Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
d8tp5flwzP.exe

Overview

General Information

Sample name:d8tp5flwzP.exe
renamed because original name is a hash value
Original sample name:483563460e53715c6c0a8aeadd85b885.exe
Analysis ID:1581442
MD5:483563460e53715c6c0a8aeadd85b885
SHA1:f0ffdeae4b44048924c63a157dd619f5327253f3
SHA256:001cd014461d6151ffd27d7bfb7809c6be1d50ffec7450e25352ac208570d1b6
Tags:exeMeterpreteruser-abuse_ch
Infos:

Detection

Metasploit
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Yara detected Metasploit Payload
AI detected suspicious sample
Machine Learning detection for sample
Sigma detected: Potentially Suspicious Malware Callback Communication
Detected TCP or UDP traffic on non-standard ports
Found inlined nop instructions (likely shell or obfuscated code)
Internet Provider seen in connection with other malware
Program does not show much activity (idle)
Sample file is different than original file name gathered from version info
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)
Yara signature match

Classification

  • System is w10x64
  • d8tp5flwzP.exe (PID: 7512 cmdline: "C:\Users\user\Desktop\d8tp5flwzP.exe" MD5: 483563460E53715C6C0A8AEADD85B885)
  • cleanup
{"Type": "Metasploit Connect", "IP": "18.209.65.151", "Port": 4444}
SourceRuleDescriptionAuthorStrings
d8tp5flwzP.exeJoeSecurity_MetasploitPayload_3Yara detected Metasploit PayloadJoe Security
    d8tp5flwzP.exeJoeSecurity_MetasploitPayloadYara detected Metasploit PayloadJoe Security
      d8tp5flwzP.exeWindows_Trojan_Metasploit_4a1c4da8Identifies Metasploit 64 bit reverse tcp shellcode.unknown
      • 0x7f46:$a: 6A 10 56 57 68 99 A5 74 61 FF D5 85 C0 74 0A FF 4E 08
      SourceRuleDescriptionAuthorStrings
      00000000.00000002.1875978152.0000000000401000.00000020.00000001.01000000.00000003.sdmpJoeSecurity_MetasploitPayload_3Yara detected Metasploit PayloadJoe Security
        00000000.00000002.1875978152.0000000000401000.00000020.00000001.01000000.00000003.sdmpWindows_Trojan_Metasploit_4a1c4da8Identifies Metasploit 64 bit reverse tcp shellcode.unknown
        • 0x6f46:$a: 6A 10 56 57 68 99 A5 74 61 FF D5 85 C0 74 0A FF 4E 08
        00000000.00000000.1665793675.0000000000401000.00000020.00000001.01000000.00000003.sdmpJoeSecurity_MetasploitPayload_3Yara detected Metasploit PayloadJoe Security
          00000000.00000000.1665793675.0000000000401000.00000020.00000001.01000000.00000003.sdmpWindows_Trojan_Metasploit_4a1c4da8Identifies Metasploit 64 bit reverse tcp shellcode.unknown
          • 0x6f46:$a: 6A 10 56 57 68 99 A5 74 61 FF D5 85 C0 74 0A FF 4E 08
          00000000.00000002.1876095651.00000000004C0000.00000040.00001000.00020000.00000000.sdmpJoeSecurity_MetasploitPayload_3Yara detected Metasploit PayloadJoe Security
            Click to see the 1 entries
            SourceRuleDescriptionAuthorStrings
            0.0.d8tp5flwzP.exe.400000.0.unpackJoeSecurity_MetasploitPayload_3Yara detected Metasploit PayloadJoe Security
              0.2.d8tp5flwzP.exe.400000.0.unpackJoeSecurity_MetasploitPayload_3Yara detected Metasploit PayloadJoe Security
                0.0.d8tp5flwzP.exe.400000.0.unpackJoeSecurity_MetasploitPayloadYara detected Metasploit PayloadJoe Security
                  0.2.d8tp5flwzP.exe.400000.0.unpackJoeSecurity_MetasploitPayloadYara detected Metasploit PayloadJoe Security
                    0.0.d8tp5flwzP.exe.400000.0.unpackWindows_Trojan_Metasploit_4a1c4da8Identifies Metasploit 64 bit reverse tcp shellcode.unknown
                    • 0x7f46:$a: 6A 10 56 57 68 99 A5 74 61 FF D5 85 C0 74 0A FF 4E 08
                    Click to see the 1 entries

                    System Summary

                    barindex
                    Source: Network ConnectionAuthor: Florian Roth (Nextron Systems): Data: DestinationIp: 18.209.65.151, DestinationIsIpv6: false, DestinationPort: 4444, EventID: 3, Image: C:\Users\user\Desktop\d8tp5flwzP.exe, Initiated: true, ProcessId: 7512, Protocol: tcp, SourceIp: 192.168.2.4, SourceIsIpv6: false, SourcePort: 49730
                    No Suricata rule has matched

                    Click to jump to signature section

                    Show All Signature Results

                    AV Detection

                    barindex
                    Source: d8tp5flwzP.exeAvira: detected
                    Source: d8tp5flwzP.exeMalware Configuration Extractor: Metasploit {"Type": "Metasploit Connect", "IP": "18.209.65.151", "Port": 4444}
                    Source: d8tp5flwzP.exeReversingLabs: Detection: 92%
                    Source: Submited SampleIntegrated Neural Analysis Model: Matched 99.9% probability
                    Source: d8tp5flwzP.exeJoe Sandbox ML: detected
                    Source: d8tp5flwzP.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
                    Source: Binary string: C:\local0\asf\release\build-2.2.14\support\Release\ab.pdb source: d8tp5flwzP.exe
                    Source: C:\Users\user\Desktop\d8tp5flwzP.exeCode function: 4x nop then into 0_2_00404A4C
                    Source: C:\Users\user\Desktop\d8tp5flwzP.exeCode function: 4x nop then add edx, dword ptr [eax-13A6AA70h]0_2_004060B4
                    Source: C:\Users\user\Desktop\d8tp5flwzP.exeCode function: 4x nop then sbb al, 90h0_2_00406B04
                    Source: C:\Users\user\Desktop\d8tp5flwzP.exeCode function: 4x nop then clc 0_2_00401723
                    Source: C:\Users\user\Desktop\d8tp5flwzP.exeCode function: 4x nop then push ebp0_2_00404728
                    Source: global trafficTCP traffic: 192.168.2.4:49730 -> 18.209.65.151:4444
                    Source: Joe Sandbox ViewASN Name: AMAZON-AESUS AMAZON-AESUS
                    Source: unknownTCP traffic detected without corresponding DNS query: 18.209.65.151
                    Source: unknownTCP traffic detected without corresponding DNS query: 18.209.65.151
                    Source: unknownTCP traffic detected without corresponding DNS query: 18.209.65.151
                    Source: unknownTCP traffic detected without corresponding DNS query: 18.209.65.151
                    Source: unknownTCP traffic detected without corresponding DNS query: 18.209.65.151
                    Source: unknownTCP traffic detected without corresponding DNS query: 18.209.65.151
                    Source: unknownTCP traffic detected without corresponding DNS query: 18.209.65.151
                    Source: unknownTCP traffic detected without corresponding DNS query: 18.209.65.151
                    Source: unknownTCP traffic detected without corresponding DNS query: 18.209.65.151
                    Source: unknownTCP traffic detected without corresponding DNS query: 18.209.65.151
                    Source: unknownTCP traffic detected without corresponding DNS query: 18.209.65.151
                    Source: unknownTCP traffic detected without corresponding DNS query: 18.209.65.151
                    Source: unknownTCP traffic detected without corresponding DNS query: 18.209.65.151
                    Source: unknownTCP traffic detected without corresponding DNS query: 18.209.65.151
                    Source: unknownTCP traffic detected without corresponding DNS query: 18.209.65.151
                    Source: unknownTCP traffic detected without corresponding DNS query: 18.209.65.151
                    Source: unknownTCP traffic detected without corresponding DNS query: 18.209.65.151
                    Source: unknownTCP traffic detected without corresponding DNS query: 18.209.65.151
                    Source: unknownTCP traffic detected without corresponding DNS query: 18.209.65.151
                    Source: unknownTCP traffic detected without corresponding DNS query: 18.209.65.151
                    Source: unknownTCP traffic detected without corresponding DNS query: 18.209.65.151
                    Source: unknownTCP traffic detected without corresponding DNS query: 18.209.65.151
                    Source: unknownTCP traffic detected without corresponding DNS query: 18.209.65.151
                    Source: unknownTCP traffic detected without corresponding DNS query: 18.209.65.151
                    Source: unknownTCP traffic detected without corresponding DNS query: 18.209.65.151
                    Source: unknownTCP traffic detected without corresponding DNS query: 18.209.65.151
                    Source: unknownTCP traffic detected without corresponding DNS query: 18.209.65.151
                    Source: unknownTCP traffic detected without corresponding DNS query: 18.209.65.151
                    Source: unknownTCP traffic detected without corresponding DNS query: 18.209.65.151
                    Source: unknownTCP traffic detected without corresponding DNS query: 18.209.65.151
                    Source: unknownTCP traffic detected without corresponding DNS query: 18.209.65.151
                    Source: unknownTCP traffic detected without corresponding DNS query: 18.209.65.151
                    Source: unknownTCP traffic detected without corresponding DNS query: 18.209.65.151
                    Source: unknownTCP traffic detected without corresponding DNS query: 18.209.65.151
                    Source: unknownTCP traffic detected without corresponding DNS query: 18.209.65.151
                    Source: unknownTCP traffic detected without corresponding DNS query: 18.209.65.151
                    Source: unknownTCP traffic detected without corresponding DNS query: 18.209.65.151
                    Source: unknownTCP traffic detected without corresponding DNS query: 18.209.65.151
                    Source: unknownTCP traffic detected without corresponding DNS query: 18.209.65.151
                    Source: unknownTCP traffic detected without corresponding DNS query: 18.209.65.151
                    Source: C:\Users\user\Desktop\d8tp5flwzP.exeCode function: 0_2_004C0095 WSASocketA,connect,recv,closesocket,0_2_004C0095
                    Source: d8tp5flwzP.exeString found in binary or memory: http://www.apache.org/
                    Source: d8tp5flwzP.exeString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
                    Source: d8tp5flwzP.exeString found in binary or memory: http://www.zeustech.net/

                    System Summary

                    barindex
                    Source: d8tp5flwzP.exe, type: SAMPLEMatched rule: Identifies Metasploit 64 bit reverse tcp shellcode. Author: unknown
                    Source: 0.0.d8tp5flwzP.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Identifies Metasploit 64 bit reverse tcp shellcode. Author: unknown
                    Source: 0.2.d8tp5flwzP.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Identifies Metasploit 64 bit reverse tcp shellcode. Author: unknown
                    Source: 00000000.00000002.1875978152.0000000000401000.00000020.00000001.01000000.00000003.sdmp, type: MEMORYMatched rule: Identifies Metasploit 64 bit reverse tcp shellcode. Author: unknown
                    Source: 00000000.00000000.1665793675.0000000000401000.00000020.00000001.01000000.00000003.sdmp, type: MEMORYMatched rule: Identifies Metasploit 64 bit reverse tcp shellcode. Author: unknown
                    Source: 00000000.00000002.1876095651.00000000004C0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Identifies Metasploit 64 bit reverse tcp shellcode. Author: unknown
                    Source: d8tp5flwzP.exe, 00000000.00000000.1665843345.0000000000415000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenameab.exeF vs d8tp5flwzP.exe
                    Source: d8tp5flwzP.exeBinary or memory string: OriginalFilenameab.exeF vs d8tp5flwzP.exe
                    Source: d8tp5flwzP.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
                    Source: d8tp5flwzP.exe, type: SAMPLEMatched rule: Windows_Trojan_Metasploit_4a1c4da8 reference_sample = 9582d37ed9de522472abe615dedef69282a40cfd58185813c1215249c24bbf22, os = windows, severity = x86, description = Identifies Metasploit 64 bit reverse tcp shellcode., creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Metasploit, fingerprint = 7a31ce858215f0a8732ce6314bfdbc3975f1321e3f87d7f4dc5a525f15766987, id = 4a1c4da8-837d-4ad1-a672-ddb8ba074936, last_modified = 2021-08-23
                    Source: 0.0.d8tp5flwzP.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Metasploit_4a1c4da8 reference_sample = 9582d37ed9de522472abe615dedef69282a40cfd58185813c1215249c24bbf22, os = windows, severity = x86, description = Identifies Metasploit 64 bit reverse tcp shellcode., creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Metasploit, fingerprint = 7a31ce858215f0a8732ce6314bfdbc3975f1321e3f87d7f4dc5a525f15766987, id = 4a1c4da8-837d-4ad1-a672-ddb8ba074936, last_modified = 2021-08-23
                    Source: 0.2.d8tp5flwzP.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Metasploit_4a1c4da8 reference_sample = 9582d37ed9de522472abe615dedef69282a40cfd58185813c1215249c24bbf22, os = windows, severity = x86, description = Identifies Metasploit 64 bit reverse tcp shellcode., creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Metasploit, fingerprint = 7a31ce858215f0a8732ce6314bfdbc3975f1321e3f87d7f4dc5a525f15766987, id = 4a1c4da8-837d-4ad1-a672-ddb8ba074936, last_modified = 2021-08-23
                    Source: 00000000.00000002.1875978152.0000000000401000.00000020.00000001.01000000.00000003.sdmp, type: MEMORYMatched rule: Windows_Trojan_Metasploit_4a1c4da8 reference_sample = 9582d37ed9de522472abe615dedef69282a40cfd58185813c1215249c24bbf22, os = windows, severity = x86, description = Identifies Metasploit 64 bit reverse tcp shellcode., creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Metasploit, fingerprint = 7a31ce858215f0a8732ce6314bfdbc3975f1321e3f87d7f4dc5a525f15766987, id = 4a1c4da8-837d-4ad1-a672-ddb8ba074936, last_modified = 2021-08-23
                    Source: 00000000.00000000.1665793675.0000000000401000.00000020.00000001.01000000.00000003.sdmp, type: MEMORYMatched rule: Windows_Trojan_Metasploit_4a1c4da8 reference_sample = 9582d37ed9de522472abe615dedef69282a40cfd58185813c1215249c24bbf22, os = windows, severity = x86, description = Identifies Metasploit 64 bit reverse tcp shellcode., creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Metasploit, fingerprint = 7a31ce858215f0a8732ce6314bfdbc3975f1321e3f87d7f4dc5a525f15766987, id = 4a1c4da8-837d-4ad1-a672-ddb8ba074936, last_modified = 2021-08-23
                    Source: 00000000.00000002.1876095651.00000000004C0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Metasploit_4a1c4da8 reference_sample = 9582d37ed9de522472abe615dedef69282a40cfd58185813c1215249c24bbf22, os = windows, severity = x86, description = Identifies Metasploit 64 bit reverse tcp shellcode., creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Metasploit, fingerprint = 7a31ce858215f0a8732ce6314bfdbc3975f1321e3f87d7f4dc5a525f15766987, id = 4a1c4da8-837d-4ad1-a672-ddb8ba074936, last_modified = 2021-08-23
                    Source: d8tp5flwzP.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                    Source: classification engineClassification label: mal100.troj.winEXE@1/0@0/1
                    Source: d8tp5flwzP.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                    Source: C:\Users\user\Desktop\d8tp5flwzP.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
                    Source: d8tp5flwzP.exeReversingLabs: Detection: 92%
                    Source: C:\Users\user\Desktop\d8tp5flwzP.exeSection loaded: apphelp.dllJump to behavior
                    Source: C:\Users\user\Desktop\d8tp5flwzP.exeSection loaded: wsock32.dllJump to behavior
                    Source: C:\Users\user\Desktop\d8tp5flwzP.exeSection loaded: mswsock.dllJump to behavior
                    Source: d8tp5flwzP.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
                    Source: Binary string: C:\local0\asf\release\build-2.2.14\support\Release\ab.pdb source: d8tp5flwzP.exe
                    Source: C:\Users\user\Desktop\d8tp5flwzP.exeCode function: 0_2_00404858 push ds; ret 0_2_00404868
                    Source: C:\Users\user\Desktop\d8tp5flwzP.exeCode function: 0_2_0040680F push esi; iretd 0_2_00406826
                    Source: C:\Users\user\Desktop\d8tp5flwzP.exeCode function: 0_2_004038C3 pushad ; ret 0_2_004038D2
                    Source: C:\Users\user\Desktop\d8tp5flwzP.exeCode function: 0_2_00409EA0 push 0000005Dh; ret 0_2_00409F1A
                    Source: C:\Users\user\Desktop\d8tp5flwzP.exeCode function: 0_2_00406B6D push edi; ret 0_2_00406B9A
                    Source: d8tp5flwzP.exeStatic PE information: section name: .text entropy: 7.006062635708051
                    Source: all processesThread injection, dropped files, key value created, disk infection and DNS query: no activity detected
                    Source: d8tp5flwzP.exe, 00000000.00000002.1876121086.000000000051E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
                    Source: all processesThread injection, dropped files, key value created, disk infection and DNS query: no activity detected

                    Remote Access Functionality

                    barindex
                    Source: Yara matchFile source: d8tp5flwzP.exe, type: SAMPLE
                    Source: Yara matchFile source: 0.0.d8tp5flwzP.exe.400000.0.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.d8tp5flwzP.exe.400000.0.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 00000000.00000002.1875978152.0000000000401000.00000020.00000001.01000000.00000003.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000000.00000000.1665793675.0000000000401000.00000020.00000001.01000000.00000003.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000000.00000002.1876095651.00000000004C0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                    ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
                    Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
                    DLL Side-Loading
                    1
                    DLL Side-Loading
                    2
                    Software Packing
                    OS Credential Dumping1
                    Security Software Discovery
                    Remote ServicesData from Local System1
                    Non-Standard Port
                    Exfiltration Over Other Network MediumAbuse Accessibility Features
                    CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
                    DLL Side-Loading
                    LSASS Memory1
                    System Information Discovery
                    Remote Desktop ProtocolData from Removable Media1
                    Ingress Tool Transfer
                    Exfiltration Over BluetoothNetwork Denial of Service
                    Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)3
                    Obfuscated Files or Information
                    Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared DriveSteganographyAutomated ExfiltrationData Encrypted for Impact
                    Hide Legend

                    Legend:

                    • Process
                    • Signature
                    • Created File
                    • DNS/IP Info
                    • Is Dropped
                    • Is Windows Process
                    • Number of created Registry Values
                    • Number of created Files
                    • Visual Basic
                    • Delphi
                    • Java
                    • .Net C# or VB.NET
                    • C, C++ or other language
                    • Is malicious
                    • Internet

                    This section contains all screenshots as thumbnails, including those not shown in the slideshow.


                    windows-stand
                    SourceDetectionScannerLabelLink
                    d8tp5flwzP.exe92%ReversingLabsWin32.Backdoor.Meterpreter
                    d8tp5flwzP.exe100%AviraTR/Patched.Gen2
                    d8tp5flwzP.exe100%Joe Sandbox ML
                    No Antivirus matches
                    No Antivirus matches
                    No Antivirus matches
                    SourceDetectionScannerLabelLink
                    http://www.zeustech.net/0%Avira URL Cloudsafe
                    No contacted domains info
                    NameSourceMaliciousAntivirus DetectionReputation
                    http://www.apache.org/licenses/LICENSE-2.0d8tp5flwzP.exefalse
                      high
                      http://www.apache.org/d8tp5flwzP.exefalse
                        high
                        http://www.zeustech.net/d8tp5flwzP.exefalse
                        • Avira URL Cloud: safe
                        unknown
                        • No. of IPs < 25%
                        • 25% < No. of IPs < 50%
                        • 50% < No. of IPs < 75%
                        • 75% < No. of IPs
                        IPDomainCountryFlagASNASN NameMalicious
                        18.209.65.151
                        unknownUnited States
                        14618AMAZON-AESUStrue
                        Joe Sandbox version:41.0.0 Charoite
                        Analysis ID:1581442
                        Start date and time:2024-12-27 17:31:07 +01:00
                        Joe Sandbox product:CloudBasic
                        Overall analysis duration:0h 2m 43s
                        Hypervisor based Inspection enabled:false
                        Report type:full
                        Cookbook file name:default.jbs
                        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                        Number of analysed new started processes analysed:4
                        Number of new started drivers analysed:0
                        Number of existing processes analysed:0
                        Number of existing drivers analysed:0
                        Number of injected processes analysed:0
                        Technologies:
                        • HCA enabled
                        • EGA enabled
                        • AMSI enabled
                        Analysis Mode:default
                        Analysis stop reason:Timeout
                        Sample name:d8tp5flwzP.exe
                        renamed because original name is a hash value
                        Original Sample Name:483563460e53715c6c0a8aeadd85b885.exe
                        Detection:MAL
                        Classification:mal100.troj.winEXE@1/0@0/1
                        EGA Information:
                        • Successful, ratio: 100%
                        HCA Information:
                        • Successful, ratio: 86%
                        • Number of executed functions: 3
                        • Number of non-executed functions: 6
                        Cookbook Comments:
                        • Found application associated with file extension: .exe
                        • Stop behavior analysis, all processes terminated
                        • Exclude process from analysis (whitelisted): MpCmdRun.exe, SIHClient.exe, conhost.exe
                        • Excluded IPs from analysis (whitelisted): 52.149.20.212, 13.107.246.63
                        • Excluded domains from analysis (whitelisted): ocsp.digicert.com, slscr.update.microsoft.com, otelrules.azureedge.net, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
                        • Not all processes where analyzed, report is missing behavior information
                        • VT rate limit hit for: d8tp5flwzP.exe
                        No simulations
                        No context
                        No context
                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                        AMAZON-AESUSf7qbEfJl0B.exeGet hashmaliciousUnknownBrowse
                        • 34.226.108.155
                        E205fJJS1Q.exeGet hashmaliciousLummaCBrowse
                        • 3.218.7.103
                        5KwhHEdmM4.exeGet hashmaliciousUnknownBrowse
                        • 34.226.108.155
                        w22319us3M.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, PureLog Stealer, Stealc, Vidar, zgRATBrowse
                        • 3.218.7.103
                        QzK1LCSuq2.exeGet hashmaliciousLummaCBrowse
                        • 3.218.7.103
                        dZsdMl5Pwl.exeGet hashmaliciousUnknownBrowse
                        • 34.226.108.155
                        OAKPYEH4c6.exeGet hashmaliciousLummaCBrowse
                        • 34.226.108.155
                        ZTM2pfyhu3.exeGet hashmaliciousLummaCBrowse
                        • 34.226.108.155
                        BkB1ur7aFW.exeGet hashmaliciousUnknownBrowse
                        • 34.226.108.155
                        5uVReRlvME.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, PureLog Stealer, Remcos, StealcBrowse
                        • 34.226.108.155
                        No context
                        No context
                        No created / dropped files found
                        File type:PE32 executable (GUI) Intel 80386, for MS Windows
                        Entropy (8bit):6.314985535747642
                        TrID:
                        • Win32 Executable (generic) a (10002005/4) 99.96%
                        • Generic Win/DOS Executable (2004/3) 0.02%
                        • DOS Executable Generic (2002/1) 0.02%
                        • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                        File name:d8tp5flwzP.exe
                        File size:73'802 bytes
                        MD5:483563460e53715c6c0a8aeadd85b885
                        SHA1:f0ffdeae4b44048924c63a157dd619f5327253f3
                        SHA256:001cd014461d6151ffd27d7bfb7809c6be1d50ffec7450e25352ac208570d1b6
                        SHA512:9f530ee651cdd61f0f9b914f5d29ce937ec1fdf1aa417d6f16153f2d8eff8d0fd95807c77de2746308ffa3dc59a5c9a14ae59827848192a5716f2f913793fa41
                        SSDEEP:1536:I72wXHc78gqXVnzeEBVAl8cT0TZMb+KR0Nc8QsJq39:M2wK8g+VaEoPYTZe0Nc8QsC9
                        TLSH:6773BF42D9C46066C192127E67B63BB65974F5BB7701C2CA764CCDF8CFC08B0A62A3C6
                        File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........8...Y...Y...Y...E...Y..TE...Y...F...Y...F...Y...Y...Y..TQ...Y...z...Y..._...Y..Rich.Y..................PE..L...g.iJ...........
                        Icon Hash:90cececece8e8eb0
                        Entrypoint:0x406226
                        Entrypoint Section:.text
                        Digitally signed:false
                        Imagebase:0x400000
                        Subsystem:windows gui
                        Image File Characteristics:RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
                        DLL Characteristics:
                        Time Stamp:0x4A69E667 [Fri Jul 24 16:50:47 2009 UTC]
                        TLS Callbacks:
                        CLR (.Net) Version:
                        OS Version Major:4
                        OS Version Minor:0
                        File Version Major:4
                        File Version Minor:0
                        Subsystem Version Major:4
                        Subsystem Version Minor:0
                        Import Hash:481f47bbb2c9c21e108d65f52b04c448
                        Instruction
                        inc eax
                        xchg eax, ebx
                        das
                        cld
                        inc ecx
                        dec ecx
                        dec edx
                        aas
                        aaa
                        aaa
                        dec ecx
                        xchg eax, edx
                        clc
                        inc edx
                        wait
                        dec eax
                        dec ebx
                        inc eax
                        inc ecx
                        cwde
                        xchg eax, ecx
                        nop
                        inc ecx
                        xchg eax, ebx
                        dec edx
                        inc ecx
                        std
                        lahf
                        xchg eax, edx
                        dec eax
                        xchg eax, edx
                        dec edx
                        inc edx
                        dec edx
                        inc edx
                        cdq
                        aas
                        clc
                        xchg eax, edx
                        inc edx
                        std
                        das
                        salc
                        wait
                        salc
                        std
                        nop
                        inc ecx
                        wait
                        aaa
                        std
                        xchg eax, edx
                        stc
                        lahf
                        dec ebx
                        stc
                        aaa
                        inc ebx
                        cdq
                        inc ecx
                        clc
                        inc edx
                        dec ecx
                        salc
                        xchg eax, ecx
                        inc eax
                        cwde
                        dec ecx
                        xchg eax, ebx
                        xchg eax, ebx
                        daa
                        cwde
                        wait
                        cld
                        cdq
                        cmc
                        cld
                        wait
                        inc ecx
                        aaa
                        inc ebx
                        dec eax
                        cdq
                        salc
                        clc
                        dec ebx
                        clc
                        salc
                        wait
                        clc
                        daa
                        cwde
                        clc
                        xchg eax, ebx
                        cwde
                        wait
                        inc ecx
                        lahf
                        das
                        dec eax
                        cld
                        xchg eax, ecx
                        aas
                        daa
                        dec edx
                        xchg eax, edx
                        dec eax
                        dec ebx
                        inc ebx
                        cmc
                        inc ebx
                        clc
                        xchg eax, ebx
                        cdq
                        aaa
                        daa
                        dec edx
                        dec ecx
                        std
                        dec ecx
                        dec eax
                        jmp 00007F4D24D6B047h
                        cld
                        jne 00007F4D24D6990Ah
                        mov edi, dword ptr [ebp-08h]
                        mov edx, dword ptr [eax+0Ch]
                        xor ecx, ecx
                        test edx, edx
                        jbe 00007F4D24D6997Dh
                        pop esp
                        pop es
                        adc byte ptr [ecx], bh
                        pop ebp
                        je 00007F4D24D6994Ch
                        inc ecx
                        sub byte ptr [edx+72E5BA17h], ah
                        hlt
                        jmp 00007F4D24D6995Fh
                        dec edx
                        cmp ecx, edx
                        jnc 00007F4D24D698D0h
                        lea edx, dword ptr [eax+ebp+10h]
                        mov esi, dword ptr [edx+04h]
                        inc ecx
                        mov dword ptr [edx], esi
                        mov esi, dword ptr [eax+0Ch]
                        add edx, 04h
                        dec esi
                        cmp ecx, esi
                        les ebp, edi
                        dec dword ptr [eax+0Ch]
                        mov edx, dword ptr [eax+00001010h]
                        xor ecx, ecx
                        test dword ptr [edx+008D3A78h], ebp
                        Programming Language:
                        • [EXP] VC++ 6.0 SP5 build 8804
                        NameVirtual AddressVirtual Size Is in Section
                        IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                        IMAGE_DIRECTORY_ENTRY_IMPORT0xc76c0x78.rdata
                        IMAGE_DIRECTORY_ENTRY_RESOURCE0x150000x7c8.rsrc
                        IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                        IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                        IMAGE_DIRECTORY_ENTRY_BASERELOC0x00x0
                        IMAGE_DIRECTORY_ENTRY_DEBUG0xc1e00x1c.rdata
                        IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                        IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                        IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                        IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                        IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                        IMAGE_DIRECTORY_ENTRY_IAT0xc0000x1e0.rdata
                        IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                        IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                        IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                        NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                        .text0x10000xa9660xb0008152b145a42497931d03468bea884d65False0.8157404119318182data7.006062635708051IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                        .rdata0xc0000xfe60x100025d7ceee3aa85bb3e8c5174736f6f830False0.46142578125DOS executable (COM, 0x8C-variant)5.318390353744998IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                        .data0xd0000x705c0x4000283b5f792323d57b9db4d2bcc46580f8False0.25634765625Matlab v4 mat-file (little endian) d, numeric, rows 0, columns 04.407841023203495IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                        .rsrc0x150000x7c80x1000c13a9413aea7291b6fc85d75bfcde381False0.197998046875data1.958296025171192IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                        NameRVASizeTypeLanguageCountryZLIB Complexity
                        RT_VERSION0x150600x768dataEnglishUnited States0.40189873417721517
                        DLLImport
                        MSVCRT.dll_iob, _except_handler3, __set_app_type, __p__fmode, __p__commode, _adjust_fdiv, __setusermatherr, _initterm, __getmainargs, __p___initenv, _XcptFilter, _exit, _onexit, __dllonexit, strrchr, wcsncmp, _close, wcslen, wcscpy, strerror, modf, strspn, realloc, __p__environ, __p__wenviron, _errno, free, strncmp, strstr, strncpy, _ftol, qsort, fopen, perror, fclose, fflush, calloc, malloc, signal, printf, _isctype, atoi, exit, __mb_cur_max, _pctype, strchr, fprintf, _controlfp, _strdup, _strnicmp
                        KERNEL32.dllPeekNamedPipe, ReadFile, WriteFile, LoadLibraryA, GetProcAddress, GetVersionExA, GetExitCodeProcess, TerminateProcess, LeaveCriticalSection, SetEvent, ReleaseMutex, EnterCriticalSection, DeleteCriticalSection, InitializeCriticalSection, CreateMutexA, GetFileType, SetLastError, FreeEnvironmentStringsW, GetEnvironmentStringsW, GlobalFree, GetCommandLineW, TlsAlloc, TlsFree, DuplicateHandle, GetCurrentProcess, SetHandleInformation, CloseHandle, GetSystemTimeAsFileTime, FileTimeToSystemTime, GetTimeZoneInformation, FileTimeToLocalFileTime, SystemTimeToFileTime, SystemTimeToTzSpecificLocalTime, Sleep, FormatMessageA, GetLastError, WaitForSingleObject, CreateEventA, SetStdHandle, SetFilePointer, CreateFileA, CreateFileW, GetOverlappedResult, DeviceIoControl, GetFileInformationByHandle, LocalFree
                        ADVAPI32.dllFreeSid, AllocateAndInitializeSid
                        WSOCK32.dllgetsockopt, connect, htons, gethostbyname, ntohl, inet_ntoa, setsockopt, socket, closesocket, select, ioctlsocket, __WSAFDIsSet, WSAStartup, WSACleanup, WSAGetLastError
                        WS2_32.dllWSARecv, WSASend
                        Language of compilation systemCountry where language is spokenMap
                        EnglishUnited States
                        TimestampSource PortDest PortSource IPDest IP
                        Dec 27, 2024 17:31:57.981498003 CET497304444192.168.2.418.209.65.151
                        Dec 27, 2024 17:31:58.101301908 CET44444973018.209.65.151192.168.2.4
                        Dec 27, 2024 17:31:58.101387024 CET497304444192.168.2.418.209.65.151
                        Dec 27, 2024 17:32:00.062211990 CET44444973018.209.65.151192.168.2.4
                        Dec 27, 2024 17:32:00.062319040 CET497304444192.168.2.418.209.65.151
                        Dec 27, 2024 17:32:00.107515097 CET497304444192.168.2.418.209.65.151
                        Dec 27, 2024 17:32:00.108463049 CET497314444192.168.2.418.209.65.151
                        Dec 27, 2024 17:32:00.228991985 CET44444973018.209.65.151192.168.2.4
                        Dec 27, 2024 17:32:00.230500937 CET44444973118.209.65.151192.168.2.4
                        Dec 27, 2024 17:32:00.230679035 CET497314444192.168.2.418.209.65.151
                        Dec 27, 2024 17:32:02.227619886 CET44444973118.209.65.151192.168.2.4
                        Dec 27, 2024 17:32:02.227770090 CET497314444192.168.2.418.209.65.151
                        Dec 27, 2024 17:32:02.228089094 CET497314444192.168.2.418.209.65.151
                        Dec 27, 2024 17:32:02.228934050 CET497324444192.168.2.418.209.65.151
                        Dec 27, 2024 17:32:02.347529888 CET44444973118.209.65.151192.168.2.4
                        Dec 27, 2024 17:32:02.348388910 CET44444973218.209.65.151192.168.2.4
                        Dec 27, 2024 17:32:02.348483086 CET497324444192.168.2.418.209.65.151
                        Dec 27, 2024 17:32:04.281799078 CET44444973218.209.65.151192.168.2.4
                        Dec 27, 2024 17:32:04.281897068 CET497324444192.168.2.418.209.65.151
                        Dec 27, 2024 17:32:04.282398939 CET497324444192.168.2.418.209.65.151
                        Dec 27, 2024 17:32:04.283292055 CET497334444192.168.2.418.209.65.151
                        Dec 27, 2024 17:32:04.402024984 CET44444973218.209.65.151192.168.2.4
                        Dec 27, 2024 17:32:04.402880907 CET44444973318.209.65.151192.168.2.4
                        Dec 27, 2024 17:32:04.402991056 CET497334444192.168.2.418.209.65.151
                        Dec 27, 2024 17:32:06.359057903 CET44444973318.209.65.151192.168.2.4
                        Dec 27, 2024 17:32:06.359154940 CET497334444192.168.2.418.209.65.151
                        Dec 27, 2024 17:32:06.359626055 CET497334444192.168.2.418.209.65.151
                        Dec 27, 2024 17:32:06.360519886 CET497344444192.168.2.418.209.65.151
                        Dec 27, 2024 17:32:06.479084969 CET44444973318.209.65.151192.168.2.4
                        Dec 27, 2024 17:32:06.480093956 CET44444973418.209.65.151192.168.2.4
                        Dec 27, 2024 17:32:06.480201960 CET497344444192.168.2.418.209.65.151
                        Dec 27, 2024 17:32:08.446502924 CET44444973418.209.65.151192.168.2.4
                        Dec 27, 2024 17:32:08.446563005 CET497344444192.168.2.418.209.65.151
                        Dec 27, 2024 17:32:08.447046041 CET497344444192.168.2.418.209.65.151
                        Dec 27, 2024 17:32:08.447798014 CET497354444192.168.2.418.209.65.151
                        Dec 27, 2024 17:32:08.566549063 CET44444973418.209.65.151192.168.2.4
                        Dec 27, 2024 17:32:08.567271948 CET44444973518.209.65.151192.168.2.4
                        Dec 27, 2024 17:32:08.567343950 CET497354444192.168.2.418.209.65.151
                        Dec 27, 2024 17:32:10.499845028 CET44444973518.209.65.151192.168.2.4
                        Dec 27, 2024 17:32:10.499933958 CET497354444192.168.2.418.209.65.151
                        Dec 27, 2024 17:32:10.500509977 CET497354444192.168.2.418.209.65.151
                        Dec 27, 2024 17:32:10.501667976 CET497364444192.168.2.418.209.65.151
                        Dec 27, 2024 17:32:10.620429039 CET44444973518.209.65.151192.168.2.4
                        Dec 27, 2024 17:32:10.621480942 CET44444973618.209.65.151192.168.2.4
                        Dec 27, 2024 17:32:10.621588945 CET497364444192.168.2.418.209.65.151
                        Dec 27, 2024 17:32:12.646059036 CET44444973618.209.65.151192.168.2.4
                        Dec 27, 2024 17:32:12.646166086 CET497364444192.168.2.418.209.65.151
                        Dec 27, 2024 17:32:12.646606922 CET497364444192.168.2.418.209.65.151
                        Dec 27, 2024 17:32:12.647469044 CET497374444192.168.2.418.209.65.151
                        Dec 27, 2024 17:32:12.766124964 CET44444973618.209.65.151192.168.2.4
                        Dec 27, 2024 17:32:12.766952038 CET44444973718.209.65.151192.168.2.4
                        Dec 27, 2024 17:32:12.767059088 CET497374444192.168.2.418.209.65.151
                        Dec 27, 2024 17:32:14.718451977 CET44444973718.209.65.151192.168.2.4
                        Dec 27, 2024 17:32:14.718529940 CET497374444192.168.2.418.209.65.151
                        Dec 27, 2024 17:32:14.719060898 CET497374444192.168.2.418.209.65.151
                        Dec 27, 2024 17:32:14.720096111 CET497384444192.168.2.418.209.65.151
                        Dec 27, 2024 17:32:14.838555098 CET44444973718.209.65.151192.168.2.4
                        Dec 27, 2024 17:32:14.839658022 CET44444973818.209.65.151192.168.2.4
                        Dec 27, 2024 17:32:14.839742899 CET497384444192.168.2.418.209.65.151
                        Dec 27, 2024 17:32:16.806643009 CET44444973818.209.65.151192.168.2.4
                        Dec 27, 2024 17:32:16.806824923 CET497384444192.168.2.418.209.65.151
                        Dec 27, 2024 17:32:16.807188034 CET497384444192.168.2.418.209.65.151
                        Dec 27, 2024 17:32:16.807945013 CET497404444192.168.2.418.209.65.151
                        Dec 27, 2024 17:32:16.926731110 CET44444973818.209.65.151192.168.2.4
                        Dec 27, 2024 17:32:16.927510023 CET44444974018.209.65.151192.168.2.4
                        Dec 27, 2024 17:32:16.927640915 CET497404444192.168.2.418.209.65.151
                        Dec 27, 2024 17:32:18.962224960 CET44444974018.209.65.151192.168.2.4
                        Dec 27, 2024 17:32:18.962322950 CET497404444192.168.2.418.209.65.151
                        Dec 27, 2024 17:32:18.962762117 CET497404444192.168.2.418.209.65.151
                        Dec 27, 2024 17:32:19.082461119 CET44444974018.209.65.151192.168.2.4

                        Click to jump to process

                        Click to jump to process

                        Click to dive into process behavior distribution

                        Target ID:0
                        Start time:11:31:57
                        Start date:27/12/2024
                        Path:C:\Users\user\Desktop\d8tp5flwzP.exe
                        Wow64 process (32bit):true
                        Commandline:"C:\Users\user\Desktop\d8tp5flwzP.exe"
                        Imagebase:0x400000
                        File size:73'802 bytes
                        MD5 hash:483563460E53715C6C0A8AEADD85B885
                        Has elevated privileges:true
                        Has administrator privileges:true
                        Programmed in:C, C++ or other language
                        Yara matches:
                        • Rule: JoeSecurity_MetasploitPayload_3, Description: Yara detected Metasploit Payload, Source: 00000000.00000002.1875978152.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Author: Joe Security
                        • Rule: Windows_Trojan_Metasploit_4a1c4da8, Description: Identifies Metasploit 64 bit reverse tcp shellcode., Source: 00000000.00000002.1875978152.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Author: unknown
                        • Rule: JoeSecurity_MetasploitPayload_3, Description: Yara detected Metasploit Payload, Source: 00000000.00000000.1665793675.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Author: Joe Security
                        • Rule: Windows_Trojan_Metasploit_4a1c4da8, Description: Identifies Metasploit 64 bit reverse tcp shellcode., Source: 00000000.00000000.1665793675.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Author: unknown
                        • Rule: JoeSecurity_MetasploitPayload_3, Description: Yara detected Metasploit Payload, Source: 00000000.00000002.1876095651.00000000004C0000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
                        • Rule: Windows_Trojan_Metasploit_4a1c4da8, Description: Identifies Metasploit 64 bit reverse tcp shellcode., Source: 00000000.00000002.1876095651.00000000004C0000.00000040.00001000.00020000.00000000.sdmp, Author: unknown
                        Reputation:low
                        Has exited:true

                        Reset < >

                          Execution Graph

                          Execution Coverage:0.8%
                          Dynamic/Decrypted Code Coverage:16.1%
                          Signature Coverage:12.9%
                          Total number of Nodes:62
                          Total number of Limit Nodes:3
                          execution_graph 3113 405fe0 3114 406004 3113->3114 3115 405fed TlsFree 3113->3115 3115->3114 3087 4010e4 3088 401102 atoi 3087->3088 3060 407c65 3061 407c72 VirtualAlloc 3060->3061 3063 407d3c 3061->3063 3103 407746 3104 40774f 3103->3104 3105 4077b0 3104->3105 3106 40777f strchr 3104->3106 3106->3104 3091 402ea8 3092 402eb4 fprintf 3091->3092 3093 402f2a 3092->3093 3094 403aa9 3095 403c25 3094->3095 3096 406200 VirtualAlloc 3095->3096 3097 403c41 3096->3097 3107 40114a _strdup 3045 407ccb 3046 407cd9 VirtualAlloc 3045->3046 3048 407d3c 3046->3048 3049 4c0000 3052 4c0095 3049->3052 3051 4c0006 3051->3051 3053 4c00aa 3052->3053 3054 4c00bc WSASocketA 3053->3054 3055 4c00d8 connect 3054->3055 3056 4c00f1 recv 3055->3056 3058 4c00e7 3055->3058 3057 4c0139 closesocket 3056->3057 3056->3058 3057->3054 3057->3058 3058->3055 3058->3056 3058->3057 3059 4c0157 3058->3059 3059->3051 3067 403c0c 3068 403c13 3067->3068 3071 406200 3068->3071 3072 40620f 3071->3072 3075 407ccb 3072->3075 3076 407cd9 VirtualAlloc 3075->3076 3078 407d3c 3076->3078 3064 40466d 3065 404676 fprintf 3064->3065 3065->3065 3066 4046b5 3065->3066 3112 406b6d SystemTimeToTzSpecificLocalTime 3125 4039b6 3126 4039ec 3125->3126 3127 403a0c 3125->3127 3129 401e40 3126->3129 3130 401e52 3129->3130 3131 401e7d printf 3130->3131 3132 401e8c 3130->3132 3131->3132 3098 407cb7 3099 407c69 3098->3099 3102 407a05 3098->3102 3100 407d1f VirtualAlloc 3099->3100 3099->3102 3101 407d3c 3100->3101 3089 402efe _ftol 3090 402f2a 3089->3090 3083 401e3f 3084 401e40 3083->3084 3085 401e7d printf 3084->3085 3086 401e8c 3084->3086 3085->3086

                          Control-flow Graph

                          • Executed
                          • Not Executed
                          control_flow_graph 0 4c0095-4c00ba 3 4c00bc-4c00d7 WSASocketA 0->3 4 4c00d8-4c00e5 connect 3->4 5 4c00e7-4c00ea 4->5 6 4c00f1-4c0101 recv 4->6 5->4 9 4c00ec call 4c0158 5->9 7 4c0139-4c0146 closesocket 6->7 8 4c0103-4c0117 6->8 7->3 10 4c014c 7->10 13 4c0118-4c0127 8->13 9->6 10->9 15 4c0129-4c0132 13->15 16 4c0151-4c0155 13->16 15->7 16->13 17 4c0157 16->17
                          APIs
                          • WSASocketA.WS2_32(E0DF0FEA,00000002,00000001,00000000,00000000,00000000,00000000,5C110002,9741D112,0000000A,?,?,5F327377,00003233), ref: 004C00D5
                          • connect.WS2_32(6174A599,?,?,00000010,?,?,5F327377,00003233), ref: 004C00E1
                          • recv.WS2_32(5FC8D902,?,?,00000004,00000000,?,?,00000010,?,?,5F327377,00003233), ref: 004C00FC
                          • closesocket.WS2_32(614D6E75,?,?,?,00000004,00000000,?,?,00000010,?,?,5F327377,00003233), ref: 004C013F
                          Memory Dump Source
                          • Source File: 00000000.00000002.1876095651.00000000004C0000.00000040.00001000.00020000.00000000.sdmp, Offset: 004C0000, based on PE: false
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_0_2_4c0000_d8tp5flwzP.jbxd
                          Yara matches
                          Similarity
                          • API ID: Socketclosesocketconnectrecv
                          • String ID:
                          • API String ID: 2083937939-0
                          • Opcode ID: 8518bf8521b80d5d7c9cd8a71666ec61951185362742192a6da3857e56015a8c
                          • Instruction ID: 01a07106687e37d2dc7535662ebe23e15972ca663aef44f6ddfb7ee7c69f9a1e
                          • Opcode Fuzzy Hash: 8518bf8521b80d5d7c9cd8a71666ec61951185362742192a6da3857e56015a8c
                          • Instruction Fuzzy Hash: 6311C4F5680258BEF5702267AC47FBB691CCF42BA8F11402ABB45EA1C1C986DC4081FE

                          Control-flow Graph

                          • Executed
                          • Not Executed
                          control_flow_graph 18 407c65-407c70 19 407c72-407c75 18->19 20 407cd3-407d55 VirtualAlloc call 407e69 18->20 19->20 29 407d56 20->29 29->29
                          APIs
                          • VirtualAlloc.KERNELBASE(E553A458,00000000,00000162,00001000,00000040), ref: 00407D24
                          Memory Dump Source
                          • Source File: 00000000.00000002.1875978152.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                          • Associated: 00000000.00000002.1875964022.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.1875992806.000000000040C000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.1876004681.000000000040D000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.1876017816.0000000000415000.00000002.00000001.01000000.00000003.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_0_2_400000_d8tp5flwzP.jbxd
                          Yara matches
                          Similarity
                          • API ID: AllocVirtual
                          • String ID:
                          • API String ID: 4275171209-0
                          • Opcode ID: b1643382ac2a2be428269a0fcd3b1863c65270901def6537f6a830df09fc5e25
                          • Instruction ID: 795172fc0046be8ec910ffb7b72afccfbd9790f15d8f411c97db4913db6158b1
                          • Opcode Fuzzy Hash: b1643382ac2a2be428269a0fcd3b1863c65270901def6537f6a830df09fc5e25
                          • Instruction Fuzzy Hash: 6BE02B60FAE24096EA1411316C0ABF5679A0F8B760F30343FE10A722C3DC793803216F

                          Control-flow Graph

                          • Executed
                          • Not Executed
                          control_flow_graph 30 407ccb-407d2b VirtualAlloc 35 407d3c-407d55 call 407e69 30->35 39 407d56 35->39 39->39
                          APIs
                          • VirtualAlloc.KERNELBASE(E553A458,00000000,00000162,00001000,00000040), ref: 00407D24
                          Memory Dump Source
                          • Source File: 00000000.00000002.1875978152.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                          • Associated: 00000000.00000002.1875964022.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.1875992806.000000000040C000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.1876004681.000000000040D000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.1876017816.0000000000415000.00000002.00000001.01000000.00000003.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_0_2_400000_d8tp5flwzP.jbxd
                          Yara matches
                          Similarity
                          • API ID: AllocVirtual
                          • String ID:
                          • API String ID: 4275171209-0
                          • Opcode ID: 1cb30a67d51f25fbf13c4a48b280461c5e0b377fc3ab833a32af912c70a8334e
                          • Instruction ID: 29432f32c7a7be8d98ff84e4305c6c059da1a6bd8dcbff474d2ca3e522c53bbf
                          • Opcode Fuzzy Hash: 1cb30a67d51f25fbf13c4a48b280461c5e0b377fc3ab833a32af912c70a8334e
                          • Instruction Fuzzy Hash: 99D01C24E9E201E6E82010206C56BB162891F4EB90F202437A20F7A2C298BC780230AF
                          Strings
                          Memory Dump Source
                          • Source File: 00000000.00000002.1875978152.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                          • Associated: 00000000.00000002.1875964022.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.1875992806.000000000040C000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.1876004681.000000000040D000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.1876017816.0000000000415000.00000002.00000001.01000000.00000003.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_0_2_400000_d8tp5flwzP.jbxd
                          Yara matches
                          Similarity
                          • API ID:
                          • String ID: `
                          • API String ID: 0-2679148245
                          • Opcode ID: 07f10f05e453750fad2a12755935e9edc1b432bb65a39d9f13de5bd60eced002
                          • Instruction ID: 31cc8a43b8a1df069395461468b070c12738aa5a2562a5e44fc3d0b63717cf5b
                          • Opcode Fuzzy Hash: 07f10f05e453750fad2a12755935e9edc1b432bb65a39d9f13de5bd60eced002
                          • Instruction Fuzzy Hash: A5117AB58482846FD711CA206C429F7BF6CE993309B2452AEDC81AB103E3659406C6E6
                          Memory Dump Source
                          • Source File: 00000000.00000002.1875978152.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                          • Associated: 00000000.00000002.1875964022.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.1875992806.000000000040C000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.1876004681.000000000040D000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.1876017816.0000000000415000.00000002.00000001.01000000.00000003.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_0_2_400000_d8tp5flwzP.jbxd
                          Yara matches
                          Similarity
                          • API ID:
                          • String ID:
                          • API String ID:
                          • Opcode ID: 0216f5db602c20d74a604b742e46feabf85339bad8da31a1e9be30a36e428fe0
                          • Instruction ID: 879216cc433ca7f3a7d0e7fe738860847db1f19900df8cd563074af02f03f84f
                          • Opcode Fuzzy Hash: 0216f5db602c20d74a604b742e46feabf85339bad8da31a1e9be30a36e428fe0
                          • Instruction Fuzzy Hash: 0B01BDB4C0C2469FDB05CF248451897FB7EEE86300B2805AED841AB157D73AF625CB65
                          Memory Dump Source
                          • Source File: 00000000.00000002.1875978152.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                          • Associated: 00000000.00000002.1875964022.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.1875992806.000000000040C000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.1876004681.000000000040D000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.1876017816.0000000000415000.00000002.00000001.01000000.00000003.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_0_2_400000_d8tp5flwzP.jbxd
                          Yara matches
                          Similarity
                          • API ID:
                          • String ID:
                          • API String ID:
                          • Opcode ID: bfb111cdf31a597a2ad40a9f6803e2b60ce42ecb1f8892e9a65c9c6cc75b2ed7
                          • Instruction ID: fa85b17786b2aa9374a5610bafe42ce505f828862072ab47dfb21ba7da49b232
                          • Opcode Fuzzy Hash: bfb111cdf31a597a2ad40a9f6803e2b60ce42ecb1f8892e9a65c9c6cc75b2ed7
                          • Instruction Fuzzy Hash: 35E0B6328042AA8ECB06DE28D8C1DA8F7B1FE43B00B09B694D0C07B419CB35A10CCB59
                          Memory Dump Source
                          • Source File: 00000000.00000002.1875978152.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                          • Associated: 00000000.00000002.1875964022.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.1875992806.000000000040C000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.1876004681.000000000040D000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.1876017816.0000000000415000.00000002.00000001.01000000.00000003.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_0_2_400000_d8tp5flwzP.jbxd
                          Yara matches
                          Similarity
                          • API ID:
                          • String ID:
                          • API String ID:
                          • Opcode ID: b10f68434737cbb8b4e8982706a13be07f5752960faedf90f409aa5c6bb381c9
                          • Instruction ID: 400b6cf696cb6e23b91b09ca56652b2f9f54fa0e21d5cffc63f1c05282a1f15a
                          • Opcode Fuzzy Hash: b10f68434737cbb8b4e8982706a13be07f5752960faedf90f409aa5c6bb381c9
                          • Instruction Fuzzy Hash: 39D0A7766021009FE311CF14D885D95F374EB55310F10E656E0049B716C272EC43C684
                          Memory Dump Source
                          • Source File: 00000000.00000002.1875978152.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                          • Associated: 00000000.00000002.1875964022.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.1875992806.000000000040C000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.1876004681.000000000040D000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.1876017816.0000000000415000.00000002.00000001.01000000.00000003.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_0_2_400000_d8tp5flwzP.jbxd
                          Yara matches
                          Similarity
                          • API ID:
                          • String ID:
                          • API String ID:
                          • Opcode ID: 91fb954a7c73ea71ba7af75d5f6f3fb343e5fc1d51ea09267def2c38eac02f21
                          • Instruction ID: 7d31fb849433ab9ddc75c7e7877c585d483a6fe91f5186c7519f58c42deceef3
                          • Opcode Fuzzy Hash: 91fb954a7c73ea71ba7af75d5f6f3fb343e5fc1d51ea09267def2c38eac02f21
                          • Instruction Fuzzy Hash: FCB01292C466800FE3020D105C111A0E774A423200F45304A82D023183C000C104C71C

                          Control-flow Graph

                          • Executed
                          • Not Executed
                          control_flow_graph 52 40466d-404674 53 404676-4046b3 fprintf 52->53 53->53 54 4046b5-4046d9 53->54 55 4046e0-4046e9 54->55 56 4046db 54->56 56->55
                          APIs
                          Strings
                          Memory Dump Source
                          • Source File: 00000000.00000002.1875978152.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                          • Associated: 00000000.00000002.1875964022.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.1875992806.000000000040C000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.1876004681.000000000040D000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.1876017816.0000000000415000.00000002.00000001.01000000.00000003.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_0_2_400000_d8tp5flwzP.jbxd
                          Yara matches
                          Similarity
                          • API ID: fprintf
                          • String ID: 0$SSL not compiled in; no https support
                          • API String ID: 383729395-1964787260
                          • Opcode ID: 93fa1cda7ba27a5814c21d2121cf7039961ba144ac937157f287cdbabc92cca2
                          • Instruction ID: f5ab3a7f0f216f768dbc68581f3a94af366d0fd066de6e7d51163366ca0fb335
                          • Opcode Fuzzy Hash: 93fa1cda7ba27a5814c21d2121cf7039961ba144ac937157f287cdbabc92cca2
                          • Instruction Fuzzy Hash: 680126B541D3815BD31ACB3888A86857F90DF4327072883EED1B25A4D3D67E9147CB15