Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
reddit.exe

Overview

General Information

Sample name:reddit.exe
Analysis ID:1580047
MD5:23544090c6d379e3eca7343c4f05d4d2
SHA1:c9250e363790a573e9921a68b7abe64f27e63df1
SHA256:b439d22ed2c1e1f83f3c52d1a7307d9aee8b516166ab221cb6d67b188cd80f56
Tags:exeMeterpreteruser-James_inthe_box
Infos:

Detection

Metasploit
Score:96
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Yara detected Metasploit Payload
AI detected suspicious sample
Machine Learning detection for sample
Detected TCP or UDP traffic on non-standard ports
Found inlined nop instructions (likely shell or obfuscated code)
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
Program does not show much activity (idle)
Sample file is different than original file name gathered from version info
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)
Yara signature match

Classification

  • System is w10x64
  • reddit.exe (PID: 3260 cmdline: "C:\Users\user\Desktop\reddit.exe" MD5: 23544090C6D379E3ECA7343C4F05D4D2)
  • cleanup
{"Type": "Metasploit Connect", "IP": "147.185.221.23", "Port": 1121}
SourceRuleDescriptionAuthorStrings
reddit.exeJoeSecurity_MetasploitPayload_3Yara detected Metasploit PayloadJoe Security
    reddit.exeJoeSecurity_MetasploitPayloadYara detected Metasploit PayloadJoe Security
      reddit.exeWindows_Trojan_Metasploit_4a1c4da8Identifies Metasploit 64 bit reverse tcp shellcode.unknown
      • 0x3a39:$a: 6A 10 56 57 68 99 A5 74 61 FF D5 85 C0 74 0A FF 4E 08
      SourceRuleDescriptionAuthorStrings
      00000000.00000002.2933560908.0000000000510000.00000040.00001000.00020000.00000000.sdmpJoeSecurity_MetasploitPayload_3Yara detected Metasploit PayloadJoe Security
        00000000.00000002.2933560908.0000000000510000.00000040.00001000.00020000.00000000.sdmpWindows_Trojan_Metasploit_4a1c4da8Identifies Metasploit 64 bit reverse tcp shellcode.unknown
        • 0xd8:$a: 6A 10 56 57 68 99 A5 74 61 FF D5 85 C0 74 0A FF 4E 08
        00000000.00000002.2933435950.0000000000401000.00000020.00000001.01000000.00000003.sdmpJoeSecurity_MetasploitPayload_3Yara detected Metasploit PayloadJoe Security
          00000000.00000002.2933435950.0000000000401000.00000020.00000001.01000000.00000003.sdmpWindows_Trojan_Metasploit_4a1c4da8Identifies Metasploit 64 bit reverse tcp shellcode.unknown
          • 0x2a39:$a: 6A 10 56 57 68 99 A5 74 61 FF D5 85 C0 74 0A FF 4E 08
          00000000.00000000.1666127553.0000000000401000.00000020.00000001.01000000.00000003.sdmpJoeSecurity_MetasploitPayload_3Yara detected Metasploit PayloadJoe Security
            Click to see the 1 entries
            SourceRuleDescriptionAuthorStrings
            0.0.reddit.exe.400000.0.unpackJoeSecurity_MetasploitPayload_3Yara detected Metasploit PayloadJoe Security
              0.2.reddit.exe.400000.0.unpackJoeSecurity_MetasploitPayload_3Yara detected Metasploit PayloadJoe Security
                0.0.reddit.exe.400000.0.unpackJoeSecurity_MetasploitPayloadYara detected Metasploit PayloadJoe Security
                  0.2.reddit.exe.400000.0.unpackJoeSecurity_MetasploitPayloadYara detected Metasploit PayloadJoe Security
                    0.0.reddit.exe.400000.0.unpackWindows_Trojan_Metasploit_4a1c4da8Identifies Metasploit 64 bit reverse tcp shellcode.unknown
                    • 0x3a39:$a: 6A 10 56 57 68 99 A5 74 61 FF D5 85 C0 74 0A FF 4E 08
                    Click to see the 1 entries
                    No Sigma rule has matched
                    No Suricata rule has matched

                    Click to jump to signature section

                    Show All Signature Results

                    AV Detection

                    barindex
                    Source: reddit.exeAvira: detected
                    Source: reddit.exeMalware Configuration Extractor: Metasploit {"Type": "Metasploit Connect", "IP": "147.185.221.23", "Port": 1121}
                    Source: reddit.exeReversingLabs: Detection: 89%
                    Source: Submited SampleIntegrated Neural Analysis Model: Matched 99.9% probability
                    Source: reddit.exeJoe Sandbox ML: detected
                    Source: reddit.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
                    Source: Binary string: C:\local0\asf\release\build-2.2.14\support\Release\ab.pdb source: reddit.exe
                    Source: C:\Users\user\Desktop\reddit.exeCode function: 4x nop then mov cl, 90h0_2_00404823
                    Source: global trafficTCP traffic: 192.168.2.4:49732 -> 147.185.221.23:1121
                    Source: Joe Sandbox ViewIP Address: 147.185.221.23 147.185.221.23
                    Source: Joe Sandbox ViewASN Name: SALSGIVERUS SALSGIVERUS
                    Source: unknownTCP traffic detected without corresponding DNS query: 147.185.221.23
                    Source: unknownTCP traffic detected without corresponding DNS query: 147.185.221.23
                    Source: unknownTCP traffic detected without corresponding DNS query: 147.185.221.23
                    Source: unknownTCP traffic detected without corresponding DNS query: 147.185.221.23
                    Source: unknownTCP traffic detected without corresponding DNS query: 147.185.221.23
                    Source: unknownTCP traffic detected without corresponding DNS query: 147.185.221.23
                    Source: unknownTCP traffic detected without corresponding DNS query: 147.185.221.23
                    Source: unknownTCP traffic detected without corresponding DNS query: 147.185.221.23
                    Source: unknownTCP traffic detected without corresponding DNS query: 147.185.221.23
                    Source: unknownTCP traffic detected without corresponding DNS query: 147.185.221.23
                    Source: unknownTCP traffic detected without corresponding DNS query: 147.185.221.23
                    Source: unknownTCP traffic detected without corresponding DNS query: 147.185.221.23
                    Source: unknownTCP traffic detected without corresponding DNS query: 147.185.221.23
                    Source: unknownTCP traffic detected without corresponding DNS query: 147.185.221.23
                    Source: unknownTCP traffic detected without corresponding DNS query: 147.185.221.23
                    Source: unknownTCP traffic detected without corresponding DNS query: 147.185.221.23
                    Source: unknownTCP traffic detected without corresponding DNS query: 147.185.221.23
                    Source: unknownTCP traffic detected without corresponding DNS query: 147.185.221.23
                    Source: unknownTCP traffic detected without corresponding DNS query: 147.185.221.23
                    Source: unknownTCP traffic detected without corresponding DNS query: 147.185.221.23
                    Source: unknownTCP traffic detected without corresponding DNS query: 147.185.221.23
                    Source: unknownTCP traffic detected without corresponding DNS query: 147.185.221.23
                    Source: C:\Users\user\Desktop\reddit.exeCode function: 0_2_00510095 WSASocketA,connect,recv,closesocket,0_2_00510095
                    Source: reddit.exeString found in binary or memory: http://www.apache.org/
                    Source: reddit.exeString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
                    Source: reddit.exeString found in binary or memory: http://www.zeustech.net/

                    System Summary

                    barindex
                    Source: reddit.exe, type: SAMPLEMatched rule: Identifies Metasploit 64 bit reverse tcp shellcode. Author: unknown
                    Source: 0.0.reddit.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Identifies Metasploit 64 bit reverse tcp shellcode. Author: unknown
                    Source: 0.2.reddit.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Identifies Metasploit 64 bit reverse tcp shellcode. Author: unknown
                    Source: 00000000.00000002.2933560908.0000000000510000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Identifies Metasploit 64 bit reverse tcp shellcode. Author: unknown
                    Source: 00000000.00000002.2933435950.0000000000401000.00000020.00000001.01000000.00000003.sdmp, type: MEMORYMatched rule: Identifies Metasploit 64 bit reverse tcp shellcode. Author: unknown
                    Source: 00000000.00000000.1666127553.0000000000401000.00000020.00000001.01000000.00000003.sdmp, type: MEMORYMatched rule: Identifies Metasploit 64 bit reverse tcp shellcode. Author: unknown
                    Source: reddit.exe, 00000000.00000000.1666214447.0000000000415000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenameab.exeF vs reddit.exe
                    Source: reddit.exeBinary or memory string: OriginalFilenameab.exeF vs reddit.exe
                    Source: reddit.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
                    Source: reddit.exe, type: SAMPLEMatched rule: Windows_Trojan_Metasploit_4a1c4da8 reference_sample = 9582d37ed9de522472abe615dedef69282a40cfd58185813c1215249c24bbf22, os = windows, severity = x86, description = Identifies Metasploit 64 bit reverse tcp shellcode., creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Metasploit, fingerprint = 7a31ce858215f0a8732ce6314bfdbc3975f1321e3f87d7f4dc5a525f15766987, id = 4a1c4da8-837d-4ad1-a672-ddb8ba074936, last_modified = 2021-08-23
                    Source: 0.0.reddit.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Metasploit_4a1c4da8 reference_sample = 9582d37ed9de522472abe615dedef69282a40cfd58185813c1215249c24bbf22, os = windows, severity = x86, description = Identifies Metasploit 64 bit reverse tcp shellcode., creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Metasploit, fingerprint = 7a31ce858215f0a8732ce6314bfdbc3975f1321e3f87d7f4dc5a525f15766987, id = 4a1c4da8-837d-4ad1-a672-ddb8ba074936, last_modified = 2021-08-23
                    Source: 0.2.reddit.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Metasploit_4a1c4da8 reference_sample = 9582d37ed9de522472abe615dedef69282a40cfd58185813c1215249c24bbf22, os = windows, severity = x86, description = Identifies Metasploit 64 bit reverse tcp shellcode., creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Metasploit, fingerprint = 7a31ce858215f0a8732ce6314bfdbc3975f1321e3f87d7f4dc5a525f15766987, id = 4a1c4da8-837d-4ad1-a672-ddb8ba074936, last_modified = 2021-08-23
                    Source: 00000000.00000002.2933560908.0000000000510000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Metasploit_4a1c4da8 reference_sample = 9582d37ed9de522472abe615dedef69282a40cfd58185813c1215249c24bbf22, os = windows, severity = x86, description = Identifies Metasploit 64 bit reverse tcp shellcode., creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Metasploit, fingerprint = 7a31ce858215f0a8732ce6314bfdbc3975f1321e3f87d7f4dc5a525f15766987, id = 4a1c4da8-837d-4ad1-a672-ddb8ba074936, last_modified = 2021-08-23
                    Source: 00000000.00000002.2933435950.0000000000401000.00000020.00000001.01000000.00000003.sdmp, type: MEMORYMatched rule: Windows_Trojan_Metasploit_4a1c4da8 reference_sample = 9582d37ed9de522472abe615dedef69282a40cfd58185813c1215249c24bbf22, os = windows, severity = x86, description = Identifies Metasploit 64 bit reverse tcp shellcode., creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Metasploit, fingerprint = 7a31ce858215f0a8732ce6314bfdbc3975f1321e3f87d7f4dc5a525f15766987, id = 4a1c4da8-837d-4ad1-a672-ddb8ba074936, last_modified = 2021-08-23
                    Source: 00000000.00000000.1666127553.0000000000401000.00000020.00000001.01000000.00000003.sdmp, type: MEMORYMatched rule: Windows_Trojan_Metasploit_4a1c4da8 reference_sample = 9582d37ed9de522472abe615dedef69282a40cfd58185813c1215249c24bbf22, os = windows, severity = x86, description = Identifies Metasploit 64 bit reverse tcp shellcode., creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Metasploit, fingerprint = 7a31ce858215f0a8732ce6314bfdbc3975f1321e3f87d7f4dc5a525f15766987, id = 4a1c4da8-837d-4ad1-a672-ddb8ba074936, last_modified = 2021-08-23
                    Source: reddit.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                    Source: classification engineClassification label: mal96.troj.winEXE@1/0@0/1
                    Source: reddit.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                    Source: C:\Users\user\Desktop\reddit.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
                    Source: reddit.exeReversingLabs: Detection: 89%
                    Source: C:\Users\user\Desktop\reddit.exeSection loaded: apphelp.dllJump to behavior
                    Source: C:\Users\user\Desktop\reddit.exeSection loaded: wsock32.dllJump to behavior
                    Source: C:\Users\user\Desktop\reddit.exeSection loaded: mswsock.dllJump to behavior
                    Source: reddit.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
                    Source: Binary string: C:\local0\asf\release\build-2.2.14\support\Release\ab.pdb source: reddit.exe
                    Source: C:\Users\user\Desktop\reddit.exeCode function: 0_2_0040B840 push eax; ret 0_2_0040B86E
                    Source: C:\Users\user\Desktop\reddit.exeCode function: 0_2_00405A5C push edx; ret 0_2_00405A7D
                    Source: C:\Users\user\Desktop\reddit.exeCode function: 0_2_00406200 push esi; iretd 0_2_0040620B
                    Source: C:\Users\user\Desktop\reddit.exeCode function: 0_2_004032D4 push edx; retf 0_2_00403342
                    Source: C:\Users\user\Desktop\reddit.exeCode function: 0_2_004056AF push eax; retn 000Ch0_2_004056B0
                    Source: C:\Users\user\Desktop\reddit.exeCode function: 0_2_00407D07 push es; retf 0_2_00407D80
                    Source: C:\Users\user\Desktop\reddit.exeCode function: 0_2_00406D10 pushfd ; ret 0_2_00406D45
                    Source: C:\Users\user\Desktop\reddit.exeCode function: 0_2_0040211C push eax; retf 0_2_00402128
                    Source: C:\Users\user\Desktop\reddit.exeCode function: 0_2_00407D20 push es; retf 0_2_00407D80
                    Source: C:\Users\user\Desktop\reddit.exeCode function: 0_2_00403331 push edx; retf 0_2_00403342
                    Source: C:\Users\user\Desktop\reddit.exeCode function: 0_2_00407DB4 push ds; retf 0_2_00407DF6
                    Source: reddit.exeStatic PE information: section name: .text entropy: 7.006551052925149
                    Source: all processesThread injection, dropped files, key value created, disk infection and DNS query: no activity detected
                    Source: reddit.exe, 00000000.00000002.2933635327.00000000005EE000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
                    Source: all processesThread injection, dropped files, key value created, disk infection and DNS query: no activity detected

                    Remote Access Functionality

                    barindex
                    Source: Yara matchFile source: reddit.exe, type: SAMPLE
                    Source: Yara matchFile source: 0.0.reddit.exe.400000.0.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.reddit.exe.400000.0.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 00000000.00000002.2933560908.0000000000510000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000000.00000002.2933435950.0000000000401000.00000020.00000001.01000000.00000003.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000000.00000000.1666127553.0000000000401000.00000020.00000001.01000000.00000003.sdmp, type: MEMORY
                    ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
                    Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
                    DLL Side-Loading
                    1
                    DLL Side-Loading
                    2
                    Software Packing
                    OS Credential Dumping1
                    Security Software Discovery
                    Remote ServicesData from Local System1
                    Non-Standard Port
                    Exfiltration Over Other Network MediumAbuse Accessibility Features
                    CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
                    DLL Side-Loading
                    LSASS Memory1
                    System Information Discovery
                    Remote Desktop ProtocolData from Removable Media1
                    Ingress Tool Transfer
                    Exfiltration Over BluetoothNetwork Denial of Service
                    Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)3
                    Obfuscated Files or Information
                    Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared DriveSteganographyAutomated ExfiltrationData Encrypted for Impact
                    Hide Legend

                    Legend:

                    • Process
                    • Signature
                    • Created File
                    • DNS/IP Info
                    • Is Dropped
                    • Is Windows Process
                    • Number of created Registry Values
                    • Number of created Files
                    • Visual Basic
                    • Delphi
                    • Java
                    • .Net C# or VB.NET
                    • C, C++ or other language
                    • Is malicious
                    • Internet

                    This section contains all screenshots as thumbnails, including those not shown in the slideshow.


                    windows-stand
                    SourceDetectionScannerLabelLink
                    reddit.exe89%ReversingLabsWin32.Backdoor.Swrort
                    reddit.exe100%AviraTR/Patched.Gen2
                    reddit.exe100%Joe Sandbox ML
                    No Antivirus matches
                    No Antivirus matches
                    No Antivirus matches
                    SourceDetectionScannerLabelLink
                    http://www.zeustech.net/0%Avira URL Cloudsafe
                    No contacted domains info
                    NameSourceMaliciousAntivirus DetectionReputation
                    http://www.apache.org/licenses/LICENSE-2.0reddit.exefalse
                      high
                      http://www.apache.org/reddit.exefalse
                        high
                        http://www.zeustech.net/reddit.exefalse
                        • Avira URL Cloud: safe
                        unknown
                        • No. of IPs < 25%
                        • 25% < No. of IPs < 50%
                        • 50% < No. of IPs < 75%
                        • 75% < No. of IPs
                        IPDomainCountryFlagASNASN NameMalicious
                        147.185.221.23
                        unknownUnited States
                        12087SALSGIVERUStrue
                        Joe Sandbox version:41.0.0 Charoite
                        Analysis ID:1580047
                        Start date and time:2024-12-23 19:47:06 +01:00
                        Joe Sandbox product:CloudBasic
                        Overall analysis duration:0h 3m 41s
                        Hypervisor based Inspection enabled:false
                        Report type:full
                        Cookbook file name:default.jbs
                        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                        Number of analysed new started processes analysed:5
                        Number of new started drivers analysed:0
                        Number of existing processes analysed:0
                        Number of existing drivers analysed:0
                        Number of injected processes analysed:0
                        Technologies:
                        • HCA enabled
                        • EGA enabled
                        • AMSI enabled
                        Analysis Mode:default
                        Analysis stop reason:Timeout
                        Sample name:reddit.exe
                        Detection:MAL
                        Classification:mal96.troj.winEXE@1/0@0/1
                        EGA Information:
                        • Successful, ratio: 100%
                        HCA Information:
                        • Successful, ratio: 100%
                        • Number of executed functions: 4
                        • Number of non-executed functions: 1
                        Cookbook Comments:
                        • Found application associated with file extension: .exe
                        • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe
                        • Excluded IPs from analysis (whitelisted): 172.202.163.200, 13.107.246.63
                        • Excluded domains from analysis (whitelisted): ocsp.digicert.com, slscr.update.microsoft.com, otelrules.azureedge.net, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
                        • Not all processes where analyzed, report is missing behavior information
                        • VT rate limit hit for: reddit.exe
                        No simulations
                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                        147.185.221.23dr2YKJiGH9.exeGet hashmaliciousXWormBrowse
                          jSm8N1jXbk.exeGet hashmaliciousS400 RATBrowse
                            enigma_loader.exeGet hashmaliciousXWormBrowse
                              exe006.exeGet hashmaliciousSheetRatBrowse
                                yF21ypxRB7.exeGet hashmaliciousXWormBrowse
                                  9GlCWW6bXc.exeGet hashmaliciousXWormBrowse
                                    fiPZoO6xvJ.exeGet hashmaliciousXWormBrowse
                                      EternalPredictor.exeGet hashmaliciousBlank Grabber, Skuld Stealer, XWormBrowse
                                        eternal.exeGet hashmaliciousXWormBrowse
                                          svchost.exeGet hashmaliciousUnknownBrowse
                                            No context
                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                            SALSGIVERUSloligang.mpsl.elfGet hashmaliciousMiraiBrowse
                                            • 147.176.119.110
                                            horrify's Modx Menu v1.exeGet hashmaliciousXWormBrowse
                                            • 147.185.221.24
                                            fvbhdyuJYi.exeGet hashmaliciousXWormBrowse
                                            • 147.185.221.24
                                            8DiSW8IPEF.exeGet hashmaliciousXWormBrowse
                                            • 147.185.221.24
                                            twE44mm07j.exeGet hashmaliciousXWormBrowse
                                            • 147.185.221.18
                                            YgJ5inWPQO.exeGet hashmaliciousAsyncRAT, XWormBrowse
                                            • 147.185.221.18
                                            dr2YKJiGH9.exeGet hashmaliciousXWormBrowse
                                            • 147.185.221.23
                                            KJhsNv2RcI.exeGet hashmaliciousXWormBrowse
                                            • 147.185.221.24
                                            PjGz899RZV.exeGet hashmaliciousXWormBrowse
                                            • 147.185.221.24
                                            ehxF3rusxJ.exeGet hashmaliciousXWormBrowse
                                            • 147.185.221.24
                                            No context
                                            No context
                                            No created / dropped files found
                                            File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                            Entropy (8bit):6.316899506372099
                                            TrID:
                                            • Win32 Executable (generic) a (10002005/4) 99.96%
                                            • Generic Win/DOS Executable (2004/3) 0.02%
                                            • DOS Executable Generic (2002/1) 0.02%
                                            • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                            File name:reddit.exe
                                            File size:73'802 bytes
                                            MD5:23544090c6d379e3eca7343c4f05d4d2
                                            SHA1:c9250e363790a573e9921a68b7abe64f27e63df1
                                            SHA256:b439d22ed2c1e1f83f3c52d1a7307d9aee8b516166ab221cb6d67b188cd80f56
                                            SHA512:6aca78b0653e87ac80d7f562e6ab6d650f4d53d375cad043eb9613c7bbd642f7f82564a872b1b05520a77acbeba9da0540c4cd5a855a28a8188ebe3a4b57775c
                                            SSDEEP:1536:I15v3HYXkOXlgX3p+f4RYuL47YzAnsVebkTsT5Wj6Mb+KR0Nc8QsJq39:Y5v3Y0O1u3pplqvnsG+8e0Nc8QsC9
                                            TLSH:2873BF82E6C01562C1A6123E2B753B79A971F5F72205C19A7ACCCDE8DFD09E096363C7
                                            File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........8...Y...Y...Y...E...Y..TE...Y...F...Y...F...Y...Y...Y..TQ...Y...z...Y..._...Y..Rich.Y..................PE..L....5EJ...........
                                            Icon Hash:90cececece8e8eb0
                                            Entrypoint:0x4025b0
                                            Entrypoint Section:.text
                                            Digitally signed:false
                                            Imagebase:0x400000
                                            Subsystem:windows gui
                                            Image File Characteristics:RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
                                            DLL Characteristics:
                                            Time Stamp:0x4A4535B4 [Fri Jun 26 20:55:16 2009 UTC]
                                            TLS Callbacks:
                                            CLR (.Net) Version:
                                            OS Version Major:4
                                            OS Version Minor:0
                                            File Version Major:4
                                            File Version Minor:0
                                            Subsystem Version Major:4
                                            Subsystem Version Minor:0
                                            Import Hash:481f47bbb2c9c21e108d65f52b04c448
                                            Instruction
                                            dec eax
                                            dec ebx
                                            stc
                                            xchg eax, ebx
                                            xchg eax, ecx
                                            cwde
                                            xchg eax, ecx
                                            xchg eax, ebx
                                            aas
                                            cld
                                            inc ebx
                                            xchg eax, ecx
                                            nop
                                            xchg eax, ebx
                                            dec ebx
                                            aaa
                                            daa
                                            inc edx
                                            xchg eax, edx
                                            cdq
                                            clc
                                            daa
                                            xchg eax, edx
                                            wait
                                            dec ebx
                                            dec ecx
                                            dec ecx
                                            cmc
                                            lahf
                                            stc
                                            inc eax
                                            xchg eax, edx
                                            aaa
                                            xchg eax, edx
                                            clc
                                            inc eax
                                            inc eax
                                            xchg eax, ebx
                                            stc
                                            inc edx
                                            inc ebx
                                            stc
                                            inc ebx
                                            das
                                            dec eax
                                            nop
                                            wait
                                            inc ebx
                                            xchg eax, ecx
                                            salc
                                            inc eax
                                            clc
                                            xchg eax, ecx
                                            aas
                                            cld
                                            cmc
                                            lahf
                                            clc
                                            wait
                                            dec ecx
                                            nop
                                            cdq
                                            aaa
                                            inc edx
                                            xchg eax, ecx
                                            stc
                                            daa
                                            inc edx
                                            inc ebx
                                            inc ecx
                                            inc eax
                                            std
                                            daa
                                            cdq
                                            das
                                            dec edx
                                            xchg eax, ebx
                                            cmc
                                            stc
                                            inc edx
                                            wait
                                            dec edx
                                            dec edx
                                            std
                                            nop
                                            inc eax
                                            lahf
                                            nop
                                            cdq
                                            cdq
                                            xchg eax, ecx
                                            aaa
                                            xchg eax, ebx
                                            clc
                                            wait
                                            inc eax
                                            aaa
                                            dec ecx
                                            aaa
                                            das
                                            das
                                            cdq
                                            wait
                                            dec ebx
                                            dec ebx
                                            std
                                            clc
                                            nop
                                            lahf
                                            xchg eax, ebx
                                            dec eax
                                            wait
                                            wait
                                            dec edx
                                            wait
                                            cdq
                                            cwde
                                            nop
                                            wait
                                            jmp 00007F5B88DCEB5Eh
                                            fsub qword ptr [ebp-10h]
                                            fld st(0), st(0)
                                            fmul st(0), st(1)
                                            faddp st(2), st(0)
                                            fstp st(0)
                                            jne 00007F5B88DCDC63h
                                            fstp qword ptr [ebp-70h]
                                            fucomp st(7)
                                            aam DDh
                                            xchg eax, edi
                                            test al, EBh
                                            push es
                                            fld qword ptr [ebp-7F000088h]
                                            add ebp, dword ptr [ebx+ebx*8-3B7CFFBFh]
                                            add dword ptr [ebx+ebx-17h], esp
                                            push eax
                                            int3
                                            pop ebp
                                            hlt
                                            fild dword ptr [ebp-11h]
                                            fdivr st(0), st(1)
                                            fsqrt
                                            fstp qword ptr [ebp-00340088h]
                                            jmp 00007F5B88DCDC76h
                                            mov dword ptr [ebp-0000C688h], 00CF0000h
                                            mov dword ptr [ebp+00FFFF7Ch], 00000000h
                                            Programming Language:
                                            • [EXP] VC++ 6.0 SP5 build 8804
                                            NameVirtual AddressVirtual Size Is in Section
                                            IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                            IMAGE_DIRECTORY_ENTRY_IMPORT0xc76c0x78.rdata
                                            IMAGE_DIRECTORY_ENTRY_RESOURCE0x150000x7c8.rsrc
                                            IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                            IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                            IMAGE_DIRECTORY_ENTRY_BASERELOC0x00x0
                                            IMAGE_DIRECTORY_ENTRY_DEBUG0xc1e00x1c.rdata
                                            IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                            IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                            IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                            IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                            IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                            IMAGE_DIRECTORY_ENTRY_IAT0xc0000x1e0.rdata
                                            IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                            IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                            IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                            NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                            .text0x10000xa9660xb000a9f815ffbd66643081a2169d07241e2aFalse0.8152743252840909data7.006551052925149IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                            .rdata0xc0000xfe60x100025d7ceee3aa85bb3e8c5174736f6f830False0.46142578125DOS executable (COM, 0x8C-variant)5.318390353744998IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                            .data0xd0000x705c0x4000283b5f792323d57b9db4d2bcc46580f8False0.25634765625Matlab v4 mat-file (little endian) d, numeric, rows 0, columns 04.407841023203495IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                            .rsrc0x150000x7c80x1000c13a9413aea7291b6fc85d75bfcde381False0.197998046875data1.958296025171192IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                            NameRVASizeTypeLanguageCountryZLIB Complexity
                                            RT_VERSION0x150600x768dataEnglishUnited States0.40189873417721517
                                            DLLImport
                                            MSVCRT.dll_iob, _except_handler3, __set_app_type, __p__fmode, __p__commode, _adjust_fdiv, __setusermatherr, _initterm, __getmainargs, __p___initenv, _XcptFilter, _exit, _onexit, __dllonexit, strrchr, wcsncmp, _close, wcslen, wcscpy, strerror, modf, strspn, realloc, __p__environ, __p__wenviron, _errno, free, strncmp, strstr, strncpy, _ftol, qsort, fopen, perror, fclose, fflush, calloc, malloc, signal, printf, _isctype, atoi, exit, __mb_cur_max, _pctype, strchr, fprintf, _controlfp, _strdup, _strnicmp
                                            KERNEL32.dllPeekNamedPipe, ReadFile, WriteFile, LoadLibraryA, GetProcAddress, GetVersionExA, GetExitCodeProcess, TerminateProcess, LeaveCriticalSection, SetEvent, ReleaseMutex, EnterCriticalSection, DeleteCriticalSection, InitializeCriticalSection, CreateMutexA, GetFileType, SetLastError, FreeEnvironmentStringsW, GetEnvironmentStringsW, GlobalFree, GetCommandLineW, TlsAlloc, TlsFree, DuplicateHandle, GetCurrentProcess, SetHandleInformation, CloseHandle, GetSystemTimeAsFileTime, FileTimeToSystemTime, GetTimeZoneInformation, FileTimeToLocalFileTime, SystemTimeToFileTime, SystemTimeToTzSpecificLocalTime, Sleep, FormatMessageA, GetLastError, WaitForSingleObject, CreateEventA, SetStdHandle, SetFilePointer, CreateFileA, CreateFileW, GetOverlappedResult, DeviceIoControl, GetFileInformationByHandle, LocalFree
                                            ADVAPI32.dllFreeSid, AllocateAndInitializeSid
                                            WSOCK32.dllgetsockopt, connect, htons, gethostbyname, ntohl, inet_ntoa, setsockopt, socket, closesocket, select, ioctlsocket, __WSAFDIsSet, WSAStartup, WSACleanup, WSAGetLastError
                                            WS2_32.dllWSARecv, WSASend
                                            Language of compilation systemCountry where language is spokenMap
                                            EnglishUnited States
                                            TimestampSource PortDest PortSource IPDest IP
                                            Dec 23, 2024 19:47:57.804363966 CET497321121192.168.2.4147.185.221.23
                                            Dec 23, 2024 19:47:57.924053907 CET112149732147.185.221.23192.168.2.4
                                            Dec 23, 2024 19:47:57.924144030 CET497321121192.168.2.4147.185.221.23
                                            Dec 23, 2024 19:48:19.831070900 CET112149732147.185.221.23192.168.2.4
                                            Dec 23, 2024 19:48:19.831145048 CET497321121192.168.2.4147.185.221.23
                                            Dec 23, 2024 19:48:19.831724882 CET497321121192.168.2.4147.185.221.23
                                            Dec 23, 2024 19:48:19.833230972 CET497371121192.168.2.4147.185.221.23
                                            Dec 23, 2024 19:48:19.951406002 CET112149732147.185.221.23192.168.2.4
                                            Dec 23, 2024 19:48:19.953059912 CET112149737147.185.221.23192.168.2.4
                                            Dec 23, 2024 19:48:19.953140974 CET497371121192.168.2.4147.185.221.23
                                            Dec 23, 2024 19:48:41.847271919 CET112149737147.185.221.23192.168.2.4
                                            Dec 23, 2024 19:48:41.847418070 CET497371121192.168.2.4147.185.221.23
                                            Dec 23, 2024 19:48:41.848009109 CET497371121192.168.2.4147.185.221.23
                                            Dec 23, 2024 19:48:41.849226952 CET497401121192.168.2.4147.185.221.23
                                            Dec 23, 2024 19:48:41.967668056 CET112149737147.185.221.23192.168.2.4
                                            Dec 23, 2024 19:48:41.968972921 CET112149740147.185.221.23192.168.2.4
                                            Dec 23, 2024 19:48:41.969059944 CET497401121192.168.2.4147.185.221.23
                                            Dec 23, 2024 19:49:03.863554001 CET112149740147.185.221.23192.168.2.4
                                            Dec 23, 2024 19:49:03.863619089 CET497401121192.168.2.4147.185.221.23
                                            Dec 23, 2024 19:49:03.864357948 CET497401121192.168.2.4147.185.221.23
                                            Dec 23, 2024 19:49:03.865823984 CET497571121192.168.2.4147.185.221.23
                                            Dec 23, 2024 19:49:03.984374046 CET112149740147.185.221.23192.168.2.4
                                            Dec 23, 2024 19:49:03.986341953 CET112149757147.185.221.23192.168.2.4
                                            Dec 23, 2024 19:49:03.986414909 CET497571121192.168.2.4147.185.221.23
                                            Dec 23, 2024 19:49:25.879825115 CET112149757147.185.221.23192.168.2.4
                                            Dec 23, 2024 19:49:25.879899025 CET497571121192.168.2.4147.185.221.23
                                            Dec 23, 2024 19:49:25.880302906 CET497571121192.168.2.4147.185.221.23
                                            Dec 23, 2024 19:49:25.881195068 CET498061121192.168.2.4147.185.221.23
                                            Dec 23, 2024 19:49:26.000469923 CET112149757147.185.221.23192.168.2.4
                                            Dec 23, 2024 19:49:26.001339912 CET112149806147.185.221.23192.168.2.4
                                            Dec 23, 2024 19:49:26.001420021 CET498061121192.168.2.4147.185.221.23
                                            Dec 23, 2024 19:49:47.926482916 CET112149806147.185.221.23192.168.2.4
                                            Dec 23, 2024 19:49:47.926558018 CET498061121192.168.2.4147.185.221.23
                                            Dec 23, 2024 19:49:47.926964045 CET498061121192.168.2.4147.185.221.23
                                            Dec 23, 2024 19:49:47.927802086 CET498551121192.168.2.4147.185.221.23
                                            Dec 23, 2024 19:49:48.046982050 CET112149806147.185.221.23192.168.2.4
                                            Dec 23, 2024 19:49:48.048727989 CET112149855147.185.221.23192.168.2.4
                                            Dec 23, 2024 19:49:48.048851013 CET498551121192.168.2.4147.185.221.23

                                            Click to jump to process

                                            Click to jump to process

                                            Click to dive into process behavior distribution

                                            Target ID:0
                                            Start time:13:47:56
                                            Start date:23/12/2024
                                            Path:C:\Users\user\Desktop\reddit.exe
                                            Wow64 process (32bit):true
                                            Commandline:"C:\Users\user\Desktop\reddit.exe"
                                            Imagebase:0x400000
                                            File size:73'802 bytes
                                            MD5 hash:23544090C6D379E3ECA7343C4F05D4D2
                                            Has elevated privileges:true
                                            Has administrator privileges:true
                                            Programmed in:C, C++ or other language
                                            Yara matches:
                                            • Rule: JoeSecurity_MetasploitPayload_3, Description: Yara detected Metasploit Payload, Source: 00000000.00000002.2933560908.0000000000510000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
                                            • Rule: Windows_Trojan_Metasploit_4a1c4da8, Description: Identifies Metasploit 64 bit reverse tcp shellcode., Source: 00000000.00000002.2933560908.0000000000510000.00000040.00001000.00020000.00000000.sdmp, Author: unknown
                                            • Rule: JoeSecurity_MetasploitPayload_3, Description: Yara detected Metasploit Payload, Source: 00000000.00000002.2933435950.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Author: Joe Security
                                            • Rule: Windows_Trojan_Metasploit_4a1c4da8, Description: Identifies Metasploit 64 bit reverse tcp shellcode., Source: 00000000.00000002.2933435950.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Author: unknown
                                            • Rule: JoeSecurity_MetasploitPayload_3, Description: Yara detected Metasploit Payload, Source: 00000000.00000000.1666127553.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Author: Joe Security
                                            • Rule: Windows_Trojan_Metasploit_4a1c4da8, Description: Identifies Metasploit 64 bit reverse tcp shellcode., Source: 00000000.00000000.1666127553.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Author: unknown
                                            Reputation:low
                                            Has exited:false

                                            Reset < >

                                              Execution Graph

                                              Execution Coverage:0.9%
                                              Dynamic/Decrypted Code Coverage:13.4%
                                              Signature Coverage:11.9%
                                              Total number of Nodes:67
                                              Total number of Limit Nodes:3
                                              execution_graph 1762 40a940 1763 40a959 LoadLibraryA 1762->1763 1764 40a96d 1762->1764 1763->1764 1765 40b540 1767 40b519 1765->1767 1766 40b557 1767->1765 1767->1766 1768 40b4f9 _onexit 1767->1768 1768->1767 1732 40384c 1733 403857 VirtualAlloc 1732->1733 1734 4038bf 1732->1734 1751 40a2ce 1752 40a2dd __p___initenv 1751->1752 1754 40a2fd 1752->1754 1735 401c50 1736 401db4 1735->1736 1737 401dc8 1736->1737 1738 401dfd select 1736->1738 1739 401e21 1738->1739 1780 401dd0 1781 401dd5 select 1780->1781 1783 401e21 1781->1783 1717 510000 1720 510095 1717->1720 1721 5100aa 1720->1721 1722 5100bc WSASocketA 1721->1722 1723 5100d8 connect 1722->1723 1724 5100f1 recv 1723->1724 1726 5100e7 1723->1726 1725 510139 closesocket 1724->1725 1724->1726 1725->1722 1725->1726 1726->1723 1726->1724 1726->1725 1727 510006 1726->1727 1741 402015 printf 1742 402026 1741->1742 1728 40385b VirtualAlloc 1743 40121c atoi 1791 40479c 1792 4047d1 malloc 1791->1792 1793 4047a3 1791->1793 1794 4047f9 1792->1794 1793->1792 1793->1794 1740 409c60 LocalFree 1744 401020 1745 401054 1744->1745 1746 401534 1745->1746 1747 40109a atoi 1745->1747 1747->1746 1769 403522 1770 403525 1769->1770 1773 4037eb 1770->1773 1774 403800 VirtualAlloc 1773->1774 1795 4025a5 1796 403525 1795->1796 1797 4037eb VirtualAlloc 1796->1797 1798 40353b 1797->1798 1776 403528 1777 403530 1776->1777 1779 40353b 1776->1779 1778 4037eb VirtualAlloc 1777->1778 1777->1779 1778->1779 1748 40a430 InitializeCriticalSection 1749 40a45f 1748->1749 1803 408db0 1804 408dd1 1803->1804 1805 408e1e 1804->1805 1806 408e02 #21 1804->1806 1806->1805 1759 4066f2 WSAGetLastError 1760 406730 1759->1760 1761 406707 WSAGetLastError 1759->1761 1784 4037f3 1785 4037ff VirtualAlloc 1784->1785 1750 405e36 SetLastError

                                              Control-flow Graph

                                              • Executed
                                              • Not Executed
                                              control_flow_graph 0 510095-5100ba 3 5100bc-5100d7 WSASocketA 0->3 4 5100d8-5100e5 connect 3->4 5 5100f1-510101 recv 4->5 6 5100e7-5100ea 4->6 8 510103-510117 5->8 9 510139-510146 closesocket 5->9 6->4 7 5100ec call 510158 6->7 7->5 13 510118-510127 8->13 9->3 11 51014c 9->11 11->7 15 510151-510155 13->15 16 510129-510132 13->16 15->13 17 510157 15->17 16->9
                                              APIs
                                              • WSASocketA.WS2_32(E0DF0FEA,00000002,00000001,00000000,00000000,00000000,00000000,61040002,17DDB993,0000000A,?,?,5F327377,00003233), ref: 005100D5
                                              • connect.WS2_32(6174A599,?,?,00000010,?,?,5F327377,00003233), ref: 005100E1
                                              • recv.WS2_32(5FC8D902,?,?,00000004,00000000,?,?,00000010,?,?,5F327377,00003233), ref: 005100FC
                                              • closesocket.WS2_32(614D6E75,?,?,?,00000004,00000000,?,?,00000010,?,?,5F327377,00003233), ref: 0051013F
                                              Memory Dump Source
                                              • Source File: 00000000.00000002.2933560908.0000000000510000.00000040.00001000.00020000.00000000.sdmp, Offset: 00510000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_0_2_510000_reddit.jbxd
                                              Yara matches
                                              Similarity
                                              • API ID: Socketclosesocketconnectrecv
                                              • String ID:
                                              • API String ID: 2083937939-0
                                              • Opcode ID: 84d56f8600d23d128e6293084ea8b9ff6e5c57e2ecd32b084406f59f59bbaeb3
                                              • Instruction ID: 3fee347e33b87f0ebe5642106a584ec561774f2897cd556e816026c25082c335
                                              • Opcode Fuzzy Hash: 84d56f8600d23d128e6293084ea8b9ff6e5c57e2ecd32b084406f59f59bbaeb3
                                              • Instruction Fuzzy Hash: 2B11ADB06C029C3EF53022629C4BFFB2D1CEB46BA4F100024BB45EA0C1C9D69DC482FA

                                              Control-flow Graph

                                              • Executed
                                              • Not Executed
                                              control_flow_graph 18 403840-403841 19 403843-403856 18->19 20 4037f8-4037fc 18->20 25 403857-40385e VirtualAlloc 19->25 21 40381a-40382f 20->21 22 4037fe 20->22 21->19 24 403800-403819 22->24 22->25 24->21
                                              Memory Dump Source
                                              • Source File: 00000000.00000002.2933435950.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                              • Associated: 00000000.00000002.2933416770.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                              • Associated: 00000000.00000002.2933461347.000000000040C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                              • Associated: 00000000.00000002.2933479737.000000000040D000.00000008.00000001.01000000.00000003.sdmpDownload File
                                              • Associated: 00000000.00000002.2933499263.0000000000415000.00000002.00000001.01000000.00000003.sdmpDownload File
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_0_2_400000_reddit.jbxd
                                              Yara matches
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: 3ceb6121e470dd3cfc2d7d2917fae457fcaf0d6d10cf17591cb545ae1a2ff9fe
                                              • Instruction ID: c05b59b9f4d16bb34214b641b6d9fa06ca1f9ade271ab6cde73b9576214de40b
                                              • Opcode Fuzzy Hash: 3ceb6121e470dd3cfc2d7d2917fae457fcaf0d6d10cf17591cb545ae1a2ff9fe
                                              • Instruction Fuzzy Hash: 4DD0C2672CA205B9E120BC404C86BF60ECC570DB52F24D4B2B30B761C3C2BC0B4220DE

                                              Control-flow Graph

                                              • Executed
                                              • Not Executed
                                              control_flow_graph 28 40384c-403855 29 403857-40385e VirtualAlloc 28->29 30 4038bf-4038c1 28->30
                                              APIs
                                              • VirtualAlloc.KERNELBASE(E553A458,00000000,00000162,00001000,00000040), ref: 0040385C
                                              Memory Dump Source
                                              • Source File: 00000000.00000002.2933435950.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                              • Associated: 00000000.00000002.2933416770.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                              • Associated: 00000000.00000002.2933461347.000000000040C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                              • Associated: 00000000.00000002.2933479737.000000000040D000.00000008.00000001.01000000.00000003.sdmpDownload File
                                              • Associated: 00000000.00000002.2933499263.0000000000415000.00000002.00000001.01000000.00000003.sdmpDownload File
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_0_2_400000_reddit.jbxd
                                              Yara matches
                                              Similarity
                                              • API ID: AllocVirtual
                                              • String ID:
                                              • API String ID: 4275171209-0
                                              • Opcode ID: db0306e660f09edcc4f5f164cefd3230d4254f124b2ae6d508b866a97e50a146
                                              • Instruction ID: 4c74da6d6e42419762f900211d688d1802f97791c277bf9d3c462be40ba0076a
                                              • Opcode Fuzzy Hash: db0306e660f09edcc4f5f164cefd3230d4254f124b2ae6d508b866a97e50a146
                                              • Instruction Fuzzy Hash: 84C080E56606265FD113E8541CD15D57FDF4A0572234444BFE50187481C65545C3958E

                                              Control-flow Graph

                                              • Executed
                                              • Not Executed
                                              control_flow_graph 31 40385b-40385e VirtualAlloc
                                              APIs
                                              • VirtualAlloc.KERNELBASE(E553A458,00000000,00000162,00001000,00000040), ref: 0040385C
                                              Memory Dump Source
                                              • Source File: 00000000.00000002.2933435950.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                              • Associated: 00000000.00000002.2933416770.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                              • Associated: 00000000.00000002.2933461347.000000000040C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                              • Associated: 00000000.00000002.2933479737.000000000040D000.00000008.00000001.01000000.00000003.sdmpDownload File
                                              • Associated: 00000000.00000002.2933499263.0000000000415000.00000002.00000001.01000000.00000003.sdmpDownload File
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_0_2_400000_reddit.jbxd
                                              Yara matches
                                              Similarity
                                              • API ID: AllocVirtual
                                              • String ID:
                                              • API String ID: 4275171209-0
                                              • Opcode ID: ba2b6113f8c1361e142327349295ae9b9a32fc9305af006692fd18a4717b3ee3
                                              • Instruction ID: aa9c93fac3d8d666de76663d130f4f6789e6514029e2e882532ee80fad553c2d
                                              • Opcode Fuzzy Hash: ba2b6113f8c1361e142327349295ae9b9a32fc9305af006692fd18a4717b3ee3
                                              • Instruction Fuzzy Hash:
                                              Memory Dump Source
                                              • Source File: 00000000.00000002.2933435950.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                              • Associated: 00000000.00000002.2933416770.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                              • Associated: 00000000.00000002.2933461347.000000000040C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                              • Associated: 00000000.00000002.2933479737.000000000040D000.00000008.00000001.01000000.00000003.sdmpDownload File
                                              • Associated: 00000000.00000002.2933499263.0000000000415000.00000002.00000001.01000000.00000003.sdmpDownload File
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_0_2_400000_reddit.jbxd
                                              Yara matches
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: 28fd3fa50fbd8cf2bb7474e30977f42a20ef7becb69c517353e431a02ed97b9e
                                              • Instruction ID: 499dceeee35c5cbcfd260d2c75f29c8aca30d98019ce3b9202ad5b964b78262f
                                              • Opcode Fuzzy Hash: 28fd3fa50fbd8cf2bb7474e30977f42a20ef7becb69c517353e431a02ed97b9e
                                              • Instruction Fuzzy Hash: 19017B31A8C2961BD3018A645806D85BFA49B83230F0843BACC91EB3E3C355D45AC3CA