0000000140299000.00000002.00000001.01000000.00000003.sdmp | String found in binary or memory: https://curl.se/docs/hsts.html |
Source: sadfwqefrqw3f.exe, 00000000.00000002.4560526963.0000000140299000.00000002.00000001.01000000.00000003.sdmp | String found in binary or memory: https://curl.se/docs/http-cookies.html |
Source: sadfwqefrqw3f.exe, 00000000.00000002.4559941604.00000000005FE000.00000004.00000020.00020000.00000000.sdmp | String found in binary or memory: https://noaserver.com |
Source: sadfwqefrqw3f.exe, 00000000.00000002.4560277164.00000000037D2000.00000004.00000020.00020000.00000000.sdmp, sadfwqefrqw3f.exe, 00000000.00000002.4559941604.00000000005DC000.00000004.00000020.00020000.00000000.sdmp | String found in binary or memory: https://noaserver.com/api/sendreport |
Source: sadfwqefrqw3f.exe, 00000000.00000002.4559941604.00000000005FE000.00000004.00000020.00020000.00000000.sdmp | String found in binary or memory: https://noaserver.com/api/sendreportP |
Source: sadfwqefrqw3f.exe, 00000000.00000002.4559941604.00000000005DC000.00000004.00000020.00020000.00000000.sdmp | String found in binary or memory: https://noaserver.com/api/sendreporti |
Source: sadfwqefrqw3f.exe, 00000000.00000002.4559941604.00000000005FE000.00000004.00000020.00020000.00000000.sdmp | String found in binary or memory: https://noaserver.com/api/sendreportk |
Source: sadfwqefrqw3f.exe, 00000000.00000002.4559941604.00000000005FE000.00000004.00000020.00020000.00000000.sdmp | String found in binary or memory: https://noaserver.coms |
Source: unknown | Network traffic detected: HTTP traffic on port 49979 -> 443 |
Source: unknown | Network traffic detected: HTTP traffic on port 443 -> 49979 |
Source: unknown | HTTPS traffic detected: 188.114.96.3:443 -> 192.168.2.5:49979 version: TLS 1.2 |
Source: 00000000.00000002.4560577450.0000000140315000.00000004.00000001.01000000.00000003.sdmp, type: MEMORY | Matched rule: Identifies the API address lookup function leverage by metasploit shellcode Author: unknown |
Source: 00000000.00000002.4560577450.0000000140315000.00000004.00000001.01000000.00000003.sdmp, type: MEMORY | Matched rule: Identifies the 64 bit API hashing function used by Metasploit. This has been re-used by many other malware families. Author: unknown |
Source: sadfwqefrqw3f.exe, 00000000.00000002.4560526963.0000000140299000.00000002.00000001.01000000.00000003.sdmp | Binary or memory string: OriginalFilenameiQVW64.SYSH vs sadfwqefrqw3f.exe |
Source: 00000000.00000002.4560577450.0000000140315000.00000004.00000001.01000000.00000003.sdmp, type: MEMORY | Matched rule: Windows_Trojan_Metasploit_7bc0f998 os = windows, severity = x86, description = Identifies the API address lookup function leverage by metasploit shellcode, creation_date = 2021-03-23, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Metasploit, fingerprint = fdb5c665503f07b2fc1ed7e4e688295e1222a500bfb68418661db60c8e75e835, id = 7bc0f998-7014-4883-8a56-d5ee00c15aed, last_modified = 2021-08-23 |
Source: 00000000.00000002.4560577450.0000000140315000.00000004.00000001.01000000.00000003.sdmp, type: MEMORY | Matched rule: Windows_Trojan_Metasploit_c9773203 os = windows, severity = x86, description = Identifies the 64 bit API hashing function used by Metasploit. This has been re-used by many other malware families., creation_date = 2021-04-07, scan_context = file, memory, reference = https://github.com/rapid7/metasploit-framework/blob/04e8752b9b74cbaad7cb0ea6129c90e3172580a2/external/source/shellcode/windows/x64/src/block/block_api.asm, license = Elastic License v2, threat_name = Windows.Trojan.Metasploit, fingerprint = afde93eeb14b4d0c182f475a22430f101394938868741ffa06445e478b6ece36, id = c9773203-6d1e-4246-a1e0-314217e0207a, last_modified = 2021-08-23 |
Source: classification engine | Classification label: mal100.evad.winEXE@1/0@1/2 |
Source: C:\Users\user\Desktop\sadfwqefrqw3f.exe | Key opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers | Jump to behavior |
Source: sadfwqefrqw3f.exe | ReversingLabs: Detection: 44% |
Source: C:\Users\user\Desktop\sadfwqefrqw3f.exe | Section loaded: apphelp.dll | Jump to behavior |
Source: C:\Users\user\Desktop\sadfwqefrqw3f.exe | Section loaded: iphlpapi.dll | Jump to behavior |
Source: C:\Users\user\Desktop\sadfwqefrqw3f.exe | Section loaded: d3d11.dll | Jump to behavior |
Source: C:\Users\user\Desktop\sadfwqefrqw3f.exe | Section loaded: d3dcompiler_47.dll | Jump to behavior |
Source: C:\Users\user\Desktop\sadfwqefrqw3f.exe | Section loaded: dxgi.dll | Jump to behavior |
Source: C:\Users\user\Desktop\sadfwqefrqw3f.exe | Section loaded: cryptsp.dll | Jump to behavior |
Source: C:\Users\user\Desktop\sadfwqefrqw3f.exe | Section loaded: xinput1_4.dll | Jump to behavior |
Source: C:\Users\user\Desktop\sadfwqefrqw3f.exe | Section loaded: devobj.dll | Jump to behavior |
Source: C:\Users\user\Desktop\sadfwqefrqw3f.exe | Section loaded: msasn1.dll | Jump to behavior |
Source: C:\Users\user\Desktop\sadfwqefrqw3f.exe | Section loaded: inputhost.dll | Jump to behavior |
Source: C:\Users\user\Desktop\sadfwqefrqw3f.exe | Section loaded: coremessaging.dll | Jump to behavior |
Source: C:\Users\user\Desktop\sadfwqefrqw3f.exe | Section loaded: propsys.dll | Jump to behavior |
Source: C:\Users\user\Desktop\sadfwqefrqw3f.exe | Section loaded: wintypes.dll | Jump to behavior |
Source: C:\Users\user\Desktop\sadfwqefrqw3f.exe | Section loaded: coreuicomponents.dll | Jump to behavior |
Source: C:\Users\user\Desktop\sadfwqefrqw3f.exe | Section loaded: ntmarta.dll | Jump to behavior |
Source: C:\Users\user\Desktop\sadfwqefrqw3f.exe | Section loaded: kernel.appcore.dll | Jump to behavior |
Source: C:\Users\user\Desktop\sadfwqefrqw3f.exe | Section loaded: kernel.appcore.dll | Jump to behavior |
Source: C:\Users\user\Desktop\sadfwqefrqw3f.exe | Section loaded: dbghelp.dll | Jump to behavior |
Source: C:\Users\user\Desktop\sadfwqefrqw3f.exe | Section loaded: sspicli.dll | Jump to behavior |
Source: C:\Users\user\Desktop\sadfwqefrqw3f.exe | Section loaded: rsaenh.dll | Jump to behavior |
Source: C:\Users\user\Desktop\sadfwqefrqw3f.exe | Section loaded: cryptbase.dll | Jump to behavior |
Source: C:\Users\user\Desktop\sadfwqefrqw3f.exe | Section loaded: secur32.dll | Jump to behavior |
Source: C:\Users\user\Desktop\sadfwqefrqw3f.exe | Section loaded: mswsock.dll | Jump to behavior |
Source: C:\Users\user\Desktop\sadfwqefrqw3f.exe | Section loaded: dnsapi.dll | Jump to behavior |
Source: C:\Users\user\Desktop\sadfwqefrqw3f.exe | Section loaded: rasadhlp.dll | Jump to behavior |
Source: C:\Users\user\Desktop\sadfwqefrqw3f.exe | Section loaded: fwpuclnt.dll | Jump to behavior |
Source: C:\Users\user\Desktop\sadfwqefrqw3f.exe | Section loaded: schannel.dll | Jump to behavior |
Source: sadfwqefrqw3f.exe | Static PE information: Virtual size of .text is bigger than: 0x100000 |
Source: sadfwqefrqw3f.exe | Static PE information: Image base 0x140000000 > 0x60000000 |
Source: sadfwqefrqw3f.exe | Static file information: File size 57968640 > 1048576 |
Source: sadfwqefrqw3f.exe | Static PE information: Raw size of .sharper is bigger than: 0x100000 < 0x3747200 |
Source: | Binary string: D:\Shared\HDAudioEnchancer.pdb source: sadfwqefrqw3f.exe, 00000000.00000002.4560526963.0000000140299000.00000002.00000001.01000000.00000003.sdmp |
Source: | Binary string: c:\users\cloudbuild\337244\sdk\nal\src\winnt_wdm\driver\objfre_wnet_AMD64\amd64\iqvw64e.pdb source: sadfwqefrqw3f.exe, 00000000.00000002.4560526963.0000000140299000.00000002.00000001.01000000.00000003.sdmp |
Source: C:\Users\user\Desktop\sadfwqefrqw3f.exe | Unpacked PE file: 0.2.sadfwqefrqw3f.exe.140000000.0.unpack |
Source: initial sample | Static PE information: section where entry point is pointing to: .sharper |
Source: sadfwqefrqw3f.exe | Static PE information: section name: .sharper |
Source: sadfwqefrqw3f.exe | Static PE information: section name: .sharper |
Source: sadfwqefrqw3f.exe | Static PE information: section name: .sharper |
Source: C:\Users\user\Desktop\sadfwqefrqw3f.exe | Memory written: PID: 1848 base: 7FF8C8A50008 value: E9 EB D9 E9 FF | Jump to behavior |
Source: C:\Users\user\Desktop\sadfwqefrqw3f.exe | Memory written: PID: 1848 base: 7FF8C88ED9F0 value: E9 20 26 16 00 | Jump to behavior |
Source: C:\Users\user\Desktop\sadfwqefrqw3f.exe | Memory written: PID: 1848 base: 7FF8C8A6000D value: E9 BB CB EB FF | Jump to behavior |
Source: C:\Users\user\Desktop\sadfwqefrqw3f.exe | Memory written: PID: 1848 base: 7FF8C891CBC0 value: E9 5A 34 14 00 | Jump to behavior |
Source: C:\Users\user\Desktop\sadfwqefrqw3f.exe | System information queried: FirmwareTableInformation | Jump to behavior |
Source: C:\Users\user\Desktop\sadfwqefrqw3f.exe | System information queried: FirmwareTableInformation | Jump to behavior |
Source: C:\Users\user\Desktop\sadfwqefrqw3f.exe | Special instruction interceptor: First address: 1465813E8 instructions rdtsc caused by: RDTSC with Trap Flag (TF) |
Source: C:\Users\user\Desktop\sadfwqefrqw3f.exe | Special instruction interceptor: First address: 1465813F7 instructions rdtsc caused by: RDTSC with Trap Flag (TF) |
Source: C:\Users\user\Desktop\sadfwqefrqw3f.exe | File opened: PhysicalDrive0 | Jump to behavior |
Source: sadfwqefrqw3f.exe, 00000000.00000002.4559941604.00000000006C9000.00000004.00000020.00020000.00000000.sdmp | Binary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll |
Source: C:\Users\user\Desktop\sadfwqefrqw3f.exe | System information queried: ModuleInformation | Jump to behavior |
Source: C:\Users\user\Desktop\sadfwqefrqw3f.exe | Process information queried: ProcessInformation | Jump to behavior |
Source: C:\Users\user\Desktop\sadfwqefrqw3f.exe | Thread information set: HideFromDebugger | Jump to behavior |
Source: C:\Users\user\Desktop\sadfwqefrqw3f.exe | Thread information set: HideFromDebugger | Jump to behavior |
Source: C:\Users\user\Desktop\sadfwqefrqw3f.exe | Thread information set: HideFromDebugger | Jump to behavior |
Source: C:\Users\user\Desktop\sadfwqefrqw3f.exe | Thread information set: HideFromDebugger | Jump to behavior |
Source: C:\Users\user\Desktop\sadfwqefrqw3f.exe | Handle closed: DEADC0DE |
Source: C:\Users\user\Desktop\sadfwqefrqw3f.exe | Process queried: DebugPort | Jump to behavior |
Source: C:\Users\user\Desktop\sadfwqefrqw3f.exe | Process queried: DebugObjectHandle | Jump to behavior |
Source: C:\Users\user\Desktop\sadfwqefrqw3f.exe | Process queried: DebugObjectHandle | Jump to behavior |
Source: C:\Users\user\Desktop\sadfwqefrqw3f.exe | Process queried: DebugObjectHandle | Jump to behavior |
Source: C:\Users\user\Desktop\sadfwqefrqw3f.exe | Process queried: DebugPort | Jump to behavior |
Source: C:\Users\user\Desktop\sadfwqefrqw3f.exe | Process token adjusted: Debug | Jump to behavior |
Source: C:\Users\user\Desktop\sadfwqefrqw3f.exe | NtProtectVirtualMemory: Direct from: 0x14657B8D6 | Jump to behavior |
Source: C:\Users\user\Desktop\sadfwqefrqw3f.exe | NtProtectVirtualMemory: Direct from: 0x14656CA98 | Jump to behavior |
Source: C:\Users\user\Desktop\sadfwqefrqw3f.exe | NtUnmapViewOfSection: Direct from: 0x143F4D53D | Jump to behavior |
Source: C:\Users\user\Desktop\sadfwqefrqw3f.exe | NtProtectVirtualMemory: Direct from: 0x1434194C9 | Jump to behavior |
Source: C:\Users\user\Desktop\sadfwqefrqw3f.exe | NtProtectVirtualMemory: Direct from: 0x143F4B83F | Jump to behavior |
Source: C:\Users\user\Desktop\sadfwqefrqw3f.exe | NtQueryInformationProcess: Direct from: 0x143F53EFB | Jump to behavior |
Source: C:\Users\user\Desktop\sadfwqefrqw3f.exe | NtProtectVirtualMemory: Direct from: 0x14357FC84 | Jump to behavior |
Source: C:\Users\user\Desktop\sadfwqefrqw3f.exe | NtProtectVirtualMemory: Direct from: 0x1440EF8AA | Jump to behavior |
Source: C:\Users\user\Desktop\sadfwqefrqw3f.exe | NtProtectVirtualMemory: Indirect: 0x14339F6A1 | Jump to behavior |
Source: C:\Users\user\Desktop\sadfwqefrqw3f.exe | NtMapViewOfSection: Direct from: 0x14342A316 | Jump to behavior |
Source: C:\Users\user\Desktop\sadfwqefrqw3f.exe | NtQueryInformationProcess: Direct from: 0x1440E1677 | Jump to behavior |
Source: C:\Users\user\Desktop\sadfwqefrqw3f.exe | NtQueryInformationProcess: Direct from: 0x1440C25B9 | Jump to behavior |
Source: C:\Users\user\Desktop\sadfwqefrqw3f.exe | NtOpenFile: Direct from: 0x1434212AD | Jump to behavior |
Source: C:\Users\user\Desktop\sadfwqefrqw3f.exe | NtProtectVirtualMemory: Direct from: 0x143415776 | Jump to behavior |
Source: C:\Users\user\Desktop\sadfwqefrqw3f.exe | NtQueryInformationProcess: Direct from: 0x14412990C | Jump to behavior |
Source: C:\Users\user\Desktop\sadfwqefrqw3f.exe | NtSetInformationProcess: Direct from: 0x144126082 | Jump to behavior |
Source: C:\Users\user\Desktop\sadfwqefrqw3f.exe | NtQuerySystemInformation: Direct from: 0x144170E0F | Jump to behavior |
Source: C:\Users\user\Desktop\sadfwqefrqw3f.exe | NtClose: Direct from: 0x144120C5F | |
Source: C:\Users\user\Desktop\sadfwqefrqw3f.exe | NtProtectVirtualMemory: Direct from: 0x1440E3B8A | Jump to behavior |
Source: C:\Users\user\Desktop\sadfwqefrqw3f.exe | NtProtectVirtualMemory: Direct from: 0x143F6116C | Jump to behavior |
Source: C:\Users\user\Desktop\sadfwqefrqw3f.exe | NtQuerySystemInformation: Direct from: 0x1465366F9 | Jump to behavior |
Source: C:\Users\user\Desktop\sadfwqefrqw3f.exe | NtQueryInformationProcess: Direct from: 0x14357E54C | Jump to behavior |
Source: C:\Users\user\Desktop\sadfwqefrqw3f.exe | NtProtectVirtualMemory: Direct from: 0x143F458AC | Jump to behavior |
Source: C:\Users\user\Desktop\sadfwqefrqw3f.exe | Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid | Jump to behavior |