Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
kbI6yaQm46.exe

Overview

General Information

Sample name:kbI6yaQm46.exe
renamed because original name is a hash value
Original sample name:449c0175718415174c3961728c7b48ba.exe
Analysis ID:1541861
MD5:449c0175718415174c3961728c7b48ba
SHA1:573e1558ba736edefc6a41dda6505f07b9eddfd8
SHA256:53c9a6fc60f1b68e23f9a4060452d035af7e2eb73fec2f42b6012fc98417115a
Tags:32exetrojan
Infos:

Detection

Metasploit
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Yara detected Metasploit Payload
AI detected suspicious sample
Machine Learning detection for sample
Sigma detected: Potentially Suspicious Malware Callback Communication
Internet Provider seen in connection with other malware
Program does not show much activity (idle)
Sample file is different than original file name gathered from version info
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)
Yara signature match

Classification

  • System is w10x64
  • kbI6yaQm46.exe (PID: 7024 cmdline: "C:\Users\user\Desktop\kbI6yaQm46.exe" MD5: 449C0175718415174C3961728C7B48BA)
  • cleanup
{"Type": "Metasploit Connect", "IP": "172.183.76.152", "Port": 4444}
SourceRuleDescriptionAuthorStrings
kbI6yaQm46.exeJoeSecurity_MetasploitPayload_3Yara detected Metasploit PayloadJoe Security
    kbI6yaQm46.exeJoeSecurity_MetasploitPayloadYara detected Metasploit PayloadJoe Security
      kbI6yaQm46.exeWindows_Trojan_Metasploit_4a1c4da8Identifies Metasploit 64 bit reverse tcp shellcode.unknown
      • 0x7314:$a: 6A 10 56 57 68 99 A5 74 61 FF D5 85 C0 74 0A FF 4E 08
      SourceRuleDescriptionAuthorStrings
      00000000.00000002.1782085245.0000000000430000.00000040.00001000.00020000.00000000.sdmpJoeSecurity_MetasploitPayload_3Yara detected Metasploit PayloadJoe Security
        00000000.00000002.1782085245.0000000000430000.00000040.00001000.00020000.00000000.sdmpWindows_Trojan_Metasploit_4a1c4da8Identifies Metasploit 64 bit reverse tcp shellcode.unknown
        • 0xd8:$a: 6A 10 56 57 68 99 A5 74 61 FF D5 85 C0 74 0A FF 4E 08
        00000000.00000000.1734741822.0000000000401000.00000020.00000001.01000000.00000003.sdmpJoeSecurity_MetasploitPayload_3Yara detected Metasploit PayloadJoe Security
          00000000.00000000.1734741822.0000000000401000.00000020.00000001.01000000.00000003.sdmpWindows_Trojan_Metasploit_4a1c4da8Identifies Metasploit 64 bit reverse tcp shellcode.unknown
          • 0x6314:$a: 6A 10 56 57 68 99 A5 74 61 FF D5 85 C0 74 0A FF 4E 08
          00000000.00000002.1782018418.0000000000401000.00000020.00000001.01000000.00000003.sdmpJoeSecurity_MetasploitPayload_3Yara detected Metasploit PayloadJoe Security
            Click to see the 1 entries
            SourceRuleDescriptionAuthorStrings
            0.2.kbI6yaQm46.exe.400000.0.unpackJoeSecurity_MetasploitPayload_3Yara detected Metasploit PayloadJoe Security
              0.2.kbI6yaQm46.exe.400000.0.unpackJoeSecurity_MetasploitPayloadYara detected Metasploit PayloadJoe Security
                0.2.kbI6yaQm46.exe.400000.0.unpackWindows_Trojan_Metasploit_4a1c4da8Identifies Metasploit 64 bit reverse tcp shellcode.unknown
                • 0x7314:$a: 6A 10 56 57 68 99 A5 74 61 FF D5 85 C0 74 0A FF 4E 08
                0.0.kbI6yaQm46.exe.400000.0.unpackJoeSecurity_MetasploitPayload_3Yara detected Metasploit PayloadJoe Security
                  0.0.kbI6yaQm46.exe.400000.0.unpackJoeSecurity_MetasploitPayloadYara detected Metasploit PayloadJoe Security
                    Click to see the 1 entries

                    System Summary

                    barindex
                    Source: Network ConnectionAuthor: Florian Roth (Nextron Systems): Data: DestinationIp: 172.183.76.152, DestinationIsIpv6: false, DestinationPort: 4444, EventID: 3, Image: C:\Users\user\Desktop\kbI6yaQm46.exe, Initiated: true, ProcessId: 7024, Protocol: tcp, SourceIp: 192.168.2.4, SourceIsIpv6: false, SourcePort: 49730
                    No Suricata rule has matched

                    Click to jump to signature section

                    Show All Signature Results

                    AV Detection

                    barindex
                    Source: kbI6yaQm46.exeAvira: detected
                    Source: kbI6yaQm46.exeMalware Configuration Extractor: Metasploit {"Type": "Metasploit Connect", "IP": "172.183.76.152", "Port": 4444}
                    Source: kbI6yaQm46.exeReversingLabs: Detection: 87%
                    Source: Submited SampleIntegrated Neural Analysis Model: Matched 99.8% probability
                    Source: kbI6yaQm46.exeJoe Sandbox ML: detected
                    Source: kbI6yaQm46.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
                    Source: Binary string: C:\local0\asf\release\build-2.2.14\support\Release\ab.pdb source: kbI6yaQm46.exe
                    Source: Joe Sandbox ViewASN Name: ATT-INTERNET4US ATT-INTERNET4US
                    Source: unknownTCP traffic detected without corresponding DNS query: 172.183.76.152
                    Source: unknownTCP traffic detected without corresponding DNS query: 172.183.76.152
                    Source: unknownTCP traffic detected without corresponding DNS query: 172.183.76.152
                    Source: unknownTCP traffic detected without corresponding DNS query: 172.183.76.152
                    Source: unknownTCP traffic detected without corresponding DNS query: 172.183.76.152
                    Source: unknownTCP traffic detected without corresponding DNS query: 172.183.76.152
                    Source: unknownTCP traffic detected without corresponding DNS query: 172.183.76.152
                    Source: unknownTCP traffic detected without corresponding DNS query: 172.183.76.152
                    Source: unknownTCP traffic detected without corresponding DNS query: 172.183.76.152
                    Source: unknownTCP traffic detected without corresponding DNS query: 172.183.76.152
                    Source: unknownTCP traffic detected without corresponding DNS query: 172.183.76.152
                    Source: unknownTCP traffic detected without corresponding DNS query: 172.183.76.152
                    Source: unknownTCP traffic detected without corresponding DNS query: 172.183.76.152
                    Source: unknownTCP traffic detected without corresponding DNS query: 172.183.76.152
                    Source: unknownTCP traffic detected without corresponding DNS query: 172.183.76.152
                    Source: unknownTCP traffic detected without corresponding DNS query: 172.183.76.152
                    Source: unknownTCP traffic detected without corresponding DNS query: 172.183.76.152
                    Source: unknownTCP traffic detected without corresponding DNS query: 172.183.76.152
                    Source: unknownTCP traffic detected without corresponding DNS query: 172.183.76.152
                    Source: unknownTCP traffic detected without corresponding DNS query: 172.183.76.152
                    Source: unknownTCP traffic detected without corresponding DNS query: 172.183.76.152
                    Source: unknownTCP traffic detected without corresponding DNS query: 172.183.76.152
                    Source: unknownTCP traffic detected without corresponding DNS query: 172.183.76.152
                    Source: unknownTCP traffic detected without corresponding DNS query: 172.183.76.152
                    Source: unknownTCP traffic detected without corresponding DNS query: 172.183.76.152
                    Source: unknownTCP traffic detected without corresponding DNS query: 172.183.76.152
                    Source: unknownTCP traffic detected without corresponding DNS query: 172.183.76.152
                    Source: unknownTCP traffic detected without corresponding DNS query: 172.183.76.152
                    Source: unknownTCP traffic detected without corresponding DNS query: 172.183.76.152
                    Source: unknownTCP traffic detected without corresponding DNS query: 172.183.76.152
                    Source: unknownTCP traffic detected without corresponding DNS query: 172.183.76.152
                    Source: unknownTCP traffic detected without corresponding DNS query: 172.183.76.152
                    Source: unknownTCP traffic detected without corresponding DNS query: 172.183.76.152
                    Source: unknownTCP traffic detected without corresponding DNS query: 172.183.76.152
                    Source: unknownTCP traffic detected without corresponding DNS query: 172.183.76.152
                    Source: unknownTCP traffic detected without corresponding DNS query: 172.183.76.152
                    Source: unknownTCP traffic detected without corresponding DNS query: 172.183.76.152
                    Source: unknownTCP traffic detected without corresponding DNS query: 172.183.76.152
                    Source: unknownTCP traffic detected without corresponding DNS query: 172.183.76.152
                    Source: unknownTCP traffic detected without corresponding DNS query: 172.183.76.152
                    Source: C:\Users\user\Desktop\kbI6yaQm46.exeCode function: 0_2_00430095 WSASocketA,connect,recv,closesocket,0_2_00430095
                    Source: kbI6yaQm46.exeString found in binary or memory: http://www.apache.org/
                    Source: kbI6yaQm46.exeString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
                    Source: kbI6yaQm46.exeString found in binary or memory: http://www.zeustech.net/

                    System Summary

                    barindex
                    Source: kbI6yaQm46.exe, type: SAMPLEMatched rule: Identifies Metasploit 64 bit reverse tcp shellcode. Author: unknown
                    Source: 0.2.kbI6yaQm46.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Identifies Metasploit 64 bit reverse tcp shellcode. Author: unknown
                    Source: 0.0.kbI6yaQm46.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Identifies Metasploit 64 bit reverse tcp shellcode. Author: unknown
                    Source: 00000000.00000002.1782085245.0000000000430000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Identifies Metasploit 64 bit reverse tcp shellcode. Author: unknown
                    Source: 00000000.00000000.1734741822.0000000000401000.00000020.00000001.01000000.00000003.sdmp, type: MEMORYMatched rule: Identifies Metasploit 64 bit reverse tcp shellcode. Author: unknown
                    Source: 00000000.00000002.1782018418.0000000000401000.00000020.00000001.01000000.00000003.sdmp, type: MEMORYMatched rule: Identifies Metasploit 64 bit reverse tcp shellcode. Author: unknown
                    Source: kbI6yaQm46.exe, 00000000.00000000.1734836049.0000000000415000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenameab.exeF vs kbI6yaQm46.exe
                    Source: kbI6yaQm46.exeBinary or memory string: OriginalFilenameab.exeF vs kbI6yaQm46.exe
                    Source: kbI6yaQm46.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
                    Source: kbI6yaQm46.exe, type: SAMPLEMatched rule: Windows_Trojan_Metasploit_4a1c4da8 reference_sample = 9582d37ed9de522472abe615dedef69282a40cfd58185813c1215249c24bbf22, os = windows, severity = x86, description = Identifies Metasploit 64 bit reverse tcp shellcode., creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Metasploit, fingerprint = 7a31ce858215f0a8732ce6314bfdbc3975f1321e3f87d7f4dc5a525f15766987, id = 4a1c4da8-837d-4ad1-a672-ddb8ba074936, last_modified = 2021-08-23
                    Source: 0.2.kbI6yaQm46.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Metasploit_4a1c4da8 reference_sample = 9582d37ed9de522472abe615dedef69282a40cfd58185813c1215249c24bbf22, os = windows, severity = x86, description = Identifies Metasploit 64 bit reverse tcp shellcode., creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Metasploit, fingerprint = 7a31ce858215f0a8732ce6314bfdbc3975f1321e3f87d7f4dc5a525f15766987, id = 4a1c4da8-837d-4ad1-a672-ddb8ba074936, last_modified = 2021-08-23
                    Source: 0.0.kbI6yaQm46.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Metasploit_4a1c4da8 reference_sample = 9582d37ed9de522472abe615dedef69282a40cfd58185813c1215249c24bbf22, os = windows, severity = x86, description = Identifies Metasploit 64 bit reverse tcp shellcode., creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Metasploit, fingerprint = 7a31ce858215f0a8732ce6314bfdbc3975f1321e3f87d7f4dc5a525f15766987, id = 4a1c4da8-837d-4ad1-a672-ddb8ba074936, last_modified = 2021-08-23
                    Source: 00000000.00000002.1782085245.0000000000430000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Metasploit_4a1c4da8 reference_sample = 9582d37ed9de522472abe615dedef69282a40cfd58185813c1215249c24bbf22, os = windows, severity = x86, description = Identifies Metasploit 64 bit reverse tcp shellcode., creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Metasploit, fingerprint = 7a31ce858215f0a8732ce6314bfdbc3975f1321e3f87d7f4dc5a525f15766987, id = 4a1c4da8-837d-4ad1-a672-ddb8ba074936, last_modified = 2021-08-23
                    Source: 00000000.00000000.1734741822.0000000000401000.00000020.00000001.01000000.00000003.sdmp, type: MEMORYMatched rule: Windows_Trojan_Metasploit_4a1c4da8 reference_sample = 9582d37ed9de522472abe615dedef69282a40cfd58185813c1215249c24bbf22, os = windows, severity = x86, description = Identifies Metasploit 64 bit reverse tcp shellcode., creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Metasploit, fingerprint = 7a31ce858215f0a8732ce6314bfdbc3975f1321e3f87d7f4dc5a525f15766987, id = 4a1c4da8-837d-4ad1-a672-ddb8ba074936, last_modified = 2021-08-23
                    Source: 00000000.00000002.1782018418.0000000000401000.00000020.00000001.01000000.00000003.sdmp, type: MEMORYMatched rule: Windows_Trojan_Metasploit_4a1c4da8 reference_sample = 9582d37ed9de522472abe615dedef69282a40cfd58185813c1215249c24bbf22, os = windows, severity = x86, description = Identifies Metasploit 64 bit reverse tcp shellcode., creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Metasploit, fingerprint = 7a31ce858215f0a8732ce6314bfdbc3975f1321e3f87d7f4dc5a525f15766987, id = 4a1c4da8-837d-4ad1-a672-ddb8ba074936, last_modified = 2021-08-23
                    Source: kbI6yaQm46.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                    Source: classification engineClassification label: mal100.troj.winEXE@1/0@0/1
                    Source: kbI6yaQm46.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                    Source: C:\Users\user\Desktop\kbI6yaQm46.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
                    Source: kbI6yaQm46.exeReversingLabs: Detection: 87%
                    Source: C:\Users\user\Desktop\kbI6yaQm46.exeSection loaded: apphelp.dllJump to behavior
                    Source: C:\Users\user\Desktop\kbI6yaQm46.exeSection loaded: wsock32.dllJump to behavior
                    Source: C:\Users\user\Desktop\kbI6yaQm46.exeSection loaded: mswsock.dllJump to behavior
                    Source: kbI6yaQm46.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
                    Source: Binary string: C:\local0\asf\release\build-2.2.14\support\Release\ab.pdb source: kbI6yaQm46.exe
                    Source: C:\Users\user\Desktop\kbI6yaQm46.exeCode function: 0_2_00406861 push esp; retn 0001h0_2_00406862
                    Source: C:\Users\user\Desktop\kbI6yaQm46.exeCode function: 0_2_00402B48 push eax; iretd 0_2_00402BA7
                    Source: C:\Users\user\Desktop\kbI6yaQm46.exeCode function: 0_2_0040A1E0 push 00000001h; retf 0_2_0040A209
                    Source: kbI6yaQm46.exeStatic PE information: section name: .text entropy: 7.012615942389641
                    Source: all processesThread injection, dropped files, key value created, disk infection and DNS query: no activity detected
                    Source: kbI6yaQm46.exe, 00000000.00000002.1782098370.000000000045E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
                    Source: all processesThread injection, dropped files, key value created, disk infection and DNS query: no activity detected

                    Remote Access Functionality

                    barindex
                    Source: Yara matchFile source: kbI6yaQm46.exe, type: SAMPLE
                    Source: Yara matchFile source: 0.2.kbI6yaQm46.exe.400000.0.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.0.kbI6yaQm46.exe.400000.0.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 00000000.00000002.1782085245.0000000000430000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000000.00000000.1734741822.0000000000401000.00000020.00000001.01000000.00000003.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000000.00000002.1782018418.0000000000401000.00000020.00000001.01000000.00000003.sdmp, type: MEMORY
                    ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
                    Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
                    DLL Side-Loading
                    1
                    DLL Side-Loading
                    2
                    Software Packing
                    OS Credential Dumping1
                    Security Software Discovery
                    Remote ServicesData from Local System1
                    Ingress Tool Transfer
                    Exfiltration Over Other Network MediumAbuse Accessibility Features
                    CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
                    DLL Side-Loading
                    LSASS Memory1
                    System Information Discovery
                    Remote Desktop ProtocolData from Removable MediaJunk DataExfiltration Over BluetoothNetwork Denial of Service
                    Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)2
                    Obfuscated Files or Information
                    Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared DriveSteganographyAutomated ExfiltrationData Encrypted for Impact
                    Hide Legend

                    Legend:

                    • Process
                    • Signature
                    • Created File
                    • DNS/IP Info
                    • Is Dropped
                    • Is Windows Process
                    • Number of created Registry Values
                    • Number of created Files
                    • Visual Basic
                    • Delphi
                    • Java
                    • .Net C# or VB.NET
                    • C, C++ or other language
                    • Is malicious
                    • Internet

                    This section contains all screenshots as thumbnails, including those not shown in the slideshow.


                    windows-stand
                    SourceDetectionScannerLabelLink
                    kbI6yaQm46.exe88%ReversingLabsWin32.Backdoor.Meterpreter
                    kbI6yaQm46.exe100%AviraTR/Patched.Gen2
                    kbI6yaQm46.exe100%Joe Sandbox ML
                    No Antivirus matches
                    No Antivirus matches
                    No Antivirus matches
                    No Antivirus matches
                    No contacted domains info
                    NameSourceMaliciousAntivirus DetectionReputation
                    http://www.apache.org/licenses/LICENSE-2.0kbI6yaQm46.exefalse
                      unknown
                      http://www.apache.org/kbI6yaQm46.exefalse
                        unknown
                        http://www.zeustech.net/kbI6yaQm46.exefalse
                          unknown
                          • No. of IPs < 25%
                          • 25% < No. of IPs < 50%
                          • 50% < No. of IPs < 75%
                          • 75% < No. of IPs
                          IPDomainCountryFlagASNASN NameMalicious
                          172.183.76.152
                          unknownUnited States
                          7018ATT-INTERNET4UStrue
                          Joe Sandbox version:41.0.0 Charoite
                          Analysis ID:1541861
                          Start date and time:2024-10-25 08:58:07 +02:00
                          Joe Sandbox product:CloudBasic
                          Overall analysis duration:0h 1m 54s
                          Hypervisor based Inspection enabled:false
                          Report type:full
                          Cookbook file name:default.jbs
                          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                          Number of analysed new started processes analysed:1
                          Number of new started drivers analysed:0
                          Number of existing processes analysed:0
                          Number of existing drivers analysed:0
                          Number of injected processes analysed:0
                          Technologies:
                          • HCA enabled
                          • EGA enabled
                          • AMSI enabled
                          Analysis Mode:default
                          Analysis stop reason:Timeout
                          Sample name:kbI6yaQm46.exe
                          renamed because original name is a hash value
                          Original Sample Name:449c0175718415174c3961728c7b48ba.exe
                          Detection:MAL
                          Classification:mal100.troj.winEXE@1/0@0/1
                          EGA Information:
                          • Successful, ratio: 100%
                          HCA Information:
                          • Successful, ratio: 86%
                          • Number of executed functions: 7
                          • Number of non-executed functions: 3
                          Cookbook Comments:
                          • Found application associated with file extension: .exe
                          • Stop behavior analysis, all processes terminated
                          • VT rate limit hit for: kbI6yaQm46.exe
                          No simulations
                          No context
                          No context
                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                          ATT-INTERNET4USyakuza.i686.elfGet hashmaliciousUnknownBrowse
                          • 76.246.216.54
                          jade.m68k.elfGet hashmaliciousMiraiBrowse
                          • 75.3.79.175
                          la.bot.mipsel.elfGet hashmaliciousUnknownBrowse
                          • 128.185.100.171
                          la.bot.powerpc.elfGet hashmaliciousUnknownBrowse
                          • 12.181.56.8
                          la.bot.sh4.elfGet hashmaliciousUnknownBrowse
                          • 12.75.42.135
                          la.bot.sparc.elfGet hashmaliciousUnknownBrowse
                          • 108.77.72.208
                          la.bot.arm.elfGet hashmaliciousUnknownBrowse
                          • 99.156.163.188
                          la.bot.arm5.elfGet hashmaliciousUnknownBrowse
                          • 108.235.171.96
                          la.bot.mips.elfGet hashmaliciousUnknownBrowse
                          • 71.139.17.127
                          la.bot.sh4.elfGet hashmaliciousUnknownBrowse
                          • 99.92.76.49
                          No context
                          No context
                          No created / dropped files found
                          File type:PE32 executable (GUI) Intel 80386, for MS Windows
                          Entropy (8bit):6.318547543919637
                          TrID:
                          • Win32 Executable (generic) a (10002005/4) 99.96%
                          • Generic Win/DOS Executable (2004/3) 0.02%
                          • DOS Executable Generic (2002/1) 0.02%
                          • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                          File name:kbI6yaQm46.exe
                          File size:73'802 bytes
                          MD5:449c0175718415174c3961728c7b48ba
                          SHA1:573e1558ba736edefc6a41dda6505f07b9eddfd8
                          SHA256:53c9a6fc60f1b68e23f9a4060452d035af7e2eb73fec2f42b6012fc98417115a
                          SHA512:423841097e9711322c647735f69a40105ca1a9a5d4245b92d1334909f6fde9d4ef2df195296b929c052022ba677c6705cdea6779f43f3cd767261b5bf9065efe
                          SSDEEP:1536:Ij2YmZ2WQAZ+4DRkT4Us96osMiq1Mb+KR0Nc8QsJq39:Iq2e1ixoNiue0Nc8QsC9
                          TLSH:4D73CF02E9C41471C1B3223D2AB53BB55A74F6FB3641D19A768CCDE9DBD18B0A2227C7
                          File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........8...Y...Y...Y...E...Y..TE...Y...F...Y...F...Y...Y...Y..TQ...Y...z...Y..._...Y..Rich.Y..................PE..L....-YJ...........
                          Icon Hash:90cececece8e8eb0
                          Entrypoint:0x40a721
                          Entrypoint Section:.text
                          Digitally signed:false
                          Imagebase:0x400000
                          Subsystem:windows gui
                          Image File Characteristics:RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
                          DLL Characteristics:
                          Time Stamp:0x4A592D83 [Sun Jul 12 00:25:39 2009 UTC]
                          TLS Callbacks:
                          CLR (.Net) Version:
                          OS Version Major:4
                          OS Version Minor:0
                          File Version Major:4
                          File Version Minor:0
                          Subsystem Version Major:4
                          Subsystem Version Minor:0
                          Import Hash:481f47bbb2c9c21e108d65f52b04c448
                          Instruction
                          wait
                          xchg eax, edx
                          cdq
                          inc edx
                          std
                          dec ebx
                          aas
                          aas
                          xchg eax, edx
                          stc
                          lahf
                          xchg eax, ebx
                          dec eax
                          inc edx
                          inc eax
                          das
                          lahf
                          cld
                          dec edx
                          cwde
                          dec ecx
                          dec eax
                          inc edx
                          salc
                          dec eax
                          dec ecx
                          xchg eax, ecx
                          daa
                          aas
                          xchg eax, ebx
                          xchg eax, ecx
                          aas
                          aaa
                          xchg eax, ecx
                          inc eax
                          inc edx
                          dec ebx
                          nop
                          das
                          lahf
                          xchg eax, edx
                          aas
                          aaa
                          xchg eax, ebx
                          stc
                          inc ebx
                          cld
                          stc
                          inc edx
                          dec eax
                          inc eax
                          xchg eax, edx
                          xchg eax, edx
                          aaa
                          cdq
                          wait
                          inc ebx
                          daa
                          daa
                          inc ecx
                          cdq
                          cmc
                          xchg eax, edx
                          dec ebx
                          lahf
                          daa
                          cdq
                          clc
                          dec eax
                          clc
                          cwde
                          xchg eax, ebx
                          xchg eax, ebx
                          stc
                          dec ecx
                          inc edx
                          std
                          cmc
                          salc
                          das
                          dec edx
                          inc ebx
                          std
                          aaa
                          dec eax
                          xchg eax, ecx
                          inc ebx
                          das
                          cwde
                          dec ecx
                          clc
                          inc ecx
                          clc
                          salc
                          inc edx
                          aaa
                          daa
                          xchg eax, ebx
                          aas
                          lahf
                          dec eax
                          inc ecx
                          xchg eax, edx
                          dec edx
                          dec eax
                          xchg eax, ebx
                          aas
                          salc
                          inc ecx
                          inc eax
                          std
                          inc ebx
                          cdq
                          cwde
                          xchg eax, edx
                          dec ebx
                          xchg eax, ebx
                          daa
                          dec ecx
                          inc eax
                          inc edx
                          xchg eax, edx
                          das
                          cmc
                          aas
                          stc
                          inc eax
                          inc ecx
                          cdq
                          dec ebx
                          inc eax
                          dec ecx
                          xchg eax, edx
                          dec eax
                          dec ecx
                          dec eax
                          xchg eax, edx
                          inc eax
                          inc ebx
                          nop
                          cld
                          cmc
                          inc eax
                          salc
                          nop
                          cld
                          xchg eax, edx
                          dec ecx
                          dec ecx
                          lahf
                          dec ebx
                          cld
                          cld
                          inc ecx
                          dec ecx
                          inc ecx
                          dec eax
                          std
                          inc ebx
                          cmc
                          inc ecx
                          salc
                          nop
                          cdq
                          cld
                          std
                          inc eax
                          xchg eax, ebx
                          xchg eax, edx
                          salc
                          cld
                          daa
                          das
                          xchg eax, ecx
                          dec eax
                          dec edx
                          cld
                          cdq
                          dec eax
                          cld
                          inc edx
                          xchg eax, edx
                          inc edx
                          dec eax
                          dec ebx
                          cwde
                          aas
                          cdq
                          dec edx
                          aaa
                          cwde
                          xchg eax, ebx
                          cwde
                          lahf
                          lahf
                          dec edx
                          daa
                          stc
                          inc ebx
                          Programming Language:
                          • [EXP] VC++ 6.0 SP5 build 8804
                          NameVirtual AddressVirtual Size Is in Section
                          IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                          IMAGE_DIRECTORY_ENTRY_IMPORT0xc76c0x78.rdata
                          IMAGE_DIRECTORY_ENTRY_RESOURCE0x150000x7c8.rsrc
                          IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                          IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                          IMAGE_DIRECTORY_ENTRY_BASERELOC0x00x0
                          IMAGE_DIRECTORY_ENTRY_DEBUG0xc1e00x1c.rdata
                          IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                          IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                          IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                          IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                          IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                          IMAGE_DIRECTORY_ENTRY_IAT0xc0000x1e0.rdata
                          IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                          IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                          IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                          NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                          .text0x10000xa9660xb0001a60c02a9f06d322aaaffe8b6f1baad0False0.8165616122159091data7.012615942389641IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                          .rdata0xc0000xfe60x100025d7ceee3aa85bb3e8c5174736f6f830False0.46142578125DOS executable (COM, 0x8C-variant)5.318390353744998IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                          .data0xd0000x705c0x4000283b5f792323d57b9db4d2bcc46580f8False0.25634765625Matlab v4 mat-file (little endian) d, numeric, rows 0, columns 04.407841023203495IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                          .rsrc0x150000x7c80x1000c13a9413aea7291b6fc85d75bfcde381False0.197998046875data1.958296025171192IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                          NameRVASizeTypeLanguageCountryZLIB Complexity
                          RT_VERSION0x150600x768dataEnglishUnited States0.40189873417721517
                          DLLImport
                          MSVCRT.dll_iob, _except_handler3, __set_app_type, __p__fmode, __p__commode, _adjust_fdiv, __setusermatherr, _initterm, __getmainargs, __p___initenv, _XcptFilter, _exit, _onexit, __dllonexit, strrchr, wcsncmp, _close, wcslen, wcscpy, strerror, modf, strspn, realloc, __p__environ, __p__wenviron, _errno, free, strncmp, strstr, strncpy, _ftol, qsort, fopen, perror, fclose, fflush, calloc, malloc, signal, printf, _isctype, atoi, exit, __mb_cur_max, _pctype, strchr, fprintf, _controlfp, _strdup, _strnicmp
                          KERNEL32.dllPeekNamedPipe, ReadFile, WriteFile, LoadLibraryA, GetProcAddress, GetVersionExA, GetExitCodeProcess, TerminateProcess, LeaveCriticalSection, SetEvent, ReleaseMutex, EnterCriticalSection, DeleteCriticalSection, InitializeCriticalSection, CreateMutexA, GetFileType, SetLastError, FreeEnvironmentStringsW, GetEnvironmentStringsW, GlobalFree, GetCommandLineW, TlsAlloc, TlsFree, DuplicateHandle, GetCurrentProcess, SetHandleInformation, CloseHandle, GetSystemTimeAsFileTime, FileTimeToSystemTime, GetTimeZoneInformation, FileTimeToLocalFileTime, SystemTimeToFileTime, SystemTimeToTzSpecificLocalTime, Sleep, FormatMessageA, GetLastError, WaitForSingleObject, CreateEventA, SetStdHandle, SetFilePointer, CreateFileA, CreateFileW, GetOverlappedResult, DeviceIoControl, GetFileInformationByHandle, LocalFree
                          ADVAPI32.dllFreeSid, AllocateAndInitializeSid
                          WSOCK32.dllgetsockopt, connect, htons, gethostbyname, ntohl, inet_ntoa, setsockopt, socket, closesocket, select, ioctlsocket, __WSAFDIsSet, WSAStartup, WSACleanup, WSAGetLastError
                          WS2_32.dllWSARecv, WSASend
                          Language of compilation systemCountry where language is spokenMap
                          EnglishUnited States
                          TimestampSource PortDest PortSource IPDest IP
                          Oct 25, 2024 08:59:05.916546106 CEST497304444192.168.2.4172.183.76.152
                          Oct 25, 2024 08:59:05.921907902 CEST444449730172.183.76.152192.168.2.4
                          Oct 25, 2024 08:59:05.925520897 CEST497304444192.168.2.4172.183.76.152
                          Oct 25, 2024 08:59:05.931216955 CEST444449730172.183.76.152192.168.2.4
                          Oct 25, 2024 08:59:05.933489084 CEST497304444192.168.2.4172.183.76.152
                          Oct 25, 2024 08:59:05.933984995 CEST497304444192.168.2.4172.183.76.152
                          Oct 25, 2024 08:59:05.935173988 CEST497314444192.168.2.4172.183.76.152
                          Oct 25, 2024 08:59:05.939246893 CEST444449730172.183.76.152192.168.2.4
                          Oct 25, 2024 08:59:05.940454960 CEST444449731172.183.76.152192.168.2.4
                          Oct 25, 2024 08:59:05.940624952 CEST497314444192.168.2.4172.183.76.152
                          Oct 25, 2024 08:59:06.807957888 CEST444449731172.183.76.152192.168.2.4
                          Oct 25, 2024 08:59:06.808116913 CEST497314444192.168.2.4172.183.76.152
                          Oct 25, 2024 08:59:06.808672905 CEST497314444192.168.2.4172.183.76.152
                          Oct 25, 2024 08:59:06.809907913 CEST497324444192.168.2.4172.183.76.152
                          Oct 25, 2024 08:59:06.813950062 CEST444449731172.183.76.152192.168.2.4
                          Oct 25, 2024 08:59:06.815794945 CEST444449732172.183.76.152192.168.2.4
                          Oct 25, 2024 08:59:06.815984011 CEST497324444192.168.2.4172.183.76.152
                          Oct 25, 2024 08:59:07.312848091 CEST444449732172.183.76.152192.168.2.4
                          Oct 25, 2024 08:59:07.312942028 CEST497324444192.168.2.4172.183.76.152
                          Oct 25, 2024 08:59:07.317565918 CEST497324444192.168.2.4172.183.76.152
                          Oct 25, 2024 08:59:07.318706989 CEST497334444192.168.2.4172.183.76.152
                          Oct 25, 2024 08:59:07.322829008 CEST444449732172.183.76.152192.168.2.4
                          Oct 25, 2024 08:59:07.324065924 CEST444449733172.183.76.152192.168.2.4
                          Oct 25, 2024 08:59:07.324176073 CEST497334444192.168.2.4172.183.76.152
                          Oct 25, 2024 08:59:07.329603910 CEST444449733172.183.76.152192.168.2.4
                          Oct 25, 2024 08:59:07.329690933 CEST497334444192.168.2.4172.183.76.152
                          Oct 25, 2024 08:59:07.334686995 CEST497334444192.168.2.4172.183.76.152
                          Oct 25, 2024 08:59:07.337548018 CEST497344444192.168.2.4172.183.76.152
                          Oct 25, 2024 08:59:07.340023041 CEST444449733172.183.76.152192.168.2.4
                          Oct 25, 2024 08:59:07.343625069 CEST444449734172.183.76.152192.168.2.4
                          Oct 25, 2024 08:59:07.343713045 CEST497344444192.168.2.4172.183.76.152
                          Oct 25, 2024 08:59:07.350212097 CEST444449734172.183.76.152192.168.2.4
                          Oct 25, 2024 08:59:07.350275040 CEST497344444192.168.2.4172.183.76.152
                          Oct 25, 2024 08:59:07.355493069 CEST497344444192.168.2.4172.183.76.152
                          Oct 25, 2024 08:59:07.361120939 CEST444449734172.183.76.152192.168.2.4
                          Oct 25, 2024 08:59:07.366390944 CEST497354444192.168.2.4172.183.76.152
                          Oct 25, 2024 08:59:07.371807098 CEST444449735172.183.76.152192.168.2.4
                          Oct 25, 2024 08:59:07.371870995 CEST497354444192.168.2.4172.183.76.152
                          Oct 25, 2024 08:59:07.862852097 CEST444449735172.183.76.152192.168.2.4
                          Oct 25, 2024 08:59:07.863007069 CEST497354444192.168.2.4172.183.76.152
                          Oct 25, 2024 08:59:07.875267029 CEST497354444192.168.2.4172.183.76.152
                          Oct 25, 2024 08:59:07.880672932 CEST444449735172.183.76.152192.168.2.4
                          Oct 25, 2024 08:59:07.889250994 CEST497364444192.168.2.4172.183.76.152
                          Oct 25, 2024 08:59:07.894686937 CEST444449736172.183.76.152192.168.2.4
                          Oct 25, 2024 08:59:07.894787073 CEST497364444192.168.2.4172.183.76.152
                          Oct 25, 2024 08:59:08.398334026 CEST444449736172.183.76.152192.168.2.4
                          Oct 25, 2024 08:59:08.398453951 CEST497364444192.168.2.4172.183.76.152
                          Oct 25, 2024 08:59:08.406462908 CEST497364444192.168.2.4172.183.76.152
                          Oct 25, 2024 08:59:08.411890030 CEST444449736172.183.76.152192.168.2.4
                          Oct 25, 2024 08:59:08.451107979 CEST497374444192.168.2.4172.183.76.152
                          Oct 25, 2024 08:59:08.457950115 CEST444449737172.183.76.152192.168.2.4
                          Oct 25, 2024 08:59:08.458038092 CEST497374444192.168.2.4172.183.76.152
                          Oct 25, 2024 08:59:08.956883907 CEST444449737172.183.76.152192.168.2.4
                          Oct 25, 2024 08:59:08.957041979 CEST497374444192.168.2.4172.183.76.152
                          Oct 25, 2024 08:59:08.957484961 CEST497374444192.168.2.4172.183.76.152
                          Oct 25, 2024 08:59:08.958529949 CEST497384444192.168.2.4172.183.76.152
                          Oct 25, 2024 08:59:08.962846041 CEST444449737172.183.76.152192.168.2.4
                          Oct 25, 2024 08:59:08.963999987 CEST444449738172.183.76.152192.168.2.4
                          Oct 25, 2024 08:59:08.964092970 CEST497384444192.168.2.4172.183.76.152
                          Oct 25, 2024 08:59:10.580008984 CEST444449738172.183.76.152192.168.2.4
                          Oct 25, 2024 08:59:10.580199957 CEST497384444192.168.2.4172.183.76.152
                          Oct 25, 2024 08:59:10.580701113 CEST497384444192.168.2.4172.183.76.152
                          Oct 25, 2024 08:59:10.581399918 CEST497394444192.168.2.4172.183.76.152
                          Oct 25, 2024 08:59:10.586843967 CEST444449738172.183.76.152192.168.2.4
                          Oct 25, 2024 08:59:10.589642048 CEST444449739172.183.76.152192.168.2.4
                          Oct 25, 2024 08:59:10.589730978 CEST497394444192.168.2.4172.183.76.152
                          Oct 25, 2024 08:59:10.598268986 CEST444449739172.183.76.152192.168.2.4
                          Oct 25, 2024 08:59:10.598330975 CEST497394444192.168.2.4172.183.76.152
                          Oct 25, 2024 08:59:10.598629951 CEST497394444192.168.2.4172.183.76.152
                          Oct 25, 2024 08:59:10.603878021 CEST444449739172.183.76.152192.168.2.4

                          Click to jump to process

                          Click to jump to process

                          Click to dive into process behavior distribution

                          Target ID:0
                          Start time:02:59:04
                          Start date:25/10/2024
                          Path:C:\Users\user\Desktop\kbI6yaQm46.exe
                          Wow64 process (32bit):true
                          Commandline:"C:\Users\user\Desktop\kbI6yaQm46.exe"
                          Imagebase:0x400000
                          File size:73'802 bytes
                          MD5 hash:449C0175718415174C3961728C7B48BA
                          Has elevated privileges:true
                          Has administrator privileges:true
                          Programmed in:C, C++ or other language
                          Yara matches:
                          • Rule: JoeSecurity_MetasploitPayload_3, Description: Yara detected Metasploit Payload, Source: 00000000.00000002.1782085245.0000000000430000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
                          • Rule: Windows_Trojan_Metasploit_4a1c4da8, Description: Identifies Metasploit 64 bit reverse tcp shellcode., Source: 00000000.00000002.1782085245.0000000000430000.00000040.00001000.00020000.00000000.sdmp, Author: unknown
                          • Rule: JoeSecurity_MetasploitPayload_3, Description: Yara detected Metasploit Payload, Source: 00000000.00000000.1734741822.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Author: Joe Security
                          • Rule: Windows_Trojan_Metasploit_4a1c4da8, Description: Identifies Metasploit 64 bit reverse tcp shellcode., Source: 00000000.00000000.1734741822.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Author: unknown
                          • Rule: JoeSecurity_MetasploitPayload_3, Description: Yara detected Metasploit Payload, Source: 00000000.00000002.1782018418.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Author: Joe Security
                          • Rule: Windows_Trojan_Metasploit_4a1c4da8, Description: Identifies Metasploit 64 bit reverse tcp shellcode., Source: 00000000.00000002.1782018418.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Author: unknown
                          Reputation:low
                          Has exited:true

                          Reset < >

                            Execution Graph

                            Execution Coverage:1%
                            Dynamic/Decrypted Code Coverage:29%
                            Signature Coverage:25.8%
                            Total number of Nodes:31
                            Total number of Limit Nodes:3
                            execution_graph 1881 4031b2 1882 403212 printf printf 1881->1882 1883 4032b3 1882->1883 1836 430000 1839 430095 1836->1839 1840 4300aa 1839->1840 1841 4300bc WSASocketA 1840->1841 1842 4300d8 connect 1841->1842 1843 4300f1 recv 1842->1843 1845 4300e7 1842->1845 1844 430139 closesocket 1843->1844 1843->1845 1844->1841 1844->1845 1845->1842 1845->1843 1845->1844 1846 430006 1845->1846 1879 401164 _strdup 1880 40117a 1879->1880 1852 407066 1853 407072 VirtualAlloc 1852->1853 1855 407116 1853->1855 1855->1855 1847 4070f7 1848 407101 VirtualAlloc 1847->1848 1849 407116 1848->1849 1867 406c87 1868 406c8b 1867->1868 1870 406cf2 1868->1870 1871 40705e 1868->1871 1872 407072 VirtualAlloc 1871->1872 1874 407116 1872->1874 1874->1874 1863 4070dd 1864 4070ba VirtualAlloc 1863->1864 1866 407116 1864->1866 1850 401a5f printf 1851 401a45 1850->1851

                            Control-flow Graph

                            • Executed
                            • Not Executed
                            control_flow_graph 0 430095-4300ba 3 4300bc-4300d7 WSASocketA 0->3 4 4300d8-4300e5 connect 3->4 5 4300f1-430101 recv 4->5 6 4300e7-4300ea 4->6 8 430103-430117 5->8 9 430139-430146 closesocket 5->9 6->4 7 4300ec call 430158 6->7 7->5 13 430118-430127 8->13 9->3 10 43014c 9->10 10->7 15 430151-430155 13->15 16 430129-430132 13->16 15->13 17 430157 15->17 16->9
                            APIs
                            • WSASocketA.WS2_32(E0DF0FEA,00000002,00000001,00000000,00000000,00000000,00000000,5C110002,984CB7AC,0000000A,?,?,5F327377,00003233), ref: 004300D5
                            • connect.WS2_32(6174A599,?,?,00000010,?,?,5F327377,00003233), ref: 004300E1
                            • recv.WS2_32(5FC8D902,?,?,00000004,00000000,?,?,00000010,?,?,5F327377,00003233), ref: 004300FC
                            • closesocket.WS2_32(614D6E75,?,?,?,00000004,00000000,?,?,00000010,?,?,5F327377,00003233), ref: 0043013F
                            Memory Dump Source
                            • Source File: 00000000.00000002.1782085245.0000000000430000.00000040.00001000.00020000.00000000.sdmp, Offset: 00430000, based on PE: false
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_0_2_430000_kbI6yaQm46.jbxd
                            Yara matches
                            Similarity
                            • API ID: Socketclosesocketconnectrecv
                            • String ID:
                            • API String ID: 2083937939-0
                            • Opcode ID: 0cb068ee4ecfb699c24b6324554e05e85dea6f392dc37adaa32f11294177d083
                            • Instruction ID: 8919c75a2e9daa232db6e0f7a449598c697db41f95f4da40dbdb00f01e507861
                            • Opcode Fuzzy Hash: 0cb068ee4ecfb699c24b6324554e05e85dea6f392dc37adaa32f11294177d083
                            • Instruction Fuzzy Hash: EC11C4B168025C3EF5302266AC57FBB291CCF46BA8F104126BB45EA1C1C48ADC4081FE

                            Control-flow Graph

                            • Executed
                            • Not Executed
                            control_flow_graph 18 407066-407122 VirtualAlloc call 407237 30 407123 18->30 30->30
                            APIs
                            • VirtualAlloc.KERNELBASE(E553A458,00000000,00000162,00001000,00000040), ref: 00407101
                            Memory Dump Source
                            • Source File: 00000000.00000002.1782018418.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000000.00000002.1782005303.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.1782033141.000000000040C000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.1782045993.000000000040D000.00000008.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.1782060006.0000000000415000.00000002.00000001.01000000.00000003.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_0_2_400000_kbI6yaQm46.jbxd
                            Yara matches
                            Similarity
                            • API ID: AllocVirtual
                            • String ID:
                            • API String ID: 4275171209-0
                            • Opcode ID: 385c6ea246d41f5cbd9b49238d8cff8db89077a23efeaea97a8048820a1bc924
                            • Instruction ID: 009b7d7dc56e5ae056ab1c535e50deb4c1de8e04b2100df75bfbdb3912d5bd89
                            • Opcode Fuzzy Hash: 385c6ea246d41f5cbd9b49238d8cff8db89077a23efeaea97a8048820a1bc924
                            • Instruction Fuzzy Hash: 0FE04635F9E298E6D91166200C82BF5154A070E780F242177A68B7F2C3D8BD294331EF

                            Control-flow Graph

                            • Executed
                            • Not Executed
                            control_flow_graph 31 40705e-407122 VirtualAlloc call 407237 43 407123 31->43 43->43
                            APIs
                            • VirtualAlloc.KERNELBASE(E553A458,00000000,00000162,00001000,00000040), ref: 00407101
                            Memory Dump Source
                            • Source File: 00000000.00000002.1782018418.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000000.00000002.1782005303.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.1782033141.000000000040C000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.1782045993.000000000040D000.00000008.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.1782060006.0000000000415000.00000002.00000001.01000000.00000003.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_0_2_400000_kbI6yaQm46.jbxd
                            Yara matches
                            Similarity
                            • API ID: AllocVirtual
                            • String ID:
                            • API String ID: 4275171209-0
                            • Opcode ID: 3bb0b093195dad5829adcc8bf071e1093e1b0fc9bdf94793e490e5d613b83670
                            • Instruction ID: 6f3169d7b1084e7d21a4c5b85dbed38016879434474c03ad5d8ef2e378995647
                            • Opcode Fuzzy Hash: 3bb0b093195dad5829adcc8bf071e1093e1b0fc9bdf94793e490e5d613b83670
                            • Instruction Fuzzy Hash: 70E0E234E8E258E2D92156200882BB92049030A740E302277768B7A2C398BD3943319F

                            Control-flow Graph

                            • Executed
                            • Not Executed
                            control_flow_graph 44 40707c-407122 VirtualAlloc call 407237 54 407123 44->54 54->54
                            APIs
                            • VirtualAlloc.KERNELBASE(E553A458,00000000,00000162,00001000,00000040), ref: 00407101
                            Memory Dump Source
                            • Source File: 00000000.00000002.1782018418.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000000.00000002.1782005303.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.1782033141.000000000040C000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.1782045993.000000000040D000.00000008.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.1782060006.0000000000415000.00000002.00000001.01000000.00000003.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_0_2_400000_kbI6yaQm46.jbxd
                            Yara matches
                            Similarity
                            • API ID: AllocVirtual
                            • String ID:
                            • API String ID: 4275171209-0
                            • Opcode ID: 2f0f54848c506914f5b6964cbaaf6834b71e8b5ee300b319c2cf71069d4cc5a0
                            • Instruction ID: 07f540896b873023de3027209aa81e1ba9b8eb5b0d21541052bdad0c57f61f09
                            • Opcode Fuzzy Hash: 2f0f54848c506914f5b6964cbaaf6834b71e8b5ee300b319c2cf71069d4cc5a0
                            • Instruction Fuzzy Hash: 84E08630F8D398EBD6129A204882BB422580B4F340F242177624ABF2C3D9BD3446759F

                            Control-flow Graph

                            • Executed
                            • Not Executed
                            control_flow_graph 55 4070dd-4070de 56 4070e0-4070e4 55->56 57 4070ba-4070d8 55->57 59 4070e7-407122 VirtualAlloc call 407237 56->59 57->59 64 407123 59->64 64->64
                            APIs
                            • VirtualAlloc.KERNELBASE(E553A458,00000000,00000162,00001000,00000040), ref: 00407101
                            Memory Dump Source
                            • Source File: 00000000.00000002.1782018418.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000000.00000002.1782005303.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.1782033141.000000000040C000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.1782045993.000000000040D000.00000008.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.1782060006.0000000000415000.00000002.00000001.01000000.00000003.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_0_2_400000_kbI6yaQm46.jbxd
                            Yara matches
                            Similarity
                            • API ID: AllocVirtual
                            • String ID:
                            • API String ID: 4275171209-0
                            • Opcode ID: 5b2d24b2b5f208ca7375c7ea768421c0d9d70de491c509795241efb482ff63aa
                            • Instruction ID: 8710f98d5120069e7b148a6f07f29ab72ed46f01c18479955d0db7ab7d068dd3
                            • Opcode Fuzzy Hash: 5b2d24b2b5f208ca7375c7ea768421c0d9d70de491c509795241efb482ff63aa
                            • Instruction Fuzzy Hash: FEE0CD6464D5889BC513562008426B4291D1F5F304B3430F790873E2C3DC7D380313AF

                            Control-flow Graph

                            • Executed
                            • Not Executed
                            control_flow_graph 65 4070bc-407122 VirtualAlloc call 407237 73 407123 65->73 73->73
                            APIs
                            • VirtualAlloc.KERNELBASE(E553A458,00000000,00000162,00001000,00000040), ref: 00407101
                            Memory Dump Source
                            • Source File: 00000000.00000002.1782018418.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000000.00000002.1782005303.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.1782033141.000000000040C000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.1782045993.000000000040D000.00000008.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.1782060006.0000000000415000.00000002.00000001.01000000.00000003.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_0_2_400000_kbI6yaQm46.jbxd
                            Yara matches
                            Similarity
                            • API ID: AllocVirtual
                            • String ID:
                            • API String ID: 4275171209-0
                            • Opcode ID: abad16f6d6b060054bb8b96c79ab87b7f210ed1ddb8c8cd8150fe23f1d19de42
                            • Instruction ID: 551cf66f48569dac019d0ab00457bcc682eff075f538cffa0a5f3becd562182e
                            • Opcode Fuzzy Hash: abad16f6d6b060054bb8b96c79ab87b7f210ed1ddb8c8cd8150fe23f1d19de42
                            • Instruction Fuzzy Hash: E6D0C934B8E25CA7C92254200842BF8564E474EB80F20787A614A7B7C29DAC3447229F

                            Control-flow Graph

                            • Executed
                            • Not Executed
                            control_flow_graph 74 4070f7-407104 VirtualAlloc 76 407116-407122 call 407237 74->76 79 407123 76->79 79->79
                            APIs
                            • VirtualAlloc.KERNELBASE(E553A458,00000000,00000162,00001000,00000040), ref: 00407101
                            Memory Dump Source
                            • Source File: 00000000.00000002.1782018418.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000000.00000002.1782005303.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.1782033141.000000000040C000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.1782045993.000000000040D000.00000008.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.1782060006.0000000000415000.00000002.00000001.01000000.00000003.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_0_2_400000_kbI6yaQm46.jbxd
                            Yara matches
                            Similarity
                            • API ID: AllocVirtual
                            • String ID:
                            • API String ID: 4275171209-0
                            • Opcode ID: b43a15e75a623604df5dbce003a27ae24a2a9faf1834aef1a750dc3f3459ac1d
                            • Instruction ID: d4a8f2b459431f902abb851dde88adcba94145ad2554f12bec4c9058feff3f1d
                            • Opcode Fuzzy Hash: b43a15e75a623604df5dbce003a27ae24a2a9faf1834aef1a750dc3f3459ac1d
                            • Instruction Fuzzy Hash: 20C04C7470E514D7CA0595255582978259A07596407202076A245AF3D3EE38EC02128F

                            Control-flow Graph

                            • Executed
                            • Not Executed
                            control_flow_graph 80 403204-4032ae printf * 2 82 4032b3-4032c1 80->82 84 4032c3-403353 82->84 86 403380-403387 84->86 87 403355-40337d 84->87 88 4033a2-4033a9 86->88 89 403389-40339f 86->89 87->86 91 4033c9-403424 88->91 92 4033ab-4033c6 88->92 89->88 96 403426-403448 91->96 97 40344b-403473 91->97 92->91 96->97
                            APIs
                            Strings
                            • th><td colspan=2 %s>%.2f kb/s received</td></tr>, xrefs: 00403466
                            • <tr %s><th colspan=2 %s>Server Software:</th><td colspan=2 %s>%s</td></tr>, xrefs: 0040325C
                            • pan=2 %s>%s</td></tr>, xrefs: 004032EB
                            Memory Dump Source
                            • Source File: 00000000.00000002.1782018418.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000000.00000002.1782005303.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.1782033141.000000000040C000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.1782045993.000000000040D000.00000008.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.1782060006.0000000000415000.00000002.00000001.01000000.00000003.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_0_2_400000_kbI6yaQm46.jbxd
                            Yara matches
                            Similarity
                            • API ID: printf
                            • String ID: <tr %s><th colspan=2 %s>Server Software:</th><td colspan=2 %s>%s</td></tr>$pan=2 %s>%s</td></tr>$th><td colspan=2 %s>%.2f kb/s received</td></tr>
                            • API String ID: 3524737521-1547791325
                            • Opcode ID: 9489625bc5d0c2016a7b07247eea8e6e96abbad31af997a540c8a2c1c1bfcfb8
                            • Instruction ID: 7b862fa638d4bceee243242093518d64c497cbb7973a7e4fc3c2805750b09964
                            • Opcode Fuzzy Hash: 9489625bc5d0c2016a7b07247eea8e6e96abbad31af997a540c8a2c1c1bfcfb8
                            • Instruction Fuzzy Hash: 287123B5508241AFE705CB98DCC1DA63B6CFB4530431481AEF985DB3A2C774AC46CBA8

                            Control-flow Graph

                            • Executed
                            • Not Executed
                            control_flow_graph 99 4031b2-4032ae printf * 2 101 4032b3-4032c1 99->101 103 4032c3-403353 101->103 105 403380-403387 103->105 106 403355-40337d 103->106 107 4033a2-4033a9 105->107 108 403389-40339f 105->108 106->105 110 4033c9-403424 107->110 111 4033ab-4033c6 107->111 108->107 115 403426-403448 110->115 116 40344b-403473 110->116 111->110 115->116
                            APIs
                            Strings
                            • th><td colspan=2 %s>%.2f kb/s received</td></tr>, xrefs: 00403466
                            • <tr %s><th colspan=2 %s>Server Software:</th><td colspan=2 %s>%s</td></tr>, xrefs: 0040325C
                            • pan=2 %s>%s</td></tr>, xrefs: 004032EB
                            Memory Dump Source
                            • Source File: 00000000.00000002.1782018418.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000000.00000002.1782005303.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.1782033141.000000000040C000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.1782045993.000000000040D000.00000008.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.1782060006.0000000000415000.00000002.00000001.01000000.00000003.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_0_2_400000_kbI6yaQm46.jbxd
                            Yara matches
                            Similarity
                            • API ID: printf
                            • String ID: <tr %s><th colspan=2 %s>Server Software:</th><td colspan=2 %s>%s</td></tr>$pan=2 %s>%s</td></tr>$th><td colspan=2 %s>%.2f kb/s received</td></tr>
                            • API String ID: 3524737521-1547791325
                            • Opcode ID: 0ccad6471648a5b70af901b42ea5a6da3b88b1a2e58fbf7e11d7b7bf22a4c720
                            • Instruction ID: 0ab3fb6c70e38bc0a2998a5bfe5df8ecbbc99ee5073b22d4ca6ae87e766013b2
                            • Opcode Fuzzy Hash: 0ccad6471648a5b70af901b42ea5a6da3b88b1a2e58fbf7e11d7b7bf22a4c720
                            • Instruction Fuzzy Hash: 677112B5508241AFE705CB98DCC1DA63B6CFB4530471481AEF9859B3A2C774AC46CBA9

                            Control-flow Graph

                            • Executed
                            • Not Executed
                            control_flow_graph 133 401a5f-401a6c printf 134 401a6f-401a7a 133->134 135 401a45-401a58 134->135 136 401a7c-401a8d 134->136 135->134 137 401aff-401b27 call 406fc0 136->137 138 401a8f-401adf 136->138 142 401ae1 138->142 143 401ae3-401afa 138->143 142->143 143->137
                            APIs
                            Strings
                            Memory Dump Source
                            • Source File: 00000000.00000002.1782018418.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000000.00000002.1782005303.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.1782033141.000000000040C000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.1782045993.000000000040D000.00000008.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.1782060006.0000000000415000.00000002.00000001.01000000.00000003.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_0_2_400000_kbI6yaQm46.jbxd
                            Yara matches
                            Similarity
                            • API ID: printf
                            • String ID: s$sock
                            • API String ID: 3524737521-2793690323
                            • Opcode ID: 658259e511a064120a70fd26303e3069481da24ae4befb888a322d81b1eb6058
                            • Instruction ID: eece534ca95ddd6114a3567944e71303d01eab2a73442f3bf870783af485636e
                            • Opcode Fuzzy Hash: 658259e511a064120a70fd26303e3069481da24ae4befb888a322d81b1eb6058
                            • Instruction Fuzzy Hash: 28113B326041028FCB09DF68AC409513BF2FB4532831443BEE511AB2E6D7769942CB98