Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
vpn.exe

Overview

General Information

Sample name:vpn.exe
Analysis ID:1574561
MD5:838be6b50f90ec703b0fa5107f417576
SHA1:ce4cb87dc8a87f2553219ef47d8cc3a04430871b
SHA256:ead55926421a3dd85015f4b2a5fd533a06322cc7cbfc907a3653f2f073849b58
Tags:CobaltStrikeexeuser-lontze7
Infos:

Detection

Metasploit
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Suricata IDS alerts for network traffic
Yara detected Metasploit Payload
AI detected suspicious sample
Machine Learning detection for sample
Creates a process in suspended mode (likely to inject code)
Internet Provider seen in connection with other malware
Program does not show much activity (idle)
Sample file is different than original file name gathered from version info
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)
Yara signature match

Classification

  • System is w10x64
  • vpn.exe (PID: 4712 cmdline: "C:\Users\user\Desktop\vpn.exe" MD5: 838BE6B50F90EC703B0FA5107F417576)
    • cmd.exe (PID: 3480 cmdline: cmd MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
      • conhost.exe (PID: 5668 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
  • cleanup
{"Type": "Shell Reverse Tcp", "IP": "209.141.35.225", "Port": 445}
SourceRuleDescriptionAuthorStrings
vpn.exeJoeSecurity_MetasploitPayload_3Yara detected Metasploit PayloadJoe Security
    vpn.exeJoeSecurity_MetasploitPayloadYara detected Metasploit PayloadJoe Security
      vpn.exeWindows_Trojan_Metasploit_a6e956c9Identifies the API address lookup function leverage by metasploit shellcodeunknown
      • 0xa8af:$a1: 60 89 E5 31 C0 64 8B 50 30 8B 52 0C 8B 52 14 8B 72 28 0F B7 4A 26 31 FF AC 3C 61 7C 02 2C 20
      vpn.exeMsfpayloads_msf_10Metasploit Payloads - file msf.exeFlorian Roth
      • 0xa8ba:$s1: 0C 8B 52 14 8B 72 28 0F B7 4A 26 31 FF AC 3C 61
      • 0xa8fc:$s2: 01 C7 38 E0 75 F6 03 7D F8 3B 7D 24 75 E4 58 8B
      • 0xa91c:$s3: 01 D0 89 44 24 24 5B 5B 61 59 5A 51 FF E0 5F 5F
      SourceRuleDescriptionAuthorStrings
      00000000.00000002.2053767004.0000000000590000.00000040.00001000.00020000.00000000.sdmpJoeSecurity_MetasploitPayload_3Yara detected Metasploit PayloadJoe Security
        00000000.00000002.2053767004.0000000000590000.00000040.00001000.00020000.00000000.sdmpWindows_Trojan_Metasploit_a6e956c9Identifies the API address lookup function leverage by metasploit shellcodeunknown
        • 0x6:$a1: 60 89 E5 31 C0 64 8B 50 30 8B 52 0C 8B 52 14 8B 72 28 0F B7 4A 26 31 FF AC 3C 61 7C 02 2C 20
        00000000.00000002.2053608485.0000000000401000.00000020.00000001.01000000.00000003.sdmpJoeSecurity_MetasploitPayload_3Yara detected Metasploit PayloadJoe Security
          00000000.00000002.2053608485.0000000000401000.00000020.00000001.01000000.00000003.sdmpWindows_Trojan_Metasploit_a6e956c9Identifies the API address lookup function leverage by metasploit shellcodeunknown
          • 0x98af:$a1: 60 89 E5 31 C0 64 8B 50 30 8B 52 0C 8B 52 14 8B 72 28 0F B7 4A 26 31 FF AC 3C 61 7C 02 2C 20
          00000000.00000000.2028933124.0000000000401000.00000020.00000001.01000000.00000003.sdmpJoeSecurity_MetasploitPayload_3Yara detected Metasploit PayloadJoe Security
            Click to see the 1 entries
            SourceRuleDescriptionAuthorStrings
            0.0.vpn.exe.400000.0.unpackJoeSecurity_MetasploitPayload_3Yara detected Metasploit PayloadJoe Security
              0.0.vpn.exe.400000.0.unpackJoeSecurity_MetasploitPayloadYara detected Metasploit PayloadJoe Security
                0.0.vpn.exe.400000.0.unpackWindows_Trojan_Metasploit_a6e956c9Identifies the API address lookup function leverage by metasploit shellcodeunknown
                • 0xa8af:$a1: 60 89 E5 31 C0 64 8B 50 30 8B 52 0C 8B 52 14 8B 72 28 0F B7 4A 26 31 FF AC 3C 61 7C 02 2C 20
                0.0.vpn.exe.400000.0.unpackMsfpayloads_msf_10Metasploit Payloads - file msf.exeFlorian Roth
                • 0xa8ba:$s1: 0C 8B 52 14 8B 72 28 0F B7 4A 26 31 FF AC 3C 61
                • 0xa8fc:$s2: 01 C7 38 E0 75 F6 03 7D F8 3B 7D 24 75 E4 58 8B
                • 0xa91c:$s3: 01 D0 89 44 24 24 5B 5B 61 59 5A 51 FF E0 5F 5F
                0.2.vpn.exe.400000.0.unpackJoeSecurity_MetasploitPayload_3Yara detected Metasploit PayloadJoe Security
                  Click to see the 3 entries
                  No Sigma rule has matched
                  TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                  2024-12-13T12:23:16.435192+010020349451A Network Trojan was detected192.168.2.549704209.141.35.225445TCP

                  Click to jump to signature section

                  Show All Signature Results

                  AV Detection

                  barindex
                  Source: vpn.exeAvira: detected
                  Source: vpn.exeMalware Configuration Extractor: Metasploit {"Type": "Shell Reverse Tcp", "IP": "209.141.35.225", "Port": 445}
                  Source: vpn.exeReversingLabs: Detection: 94%
                  Source: Submited SampleIntegrated Neural Analysis Model: Matched 97.0% probability
                  Source: vpn.exeJoe Sandbox ML: detected
                  Source: vpn.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
                  Source: Binary string: C:\local0\asf\release\build-2.2.14\support\Release\ab.pdb source: vpn.exe

                  Networking

                  barindex
                  Source: Network trafficSuricata IDS: 2034945 - Severity 1 - ET MALWARE Win32/Suspected Reverse Shell Connection : 192.168.2.5:49704 -> 209.141.35.225:445
                  Source: Joe Sandbox ViewASN Name: PONYNETUS PONYNETUS
                  Source: unknownTCP traffic detected without corresponding DNS query: 209.141.35.225
                  Source: unknownTCP traffic detected without corresponding DNS query: 209.141.35.225
                  Source: unknownTCP traffic detected without corresponding DNS query: 209.141.35.225
                  Source: unknownTCP traffic detected without corresponding DNS query: 209.141.35.225
                  Source: unknownTCP traffic detected without corresponding DNS query: 209.141.35.225
                  Source: unknownTCP traffic detected without corresponding DNS query: 209.141.35.225
                  Source: vpn.exeString found in binary or memory: http://www.apache.org/
                  Source: vpn.exeString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
                  Source: vpn.exeString found in binary or memory: http://www.zeustech.net/

                  System Summary

                  barindex
                  Source: vpn.exe, type: SAMPLEMatched rule: Identifies the API address lookup function leverage by metasploit shellcode Author: unknown
                  Source: vpn.exe, type: SAMPLEMatched rule: Metasploit Payloads - file msf.exe Author: Florian Roth
                  Source: 0.0.vpn.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Identifies the API address lookup function leverage by metasploit shellcode Author: unknown
                  Source: 0.0.vpn.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Metasploit Payloads - file msf.exe Author: Florian Roth
                  Source: 0.2.vpn.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Identifies the API address lookup function leverage by metasploit shellcode Author: unknown
                  Source: 0.2.vpn.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Metasploit Payloads - file msf.exe Author: Florian Roth
                  Source: 00000000.00000002.2053767004.0000000000590000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Identifies the API address lookup function leverage by metasploit shellcode Author: unknown
                  Source: 00000000.00000002.2053608485.0000000000401000.00000020.00000001.01000000.00000003.sdmp, type: MEMORYMatched rule: Identifies the API address lookup function leverage by metasploit shellcode Author: unknown
                  Source: 00000000.00000000.2028933124.0000000000401000.00000020.00000001.01000000.00000003.sdmp, type: MEMORYMatched rule: Identifies the API address lookup function leverage by metasploit shellcode Author: unknown
                  Source: vpn.exe, 00000000.00000002.2053657455.0000000000415000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenameab.exeF vs vpn.exe
                  Source: vpn.exeBinary or memory string: OriginalFilenameab.exeF vs vpn.exe
                  Source: vpn.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
                  Source: vpn.exe, type: SAMPLEMatched rule: Windows_Trojan_Metasploit_a6e956c9 os = windows, severity = x86, description = Identifies the API address lookup function leverage by metasploit shellcode, creation_date = 2021-03-23, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Metasploit, fingerprint = 21855599bc51ec2f71d694d4e0f866f815efe54a42842dfe5f8857811530a686, id = a6e956c9-799e-49f9-b5c5-ac68aaa2dc21, last_modified = 2021-08-23
                  Source: vpn.exe, type: SAMPLEMatched rule: Msfpayloads_msf_10 date = 2017-02-09, hash1 = 3cd74fa28323c0d64f45507675ac08fb09bae4dd6b7e11f2832a4fbc70bb7082, author = Florian Roth, description = Metasploit Payloads - file msf.exe, reference = Internal Research, license = https://creativecommons.org/licenses/by-nc/4.0/
                  Source: 0.0.vpn.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Metasploit_a6e956c9 os = windows, severity = x86, description = Identifies the API address lookup function leverage by metasploit shellcode, creation_date = 2021-03-23, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Metasploit, fingerprint = 21855599bc51ec2f71d694d4e0f866f815efe54a42842dfe5f8857811530a686, id = a6e956c9-799e-49f9-b5c5-ac68aaa2dc21, last_modified = 2021-08-23
                  Source: 0.0.vpn.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Msfpayloads_msf_10 date = 2017-02-09, hash1 = 3cd74fa28323c0d64f45507675ac08fb09bae4dd6b7e11f2832a4fbc70bb7082, author = Florian Roth, description = Metasploit Payloads - file msf.exe, reference = Internal Research, license = https://creativecommons.org/licenses/by-nc/4.0/
                  Source: 0.2.vpn.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Metasploit_a6e956c9 os = windows, severity = x86, description = Identifies the API address lookup function leverage by metasploit shellcode, creation_date = 2021-03-23, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Metasploit, fingerprint = 21855599bc51ec2f71d694d4e0f866f815efe54a42842dfe5f8857811530a686, id = a6e956c9-799e-49f9-b5c5-ac68aaa2dc21, last_modified = 2021-08-23
                  Source: 0.2.vpn.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Msfpayloads_msf_10 date = 2017-02-09, hash1 = 3cd74fa28323c0d64f45507675ac08fb09bae4dd6b7e11f2832a4fbc70bb7082, author = Florian Roth, description = Metasploit Payloads - file msf.exe, reference = Internal Research, license = https://creativecommons.org/licenses/by-nc/4.0/
                  Source: 00000000.00000002.2053767004.0000000000590000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Metasploit_a6e956c9 os = windows, severity = x86, description = Identifies the API address lookup function leverage by metasploit shellcode, creation_date = 2021-03-23, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Metasploit, fingerprint = 21855599bc51ec2f71d694d4e0f866f815efe54a42842dfe5f8857811530a686, id = a6e956c9-799e-49f9-b5c5-ac68aaa2dc21, last_modified = 2021-08-23
                  Source: 00000000.00000002.2053608485.0000000000401000.00000020.00000001.01000000.00000003.sdmp, type: MEMORYMatched rule: Windows_Trojan_Metasploit_a6e956c9 os = windows, severity = x86, description = Identifies the API address lookup function leverage by metasploit shellcode, creation_date = 2021-03-23, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Metasploit, fingerprint = 21855599bc51ec2f71d694d4e0f866f815efe54a42842dfe5f8857811530a686, id = a6e956c9-799e-49f9-b5c5-ac68aaa2dc21, last_modified = 2021-08-23
                  Source: 00000000.00000000.2028933124.0000000000401000.00000020.00000001.01000000.00000003.sdmp, type: MEMORYMatched rule: Windows_Trojan_Metasploit_a6e956c9 os = windows, severity = x86, description = Identifies the API address lookup function leverage by metasploit shellcode, creation_date = 2021-03-23, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Metasploit, fingerprint = 21855599bc51ec2f71d694d4e0f866f815efe54a42842dfe5f8857811530a686, id = a6e956c9-799e-49f9-b5c5-ac68aaa2dc21, last_modified = 2021-08-23
                  Source: vpn.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                  Source: classification engineClassification label: mal100.troj.winEXE@4/0@0/1
                  Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5668:120:WilError_03
                  Source: vpn.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                  Source: C:\Users\user\Desktop\vpn.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
                  Source: vpn.exeReversingLabs: Detection: 94%
                  Source: unknownProcess created: C:\Users\user\Desktop\vpn.exe "C:\Users\user\Desktop\vpn.exe"
                  Source: C:\Users\user\Desktop\vpn.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd
                  Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                  Source: C:\Users\user\Desktop\vpn.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmdJump to behavior
                  Source: C:\Users\user\Desktop\vpn.exeSection loaded: apphelp.dllJump to behavior
                  Source: C:\Users\user\Desktop\vpn.exeSection loaded: wsock32.dllJump to behavior
                  Source: C:\Users\user\Desktop\vpn.exeSection loaded: mswsock.dllJump to behavior
                  Source: C:\Windows\SysWOW64\cmd.exeSection loaded: winbrand.dllJump to behavior
                  Source: C:\Windows\SysWOW64\cmd.exeSection loaded: wldp.dllJump to behavior
                  Source: vpn.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
                  Source: Binary string: C:\local0\asf\release\build-2.2.14\support\Release\ab.pdb source: vpn.exe
                  Source: C:\Users\user\Desktop\vpn.exeCode function: 0_2_0040124D push eax; ret 0_2_00401253
                  Source: C:\Users\user\Desktop\vpn.exeCode function: 0_2_004064F2 push edx; iretd 0_2_004064F3
                  Source: C:\Users\user\Desktop\vpn.exeCode function: 0_2_00409120 push ebp; ret 0_2_00409121
                  Source: C:\Users\user\Desktop\vpn.exeCode function: 0_2_004055C8 push es; ret 0_2_004055C9
                  Source: C:\Users\user\Desktop\vpn.exeCode function: 0_2_004057B3 push edx; iretd 0_2_004057B4
                  Source: C:\Users\user\Desktop\vpn.exeCode function: 0_2_004031B9 push esi; ret 0_2_004031E5
                  Source: vpn.exeStatic PE information: section name: .text entropy: 7.010747560238651
                  Source: all processesThread injection, dropped files, key value created, disk infection and DNS query: no activity detected
                  Source: vpn.exe, 00000000.00000002.2053815231.000000000064E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
                  Source: all processesThread injection, dropped files, key value created, disk infection and DNS query: no activity detected
                  Source: C:\Users\user\Desktop\vpn.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmdJump to behavior

                  Remote Access Functionality

                  barindex
                  Source: Yara matchFile source: vpn.exe, type: SAMPLE
                  Source: Yara matchFile source: 0.0.vpn.exe.400000.0.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 0.2.vpn.exe.400000.0.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 00000000.00000002.2053767004.0000000000590000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000000.00000002.2053608485.0000000000401000.00000020.00000001.01000000.00000003.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000000.00000000.2028933124.0000000000401000.00000020.00000001.01000000.00000003.sdmp, type: MEMORY
                  ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
                  Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
                  DLL Side-Loading
                  11
                  Process Injection
                  2
                  Software Packing
                  OS Credential Dumping1
                  Security Software Discovery
                  Remote ServicesData from Local SystemData ObfuscationExfiltration Over Other Network MediumAbuse Accessibility Features
                  CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
                  DLL Side-Loading
                  11
                  Process Injection
                  LSASS Memory1
                  System Information Discovery
                  Remote Desktop ProtocolData from Removable MediaJunk DataExfiltration Over BluetoothNetwork Denial of Service
                  Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
                  DLL Side-Loading
                  Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared DriveSteganographyAutomated ExfiltrationData Encrypted for Impact
                  Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook2
                  Obfuscated Files or Information
                  NTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput CaptureProtocol ImpersonationTraffic DuplicationData Destruction
                  Hide Legend

                  Legend:

                  • Process
                  • Signature
                  • Created File
                  • DNS/IP Info
                  • Is Dropped
                  • Is Windows Process
                  • Number of created Registry Values
                  • Number of created Files
                  • Visual Basic
                  • Delphi
                  • Java
                  • .Net C# or VB.NET
                  • C, C++ or other language
                  • Is malicious
                  • Internet
                  behaviorgraph top1 signatures2 2 Behavior Graph ID: 1574561 Sample: vpn.exe Startdate: 13/12/2024 Architecture: WINDOWS Score: 100 16 Suricata IDS alerts for network traffic 2->16 18 Found malware configuration 2->18 20 Malicious sample detected (through community Yara rule) 2->20 22 5 other signatures 2->22 7 vpn.exe 2->7         started        process3 dnsIp4 14 209.141.35.225, 445, 49704 PONYNETUS United States 7->14 10 cmd.exe 1 7->10         started        process5 process6 12 conhost.exe 10->12         started       

                  This section contains all screenshots as thumbnails, including those not shown in the slideshow.


                  windows-stand
                  SourceDetectionScannerLabelLink
                  vpn.exe95%ReversingLabsWin32.Trojan.Swrort
                  vpn.exe100%AviraTR/Patched.Gen2
                  vpn.exe100%Joe Sandbox ML
                  No Antivirus matches
                  No Antivirus matches
                  No Antivirus matches
                  No Antivirus matches
                  No contacted domains info
                  NameSourceMaliciousAntivirus DetectionReputation
                  http://www.apache.org/licenses/LICENSE-2.0vpn.exefalse
                    high
                    http://www.apache.org/vpn.exefalse
                      high
                      http://www.zeustech.net/vpn.exefalse
                        high
                        • No. of IPs < 25%
                        • 25% < No. of IPs < 50%
                        • 50% < No. of IPs < 75%
                        • 75% < No. of IPs
                        IPDomainCountryFlagASNASN NameMalicious
                        209.141.35.225
                        unknownUnited States
                        53667PONYNETUStrue
                        Joe Sandbox version:41.0.0 Charoite
                        Analysis ID:1574561
                        Start date and time:2024-12-13 12:22:24 +01:00
                        Joe Sandbox product:CloudBasic
                        Overall analysis duration:0h 1m 46s
                        Hypervisor based Inspection enabled:false
                        Report type:full
                        Cookbook file name:default.jbs
                        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                        Number of analysed new started processes analysed:4
                        Number of new started drivers analysed:0
                        Number of existing processes analysed:0
                        Number of existing drivers analysed:0
                        Number of injected processes analysed:0
                        Technologies:
                        • HCA enabled
                        • EGA enabled
                        • AMSI enabled
                        Analysis Mode:default
                        Analysis stop reason:Timeout
                        Sample name:vpn.exe
                        Detection:MAL
                        Classification:mal100.troj.winEXE@4/0@0/1
                        EGA Information:
                        • Successful, ratio: 100%
                        HCA Information:
                        • Successful, ratio: 100%
                        • Number of executed functions: 2
                        • Number of non-executed functions: 4
                        Cookbook Comments:
                        • Found application associated with file extension: .exe
                        • Stop behavior analysis, all processes terminated
                        • Exclude process from analysis (whitelisted): dllhost.exe
                        • Not all processes where analyzed, report is missing behavior information
                        • VT rate limit hit for: vpn.exe
                        No simulations
                        No context
                        No context
                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                        PONYNETUSjew.sh4.elfGet hashmaliciousUnknownBrowse
                        • 144.172.104.27
                        MGj3hwACvs.htmlGet hashmaliciousHTMLPhisher, ReCaptcha PhishBrowse
                        • 104.194.152.148
                        http://papyrefb2tdk6czd.onion.lyGet hashmaliciousUnknownBrowse
                        • 198.251.88.129
                        EEghgCvQUy.exeGet hashmaliciousDanaBotBrowse
                        • 104.194.143.5
                        3yb52PgwJ2.exeGet hashmaliciousDanaBotBrowse
                        • 104.194.143.5
                        EEghgCvQUy.exeGet hashmaliciousDanaBotBrowse
                        • 104.194.143.5
                        hmips.elfGet hashmaliciousUnknownBrowse
                        • 209.141.49.186
                        ppc.elfGet hashmaliciousUnknownBrowse
                        • 205.185.114.79
                        mips.elfGet hashmaliciousUnknownBrowse
                        • 209.141.44.226
                        arm7.elfGet hashmaliciousUnknownBrowse
                        • 209.141.44.226
                        No context
                        No context
                        No created / dropped files found
                        File type:PE32 executable (GUI) Intel 80386, for MS Windows
                        Entropy (8bit):6.316751223499974
                        TrID:
                        • Win32 Executable (generic) a (10002005/4) 99.96%
                        • Generic Win/DOS Executable (2004/3) 0.02%
                        • DOS Executable Generic (2002/1) 0.02%
                        • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                        File name:vpn.exe
                        File size:73'802 bytes
                        MD5:838be6b50f90ec703b0fa5107f417576
                        SHA1:ce4cb87dc8a87f2553219ef47d8cc3a04430871b
                        SHA256:ead55926421a3dd85015f4b2a5fd533a06322cc7cbfc907a3653f2f073849b58
                        SHA512:ebb26bd7ffc4b2e3ba905fc2974d5b7ced171085860793095af7ae1e8d04837a0678dfc34d564c03eed305317cabd9374612b9daccfa7cec685d992221ddcd38
                        SSDEEP:1536:I3ISVsqiuaykAnTS0WiT8t/2lQMb+KR0Nc8QsJq39:3qii7WiTTlQe0Nc8QsC9
                        TLSH:1473AF42EAC41565C1A6217D26B53BB5AA70F2B77201C1DE398CCDE5EBC1CB0B7263C6
                        File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........8...Y...Y...Y...E...Y..TE...Y...F...Y...F...Y...Y...Y..TQ...Y...z...Y..._...Y..Rich.Y..................PE..L...VU.J...........
                        Icon Hash:00928e8e8686b000
                        Entrypoint:0x40aa3f
                        Entrypoint Section:.text
                        Digitally signed:false
                        Imagebase:0x400000
                        Subsystem:windows gui
                        Image File Characteristics:RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
                        DLL Characteristics:
                        Time Stamp:0x4A8B5556 [Wed Aug 19 01:28:54 2009 UTC]
                        TLS Callbacks:
                        CLR (.Net) Version:
                        OS Version Major:4
                        OS Version Minor:0
                        File Version Major:4
                        File Version Minor:0
                        Subsystem Version Major:4
                        Subsystem Version Minor:0
                        Import Hash:481f47bbb2c9c21e108d65f52b04c448
                        Instruction
                        dec ecx
                        xchg eax, ecx
                        aaa
                        cmc
                        dec ebx
                        inc ecx
                        lahf
                        xchg eax, edx
                        cmc
                        inc ecx
                        cwde
                        std
                        lahf
                        wait
                        cmc
                        cld
                        wait
                        aaa
                        aaa
                        cdq
                        inc ebx
                        aaa
                        salc
                        cmc
                        xchg eax, ecx
                        aas
                        aas
                        xchg eax, ebx
                        inc edx
                        inc edx
                        dec ecx
                        inc eax
                        dec edx
                        xchg eax, ecx
                        cmc
                        aas
                        inc eax
                        das
                        dec ecx
                        xchg eax, ecx
                        inc ebx
                        nop
                        cdq
                        cwde
                        xchg eax, ecx
                        inc ebx
                        dec eax
                        wait
                        nop
                        dec ecx
                        xchg eax, ebx
                        aaa
                        cdq
                        das
                        cmc
                        dec edx
                        daa
                        salc
                        inc edx
                        clc
                        das
                        std
                        stc
                        dec edx
                        dec edx
                        inc ecx
                        stc
                        cld
                        inc eax
                        wait
                        daa
                        xchg eax, ecx
                        aas
                        stc
                        nop
                        cwde
                        lahf
                        cwde
                        clc
                        jmp 00007F66E06DA988h
                        mov esp, ebp
                        arpl dx, ax
                        adc byte ptr [eax], al
                        xor al, C1h
                        jne 00007F66E06DB020h
                        mov edx, dword ptr [ebp+08h]
                        shld ebx, edi, 00000001h
                        mov ch, byte ptr [esi]
                        add edi, edi
                        and al, 3Fh
                        in eax, FFh
                        add byte ptr [eax], al
                        add byte ptr [ecx-2CDC38DDh], bl
                        or eax, edx
                        je 00007F66E06DAFD5h
                        or al, 55h
                        jl 00007F66E06DAF85h
                        cmp eax, 83117502h
                        jns 00007F66E06DB00Fh
                        mov ch, 19h
                        test ecx, ecx
                        jne 00007F66E06DB02Bh
                        mov eax, dword ptr [ebp+08h]
                        test byte ptr [eax], 00000020h
                        jmp 00007F66E06DB021h
                        sub edx, 03h
                        jne 00007F66E06DB04Bh
                        lodsd
                        out 7Fh, al
                        mov cl, 7Ch
                        clts
                        jecxz 00007F66E06DB006h
                        jnbe 00007F66E06DAFACh
                        cmp esi, 04h
                        jne 00007F66E06DAFD7h
                        test ecx, ecx
                        jne 00007F66E06DB004h
                        mov eax, dword ptr [ebp+08h]
                        test byte ptr [eax], 00000030h
                        jne 00007F66E06DAF9Bh
                        mov edi, dword ptr [ebp+14h]
                        mov eax, 00CC0002h
                        cmp eax, edx
                        mov ebx, dword ptr [edi]
                        faddp st(0), st(0)
                        sbb byte ptr [edx+40h], ah
                        cmp edi, dword ptr [edi+ecx-7Eh]
                        Programming Language:
                        • [EXP] VC++ 6.0 SP5 build 8804
                        NameVirtual AddressVirtual Size Is in Section
                        IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                        IMAGE_DIRECTORY_ENTRY_IMPORT0xc76c0x78.rdata
                        IMAGE_DIRECTORY_ENTRY_RESOURCE0x150000x7c8.rsrc
                        IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                        IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                        IMAGE_DIRECTORY_ENTRY_BASERELOC0x00x0
                        IMAGE_DIRECTORY_ENTRY_DEBUG0xc1e00x1c.rdata
                        IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                        IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                        IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                        IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                        IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                        IMAGE_DIRECTORY_ENTRY_IAT0xc0000x1e0.rdata
                        IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                        IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                        IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                        NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                        .text0x10000xa9660xb000fe1eaca0b3642b600f025cadf9f20ebcFalse0.8172274502840909data7.010747560238651IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                        .rdata0xc0000xfe60x100025d7ceee3aa85bb3e8c5174736f6f830False0.46142578125DOS executable (COM, 0x8C-variant)5.318390353744998IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                        .data0xd0000x705c0x4000283b5f792323d57b9db4d2bcc46580f8False0.25634765625Matlab v4 mat-file (little endian) d, numeric, rows 0, columns 04.407841023203495IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                        .rsrc0x150000x7c80x1000c13a9413aea7291b6fc85d75bfcde381False0.197998046875data1.958296025171192IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                        NameRVASizeTypeLanguageCountryZLIB Complexity
                        RT_VERSION0x150600x768dataEnglishUnited States0.40189873417721517
                        DLLImport
                        MSVCRT.dll_iob, _except_handler3, __set_app_type, __p__fmode, __p__commode, _adjust_fdiv, __setusermatherr, _initterm, __getmainargs, __p___initenv, _XcptFilter, _exit, _onexit, __dllonexit, strrchr, wcsncmp, _close, wcslen, wcscpy, strerror, modf, strspn, realloc, __p__environ, __p__wenviron, _errno, free, strncmp, strstr, strncpy, _ftol, qsort, fopen, perror, fclose, fflush, calloc, malloc, signal, printf, _isctype, atoi, exit, __mb_cur_max, _pctype, strchr, fprintf, _controlfp, _strdup, _strnicmp
                        KERNEL32.dllPeekNamedPipe, ReadFile, WriteFile, LoadLibraryA, GetProcAddress, GetVersionExA, GetExitCodeProcess, TerminateProcess, LeaveCriticalSection, SetEvent, ReleaseMutex, EnterCriticalSection, DeleteCriticalSection, InitializeCriticalSection, CreateMutexA, GetFileType, SetLastError, FreeEnvironmentStringsW, GetEnvironmentStringsW, GlobalFree, GetCommandLineW, TlsAlloc, TlsFree, DuplicateHandle, GetCurrentProcess, SetHandleInformation, CloseHandle, GetSystemTimeAsFileTime, FileTimeToSystemTime, GetTimeZoneInformation, FileTimeToLocalFileTime, SystemTimeToFileTime, SystemTimeToTzSpecificLocalTime, Sleep, FormatMessageA, GetLastError, WaitForSingleObject, CreateEventA, SetStdHandle, SetFilePointer, CreateFileA, CreateFileW, GetOverlappedResult, DeviceIoControl, GetFileInformationByHandle, LocalFree
                        ADVAPI32.dllFreeSid, AllocateAndInitializeSid
                        WSOCK32.dllgetsockopt, connect, htons, gethostbyname, ntohl, inet_ntoa, setsockopt, socket, closesocket, select, ioctlsocket, __WSAFDIsSet, WSAStartup, WSACleanup, WSAGetLastError
                        WS2_32.dllWSARecv, WSASend
                        Language of compilation systemCountry where language is spokenMap
                        EnglishUnited States
                        TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                        2024-12-13T12:23:16.435192+01002034945ET MALWARE Win32/Suspected Reverse Shell Connection1192.168.2.549704209.141.35.225445TCP
                        TimestampSource PortDest PortSource IPDest IP
                        Dec 13, 2024 12:23:13.956202030 CET49704445192.168.2.5209.141.35.225
                        Dec 13, 2024 12:23:14.076122999 CET44549704209.141.35.225192.168.2.5
                        Dec 13, 2024 12:23:14.076222897 CET49704445192.168.2.5209.141.35.225
                        Dec 13, 2024 12:23:14.161216974 CET49704445192.168.2.5209.141.35.225
                        Dec 13, 2024 12:23:14.281595945 CET44549704209.141.35.225192.168.2.5
                        Dec 13, 2024 12:23:14.281677008 CET49704445192.168.2.5209.141.35.225
                        Dec 13, 2024 12:23:14.406158924 CET44549704209.141.35.225192.168.2.5
                        Dec 13, 2024 12:23:16.181451082 CET44549704209.141.35.225192.168.2.5
                        Dec 13, 2024 12:23:16.181524038 CET49704445192.168.2.5209.141.35.225
                        Dec 13, 2024 12:23:16.435192108 CET49704445192.168.2.5209.141.35.225

                        Click to jump to process

                        Click to jump to process

                        Click to dive into process behavior distribution

                        Click to jump to process

                        Target ID:0
                        Start time:06:23:12
                        Start date:13/12/2024
                        Path:C:\Users\user\Desktop\vpn.exe
                        Wow64 process (32bit):true
                        Commandline:"C:\Users\user\Desktop\vpn.exe"
                        Imagebase:0x400000
                        File size:73'802 bytes
                        MD5 hash:838BE6B50F90EC703B0FA5107F417576
                        Has elevated privileges:true
                        Has administrator privileges:true
                        Programmed in:C, C++ or other language
                        Yara matches:
                        • Rule: JoeSecurity_MetasploitPayload_3, Description: Yara detected Metasploit Payload, Source: 00000000.00000002.2053767004.0000000000590000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
                        • Rule: Windows_Trojan_Metasploit_a6e956c9, Description: Identifies the API address lookup function leverage by metasploit shellcode, Source: 00000000.00000002.2053767004.0000000000590000.00000040.00001000.00020000.00000000.sdmp, Author: unknown
                        • Rule: JoeSecurity_MetasploitPayload_3, Description: Yara detected Metasploit Payload, Source: 00000000.00000002.2053608485.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Author: Joe Security
                        • Rule: Windows_Trojan_Metasploit_a6e956c9, Description: Identifies the API address lookup function leverage by metasploit shellcode, Source: 00000000.00000002.2053608485.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Author: unknown
                        • Rule: JoeSecurity_MetasploitPayload_3, Description: Yara detected Metasploit Payload, Source: 00000000.00000000.2028933124.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Author: Joe Security
                        • Rule: Windows_Trojan_Metasploit_a6e956c9, Description: Identifies the API address lookup function leverage by metasploit shellcode, Source: 00000000.00000000.2028933124.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Author: unknown
                        Reputation:low
                        Has exited:true

                        Target ID:1
                        Start time:06:23:12
                        Start date:13/12/2024
                        Path:C:\Windows\SysWOW64\cmd.exe
                        Wow64 process (32bit):true
                        Commandline:cmd
                        Imagebase:0x790000
                        File size:236'544 bytes
                        MD5 hash:D0FCE3AFA6AA1D58CE9FA336CC2B675B
                        Has elevated privileges:true
                        Has administrator privileges:true
                        Programmed in:C, C++ or other language
                        Reputation:high
                        Has exited:true

                        Target ID:2
                        Start time:06:23:12
                        Start date:13/12/2024
                        Path:C:\Windows\System32\conhost.exe
                        Wow64 process (32bit):false
                        Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                        Imagebase:0x7ff6d64d0000
                        File size:862'208 bytes
                        MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                        Has elevated privileges:true
                        Has administrator privileges:true
                        Programmed in:C, C++ or other language
                        Reputation:high
                        Has exited:true

                        Reset < >

                          Execution Graph

                          Execution Coverage:1.9%
                          Dynamic/Decrypted Code Coverage:16.7%
                          Signature Coverage:0%
                          Total number of Nodes:42
                          Total number of Limit Nodes:2
                          execution_graph 1069 407222 _isctype 1079 406b07 1080 406b1b CloseHandle 1079->1080 1085 401f29 1086 401f30 1085->1086 1087 402015 printf 1085->1087 1086->1087 1090 403a90 1087->1090 1089 402026 1091 403a9a fprintf fflush 1090->1091 1093 404257 1091->1093 1093->1089 1074 406a8e 1076 406aab 1074->1076 1075 406a38 1076->1075 1077 406b5e CloseHandle 1076->1077 1082 40a10e 1083 40a112 GetLastError GetLastError 1082->1083 1084 40a131 1082->1084 1083->1084 1041 40a3d0 1042 40a3c9 1041->1042 1042->1041 1044 40a3f9 1042->1044 1046 40a727 1042->1046 1047 40a743 VirtualAlloc 1046->1047 1049 40a786 1047->1049 1097 4065f0 1098 4065da 1097->1098 1098->1097 1099 40661e WSAGetLastError 1098->1099 1078 4030b3 fclose 1050 590000 1053 590088 1050->1053 1054 59009b WSASocketA 1053->1054 1056 5900c9 connect 1054->1056 1057 5900d8 1056->1057 1058 5900dd CreateProcessA 1056->1058 1057->1056 1057->1058 1061 590125 ExitProcess 1058->1061 1070 402ed9 1071 402ee9 fopen 1070->1071 1073 402f70 1071->1073 1100 4065ba 1101 4065da WSAGetLastError 1100->1101 1062 403a7e 1063 403a9a fprintf fflush 1062->1063 1065 404257 1063->1065

                          Control-flow Graph

                          • Executed
                          • Not Executed
                          control_flow_graph 0 590088-5900c7 WSASocketA 3 5900c9-5900d6 connect 0->3 4 5900d8-5900db 3->4 5 5900e4-5900f2 3->5 4->3 6 5900dd 4->6 7 5900f3-5900f4 5->7 6->5 7->7 8 5900f6-590133 CreateProcessA 7->8 11 59013f-590144 ExitProcess 8->11 12 590135-590138 8->12 12->11 13 59013a 12->13 13->11
                          APIs
                          • WSASocketA.WS2_32(E0DF0FEA,00000002,00000001,00000000,00000000,00000000,00000000,?,?,5F327377,00003233), ref: 005900B8
                          • connect.WS2_32(6174A599,?,?,00000010,BD010002,E1238DD1,00000005,?,?,5F327377,00003233), ref: 005900D2
                          • CreateProcessA.KERNELBASE(863FCC79,00000000,?,00000000,00000000,00000001,00000000,00000000,00000000,?,?,00000000,?,?,?,00646D63), ref: 00590115
                          • ExitProcess.KERNEL32(56A2B5F0,00000000,?,-00000001,?,00000000,00000000,00000001,00000000,00000000,00000000,?,?,00000000), ref: 00590142
                          Memory Dump Source
                          • Source File: 00000000.00000002.2053767004.0000000000590000.00000040.00001000.00020000.00000000.sdmp, Offset: 00590000, based on PE: false
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_0_2_590000_vpn.jbxd
                          Yara matches
                          Similarity
                          • API ID: Process$CreateExitSocketconnect
                          • String ID:
                          • API String ID: 3024456309-0
                          • Opcode ID: bc6d1149aec8b46d69244d13c54aa65c110848a6cbf07d01ab3eee67f12ad048
                          • Instruction ID: 1fb1b4acf54192a5be141a3d6be8b1007da831fdb4a993e00c75494ee3fb2fe4
                          • Opcode Fuzzy Hash: bc6d1149aec8b46d69244d13c54aa65c110848a6cbf07d01ab3eee67f12ad048
                          • Instruction Fuzzy Hash: 5D11ACA06862683FE53122638C0FFBB7D5CEF43BB4F452411FA859A191D8929900C1FA

                          Control-flow Graph

                          • Executed
                          • Not Executed
                          control_flow_graph 14 40a727-40a778 VirtualAlloc 18 40a786-40a7b2 call 40a8a4 14->18
                          APIs
                          • VirtualAlloc.KERNELBASE(E553A458,00000000,00000144,00001000,00000040), ref: 0040A775
                          Memory Dump Source
                          • Source File: 00000000.00000002.2053608485.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                          • Associated: 00000000.00000002.2053585437.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.2053624395.000000000040C000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.2053642051.000000000040D000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.2053657455.0000000000415000.00000002.00000001.01000000.00000003.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_0_2_400000_vpn.jbxd
                          Yara matches
                          Similarity
                          • API ID: AllocVirtual
                          • String ID:
                          • API String ID: 4275171209-0
                          • Opcode ID: 26692a2c622c1f4e5560724ba090646ac2ad635261bfac4a8168629de2047ea5
                          • Instruction ID: c9350d8ef5eaddf12f69518f23747f190c6123fb4dae39369c74aa797b2b9bba
                          • Opcode Fuzzy Hash: 26692a2c622c1f4e5560724ba090646ac2ad635261bfac4a8168629de2047ea5
                          • Instruction Fuzzy Hash: 33D05E293CE304A2D41060205C46BF462AC075F751E20F433664E7B1C2E8BCD523224F

                          Control-flow Graph

                          • Executed
                          • Not Executed
                          control_flow_graph 23 402ed9-402ee7 24 402ee9-402efc 23->24 25 402efe-402f24 23->25 26 402f2a 24->26 28 402f2b-402f6a fopen 25->28 29 402f26 25->29 26->28 31 402f70-402f78 28->31 29->26 32 402f90-402ffe call 409120 31->32 33 402f7a-402f8c 31->33 33->31 37 402f8e 33->37 37->32
                          APIs
                          Strings
                          Memory Dump Source
                          • Source File: 00000000.00000002.2053608485.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                          • Associated: 00000000.00000002.2053585437.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.2053624395.000000000040C000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.2053642051.000000000040D000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.2053657455.0000000000415000.00000002.00000001.01000000.00000003.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_0_2_400000_vpn.jbxd
                          Yara matches
                          Similarity
                          • API ID: fopen
                          • String ID: %d,%.3f$starttimesecondsctimedtimettimewait
                          • API String ID: 1432627528-947264618
                          • Opcode ID: fe694bcc8eba7ba66991382cf710b3f79a2eece7687607662799ff69883c4465
                          • Instruction ID: 1dfa7803d232ba5726d2c860f394b7edc18f7640afc6383697fb30083d116932
                          • Opcode Fuzzy Hash: fe694bcc8eba7ba66991382cf710b3f79a2eece7687607662799ff69883c4465
                          • Instruction Fuzzy Hash: 3B315934900601DFD710CF94CD85E9A7BB4FF49318B21426EE892AB2E1DB74EC46CB59

                          Control-flow Graph

                          • Executed
                          • Not Executed
                          control_flow_graph 39 403a7e-40429d fprintf fflush call 401ea0
                          APIs
                          Strings
                          Memory Dump Source
                          • Source File: 00000000.00000002.2053608485.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                          • Associated: 00000000.00000002.2053585437.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.2053624395.000000000040C000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.2053642051.000000000040D000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.2053657455.0000000000415000.00000002.00000001.01000000.00000003.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_0_2_400000_vpn.jbxd
                          Yara matches
                          Similarity
                          • API ID: fflushfprintf
                          • String ID: Completed %d requests
                          • API String ID: 1831888217-1378579972
                          • Opcode ID: ff0028778e5047ffebf6a660795a1b54ea1e9261c2fe670f1d0e33796c20280a
                          • Instruction ID: b5ec1e7ca19f2678d63c4d9eddbc6a302a68437e479bca006cc45631c76ec544
                          • Opcode Fuzzy Hash: ff0028778e5047ffebf6a660795a1b54ea1e9261c2fe670f1d0e33796c20280a
                          • Instruction Fuzzy Hash: 7111D27040E3C49FDB12AF7989D65907FB0AF4624871846EFD8889F257C378544ACB49

                          Control-flow Graph

                          • Executed
                          • Not Executed
                          control_flow_graph 45 403a90-40429d fprintf fflush call 401ea0
                          APIs
                          Strings
                          Memory Dump Source
                          • Source File: 00000000.00000002.2053608485.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                          • Associated: 00000000.00000002.2053585437.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.2053624395.000000000040C000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.2053642051.000000000040D000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.2053657455.0000000000415000.00000002.00000001.01000000.00000003.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_0_2_400000_vpn.jbxd
                          Yara matches
                          Similarity
                          • API ID: fflushfprintf
                          • String ID: Completed %d requests
                          • API String ID: 1831888217-1378579972
                          • Opcode ID: 67eb9e749ef4c3713dc871d1632f175a0d1ff18385f9f39867b69559a517c068
                          • Instruction ID: 8f82545aeed466cea9a718b8d91aea51d1912c20c8d6f642a51978ea2f11ebe6
                          • Opcode Fuzzy Hash: 67eb9e749ef4c3713dc871d1632f175a0d1ff18385f9f39867b69559a517c068
                          • Instruction Fuzzy Hash: 5621C27040D3819FD712AF7999D61817FF0AF46218B1845FFD8889F293D3385446CB9A

                          Control-flow Graph

                          • Executed
                          • Not Executed
                          control_flow_graph 51 404202-40429d fprintf fflush call 401ea0
                          APIs
                          Strings
                          Memory Dump Source
                          • Source File: 00000000.00000002.2053608485.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                          • Associated: 00000000.00000002.2053585437.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.2053624395.000000000040C000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.2053642051.000000000040D000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.2053657455.0000000000415000.00000002.00000001.01000000.00000003.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_0_2_400000_vpn.jbxd
                          Yara matches
                          Similarity
                          • API ID: fflushfprintf
                          • String ID: Completed %d requests
                          • API String ID: 1831888217-1378579972
                          • Opcode ID: f596ac387b24aba78ee208f075b0eea368df6defac90ab7f373589b0178e1a0e
                          • Instruction ID: 91744c18e5110bc9147d9293644b496a1e055a9a185dc10c7289db6e9a5ad598
                          • Opcode Fuzzy Hash: f596ac387b24aba78ee208f075b0eea368df6defac90ab7f373589b0178e1a0e
                          • Instruction Fuzzy Hash: DE11A17050E381CFDB01DB6599D65C13FA0FB4525871846FFE888AF297C3389445CB9A