Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
payload.exe

Overview

General Information

Sample name:payload.exe
Analysis ID:1582638
MD5:9e3845f22d7b3a6786190b3222b7b3e7
SHA1:e693041403af84ff6c90a3ac9ac02fb802002b25
SHA256:e2ddf27b253927f90471be1a924458ed5773afbb7867239a634e0d30e8070dbc
Tags:exeMetasploituser-lontze7
Infos:

Detection

Metasploit
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Yara detected Metasploit Payload
AI detected suspicious sample
Machine Learning detection for sample
Sigma detected: Potentially Suspicious Malware Callback Communication
Detected TCP or UDP traffic on non-standard ports
Internet Provider seen in connection with other malware
Program does not show much activity (idle)
Sample file is different than original file name gathered from version info
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)
Yara signature match

Classification

  • System is w10x64
  • payload.exe (PID: 6844 cmdline: "C:\Users\user\Desktop\payload.exe" MD5: 9E3845F22D7B3A6786190B3222B7B3E7)
  • cleanup
{"Type": "Metasploit Connect", "IP": "45.155.249.178", "Port": 4444}
SourceRuleDescriptionAuthorStrings
payload.exeJoeSecurity_MetasploitPayload_3Yara detected Metasploit PayloadJoe Security
    payload.exeJoeSecurity_MetasploitPayloadYara detected Metasploit PayloadJoe Security
      payload.exeWindows_Trojan_Metasploit_4a1c4da8Identifies Metasploit 64 bit reverse tcp shellcode.unknown
      • 0x810f:$a: 6A 10 56 57 68 99 A5 74 61 FF D5 85 C0 74 0A FF 4E 08
      SourceRuleDescriptionAuthorStrings
      00000000.00000002.2168840488.0000000000401000.00000020.00000001.01000000.00000003.sdmpJoeSecurity_MetasploitPayload_3Yara detected Metasploit PayloadJoe Security
        00000000.00000002.2168840488.0000000000401000.00000020.00000001.01000000.00000003.sdmpWindows_Trojan_Metasploit_4a1c4da8Identifies Metasploit 64 bit reverse tcp shellcode.unknown
        • 0x710f:$a: 6A 10 56 57 68 99 A5 74 61 FF D5 85 C0 74 0A FF 4E 08
        00000000.00000002.2168911965.0000000000440000.00000040.00001000.00020000.00000000.sdmpJoeSecurity_MetasploitPayload_3Yara detected Metasploit PayloadJoe Security
          00000000.00000002.2168911965.0000000000440000.00000040.00001000.00020000.00000000.sdmpWindows_Trojan_Metasploit_4a1c4da8Identifies Metasploit 64 bit reverse tcp shellcode.unknown
          • 0xd8:$a: 6A 10 56 57 68 99 A5 74 61 FF D5 85 C0 74 0A FF 4E 08
          00000000.00000000.2002326664.0000000000401000.00000020.00000001.01000000.00000003.sdmpJoeSecurity_MetasploitPayload_3Yara detected Metasploit PayloadJoe Security
            Click to see the 1 entries
            SourceRuleDescriptionAuthorStrings
            0.2.payload.exe.400000.0.unpackJoeSecurity_MetasploitPayload_3Yara detected Metasploit PayloadJoe Security
              0.2.payload.exe.400000.0.unpackJoeSecurity_MetasploitPayloadYara detected Metasploit PayloadJoe Security
                0.2.payload.exe.400000.0.unpackWindows_Trojan_Metasploit_4a1c4da8Identifies Metasploit 64 bit reverse tcp shellcode.unknown
                • 0x810f:$a: 6A 10 56 57 68 99 A5 74 61 FF D5 85 C0 74 0A FF 4E 08
                0.0.payload.exe.400000.0.unpackJoeSecurity_MetasploitPayload_3Yara detected Metasploit PayloadJoe Security
                  0.0.payload.exe.400000.0.unpackJoeSecurity_MetasploitPayloadYara detected Metasploit PayloadJoe Security
                    Click to see the 1 entries

                    System Summary

                    barindex
                    Source: Network ConnectionAuthor: Florian Roth (Nextron Systems): Data: DestinationIp: 45.155.249.178, DestinationIsIpv6: false, DestinationPort: 4444, EventID: 3, Image: C:\Users\user\Desktop\payload.exe, Initiated: true, ProcessId: 6844, Protocol: tcp, SourceIp: 192.168.2.5, SourceIsIpv6: false, SourcePort: 49704
                    No Suricata rule has matched

                    Click to jump to signature section

                    Show All Signature Results

                    AV Detection

                    barindex
                    Source: payload.exeAvira: detected
                    Source: payload.exeMalware Configuration Extractor: Metasploit {"Type": "Metasploit Connect", "IP": "45.155.249.178", "Port": 4444}
                    Source: payload.exeVirustotal: Detection: 86%Perma Link
                    Source: payload.exeReversingLabs: Detection: 94%
                    Source: Submited SampleIntegrated Neural Analysis Model: Matched 99.9% probability
                    Source: payload.exeJoe Sandbox ML: detected
                    Source: payload.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
                    Source: Binary string: C:\local0\asf\release\build-2.2.14\support\Release\ab.pdb source: payload.exe
                    Source: global trafficTCP traffic: 192.168.2.5:49704 -> 45.155.249.178:4444
                    Source: Joe Sandbox ViewASN Name: MEER-ASmeerfarbigGmbHCoKGDE MEER-ASmeerfarbigGmbHCoKGDE
                    Source: unknownTCP traffic detected without corresponding DNS query: 45.155.249.178
                    Source: unknownTCP traffic detected without corresponding DNS query: 45.155.249.178
                    Source: unknownTCP traffic detected without corresponding DNS query: 45.155.249.178
                    Source: unknownTCP traffic detected without corresponding DNS query: 45.155.249.178
                    Source: unknownTCP traffic detected without corresponding DNS query: 45.155.249.178
                    Source: unknownTCP traffic detected without corresponding DNS query: 45.155.249.178
                    Source: unknownTCP traffic detected without corresponding DNS query: 45.155.249.178
                    Source: unknownTCP traffic detected without corresponding DNS query: 45.155.249.178
                    Source: unknownTCP traffic detected without corresponding DNS query: 45.155.249.178
                    Source: unknownTCP traffic detected without corresponding DNS query: 45.155.249.178
                    Source: unknownTCP traffic detected without corresponding DNS query: 45.155.249.178
                    Source: unknownTCP traffic detected without corresponding DNS query: 45.155.249.178
                    Source: unknownTCP traffic detected without corresponding DNS query: 45.155.249.178
                    Source: unknownTCP traffic detected without corresponding DNS query: 45.155.249.178
                    Source: unknownTCP traffic detected without corresponding DNS query: 45.155.249.178
                    Source: unknownTCP traffic detected without corresponding DNS query: 45.155.249.178
                    Source: unknownTCP traffic detected without corresponding DNS query: 45.155.249.178
                    Source: unknownTCP traffic detected without corresponding DNS query: 45.155.249.178
                    Source: unknownTCP traffic detected without corresponding DNS query: 45.155.249.178
                    Source: unknownTCP traffic detected without corresponding DNS query: 45.155.249.178
                    Source: unknownTCP traffic detected without corresponding DNS query: 45.155.249.178
                    Source: unknownTCP traffic detected without corresponding DNS query: 45.155.249.178
                    Source: unknownTCP traffic detected without corresponding DNS query: 45.155.249.178
                    Source: unknownTCP traffic detected without corresponding DNS query: 45.155.249.178
                    Source: unknownTCP traffic detected without corresponding DNS query: 45.155.249.178
                    Source: unknownTCP traffic detected without corresponding DNS query: 45.155.249.178
                    Source: unknownTCP traffic detected without corresponding DNS query: 45.155.249.178
                    Source: unknownTCP traffic detected without corresponding DNS query: 45.155.249.178
                    Source: unknownTCP traffic detected without corresponding DNS query: 45.155.249.178
                    Source: unknownTCP traffic detected without corresponding DNS query: 45.155.249.178
                    Source: unknownTCP traffic detected without corresponding DNS query: 45.155.249.178
                    Source: unknownTCP traffic detected without corresponding DNS query: 45.155.249.178
                    Source: unknownTCP traffic detected without corresponding DNS query: 45.155.249.178
                    Source: unknownTCP traffic detected without corresponding DNS query: 45.155.249.178
                    Source: unknownTCP traffic detected without corresponding DNS query: 45.155.249.178
                    Source: unknownTCP traffic detected without corresponding DNS query: 45.155.249.178
                    Source: unknownTCP traffic detected without corresponding DNS query: 45.155.249.178
                    Source: unknownTCP traffic detected without corresponding DNS query: 45.155.249.178
                    Source: unknownTCP traffic detected without corresponding DNS query: 45.155.249.178
                    Source: unknownTCP traffic detected without corresponding DNS query: 45.155.249.178
                    Source: C:\Users\user\Desktop\payload.exeCode function: 0_2_00440095 WSASocketA,connect,recv,closesocket,0_2_00440095
                    Source: payload.exeString found in binary or memory: http://www.apache.org/
                    Source: payload.exeString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
                    Source: payload.exeString found in binary or memory: http://www.zeustech.net/

                    System Summary

                    barindex
                    Source: payload.exe, type: SAMPLEMatched rule: Identifies Metasploit 64 bit reverse tcp shellcode. Author: unknown
                    Source: 0.2.payload.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Identifies Metasploit 64 bit reverse tcp shellcode. Author: unknown
                    Source: 0.0.payload.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Identifies Metasploit 64 bit reverse tcp shellcode. Author: unknown
                    Source: 00000000.00000002.2168840488.0000000000401000.00000020.00000001.01000000.00000003.sdmp, type: MEMORYMatched rule: Identifies Metasploit 64 bit reverse tcp shellcode. Author: unknown
                    Source: 00000000.00000002.2168911965.0000000000440000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Identifies Metasploit 64 bit reverse tcp shellcode. Author: unknown
                    Source: 00000000.00000000.2002326664.0000000000401000.00000020.00000001.01000000.00000003.sdmp, type: MEMORYMatched rule: Identifies Metasploit 64 bit reverse tcp shellcode. Author: unknown
                    Source: payload.exe, 00000000.00000000.2002381136.0000000000415000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenameab.exeF vs payload.exe
                    Source: payload.exeBinary or memory string: OriginalFilenameab.exeF vs payload.exe
                    Source: payload.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
                    Source: payload.exe, type: SAMPLEMatched rule: Windows_Trojan_Metasploit_4a1c4da8 reference_sample = 9582d37ed9de522472abe615dedef69282a40cfd58185813c1215249c24bbf22, os = windows, severity = x86, description = Identifies Metasploit 64 bit reverse tcp shellcode., creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Metasploit, fingerprint = 7a31ce858215f0a8732ce6314bfdbc3975f1321e3f87d7f4dc5a525f15766987, id = 4a1c4da8-837d-4ad1-a672-ddb8ba074936, last_modified = 2021-08-23
                    Source: 0.2.payload.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Metasploit_4a1c4da8 reference_sample = 9582d37ed9de522472abe615dedef69282a40cfd58185813c1215249c24bbf22, os = windows, severity = x86, description = Identifies Metasploit 64 bit reverse tcp shellcode., creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Metasploit, fingerprint = 7a31ce858215f0a8732ce6314bfdbc3975f1321e3f87d7f4dc5a525f15766987, id = 4a1c4da8-837d-4ad1-a672-ddb8ba074936, last_modified = 2021-08-23
                    Source: 0.0.payload.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Metasploit_4a1c4da8 reference_sample = 9582d37ed9de522472abe615dedef69282a40cfd58185813c1215249c24bbf22, os = windows, severity = x86, description = Identifies Metasploit 64 bit reverse tcp shellcode., creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Metasploit, fingerprint = 7a31ce858215f0a8732ce6314bfdbc3975f1321e3f87d7f4dc5a525f15766987, id = 4a1c4da8-837d-4ad1-a672-ddb8ba074936, last_modified = 2021-08-23
                    Source: 00000000.00000002.2168840488.0000000000401000.00000020.00000001.01000000.00000003.sdmp, type: MEMORYMatched rule: Windows_Trojan_Metasploit_4a1c4da8 reference_sample = 9582d37ed9de522472abe615dedef69282a40cfd58185813c1215249c24bbf22, os = windows, severity = x86, description = Identifies Metasploit 64 bit reverse tcp shellcode., creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Metasploit, fingerprint = 7a31ce858215f0a8732ce6314bfdbc3975f1321e3f87d7f4dc5a525f15766987, id = 4a1c4da8-837d-4ad1-a672-ddb8ba074936, last_modified = 2021-08-23
                    Source: 00000000.00000002.2168911965.0000000000440000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Metasploit_4a1c4da8 reference_sample = 9582d37ed9de522472abe615dedef69282a40cfd58185813c1215249c24bbf22, os = windows, severity = x86, description = Identifies Metasploit 64 bit reverse tcp shellcode., creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Metasploit, fingerprint = 7a31ce858215f0a8732ce6314bfdbc3975f1321e3f87d7f4dc5a525f15766987, id = 4a1c4da8-837d-4ad1-a672-ddb8ba074936, last_modified = 2021-08-23
                    Source: 00000000.00000000.2002326664.0000000000401000.00000020.00000001.01000000.00000003.sdmp, type: MEMORYMatched rule: Windows_Trojan_Metasploit_4a1c4da8 reference_sample = 9582d37ed9de522472abe615dedef69282a40cfd58185813c1215249c24bbf22, os = windows, severity = x86, description = Identifies Metasploit 64 bit reverse tcp shellcode., creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Metasploit, fingerprint = 7a31ce858215f0a8732ce6314bfdbc3975f1321e3f87d7f4dc5a525f15766987, id = 4a1c4da8-837d-4ad1-a672-ddb8ba074936, last_modified = 2021-08-23
                    Source: payload.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                    Source: classification engineClassification label: mal100.troj.winEXE@1/0@0/1
                    Source: payload.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                    Source: C:\Users\user\Desktop\payload.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
                    Source: payload.exeVirustotal: Detection: 86%
                    Source: payload.exeReversingLabs: Detection: 94%
                    Source: C:\Users\user\Desktop\payload.exeSection loaded: apphelp.dllJump to behavior
                    Source: C:\Users\user\Desktop\payload.exeSection loaded: wsock32.dllJump to behavior
                    Source: C:\Users\user\Desktop\payload.exeSection loaded: mswsock.dllJump to behavior
                    Source: payload.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
                    Source: Binary string: C:\local0\asf\release\build-2.2.14\support\Release\ab.pdb source: payload.exe
                    Source: C:\Users\user\Desktop\payload.exeCode function: 0_2_0040667E push eax; iretd 0_2_0040668C
                    Source: C:\Users\user\Desktop\payload.exeCode function: 0_2_00401236 push eax; ret 0_2_00401253
                    Source: C:\Users\user\Desktop\payload.exeCode function: 0_2_00402ACA push 0040DBD8h; ret 0_2_00402B08
                    Source: C:\Users\user\Desktop\payload.exeCode function: 0_2_004060D2 push ss; retn 0008h0_2_004060DC
                    Source: C:\Users\user\Desktop\payload.exeCode function: 0_2_00404569 push esi; iretd 0_2_0040456E
                    Source: C:\Users\user\Desktop\payload.exeCode function: 0_2_00402F0E push ecx; retn 0040h0_2_00402F0F
                    Source: C:\Users\user\Desktop\payload.exeCode function: 0_2_00403DC4 push ebx; ret 0_2_00403DC5
                    Source: C:\Users\user\Desktop\payload.exeCode function: 0_2_00403BFE push edi; iretd 0_2_00403C04
                    Source: C:\Users\user\Desktop\payload.exeCode function: 0_2_00401D9D push ebp; iretd 0_2_00401D9E
                    Source: payload.exeStatic PE information: section name: .text entropy: 6.997008787962619
                    Source: all processesThread injection, dropped files, key value created, disk infection and DNS query: no activity detected
                    Source: payload.exe, 00000000.00000002.2168922888.000000000046E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
                    Source: all processesThread injection, dropped files, key value created, disk infection and DNS query: no activity detected

                    Remote Access Functionality

                    barindex
                    Source: Yara matchFile source: payload.exe, type: SAMPLE
                    Source: Yara matchFile source: 0.2.payload.exe.400000.0.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.0.payload.exe.400000.0.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 00000000.00000002.2168840488.0000000000401000.00000020.00000001.01000000.00000003.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000000.00000002.2168911965.0000000000440000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000000.00000000.2002326664.0000000000401000.00000020.00000001.01000000.00000003.sdmp, type: MEMORY
                    ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
                    Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
                    DLL Side-Loading
                    1
                    DLL Side-Loading
                    2
                    Software Packing
                    OS Credential Dumping1
                    Security Software Discovery
                    Remote ServicesData from Local System1
                    Non-Standard Port
                    Exfiltration Over Other Network MediumAbuse Accessibility Features
                    CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
                    DLL Side-Loading
                    LSASS Memory1
                    System Information Discovery
                    Remote Desktop ProtocolData from Removable Media1
                    Ingress Tool Transfer
                    Exfiltration Over BluetoothNetwork Denial of Service
                    Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)2
                    Obfuscated Files or Information
                    Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared DriveSteganographyAutomated ExfiltrationData Encrypted for Impact
                    Hide Legend

                    Legend:

                    • Process
                    • Signature
                    • Created File
                    • DNS/IP Info
                    • Is Dropped
                    • Is Windows Process
                    • Number of created Registry Values
                    • Number of created Files
                    • Visual Basic
                    • Delphi
                    • Java
                    • .Net C# or VB.NET
                    • C, C++ or other language
                    • Is malicious
                    • Internet

                    This section contains all screenshots as thumbnails, including those not shown in the slideshow.


                    windows-stand
                    SourceDetectionScannerLabelLink
                    payload.exe86%VirustotalBrowse
                    payload.exe95%ReversingLabsWin32.Backdoor.Swrort
                    payload.exe100%AviraTR/Patched.Gen2
                    payload.exe100%Joe Sandbox ML
                    No Antivirus matches
                    No Antivirus matches
                    No Antivirus matches
                    SourceDetectionScannerLabelLink
                    http://www.zeustech.net/0%Avira URL Cloudsafe
                    No contacted domains info
                    NameSourceMaliciousAntivirus DetectionReputation
                    http://www.apache.org/licenses/LICENSE-2.0payload.exefalse
                      high
                      http://www.apache.org/payload.exefalse
                        high
                        http://www.zeustech.net/payload.exefalse
                        • Avira URL Cloud: safe
                        unknown
                        • No. of IPs < 25%
                        • 25% < No. of IPs < 50%
                        • 50% < No. of IPs < 75%
                        • 75% < No. of IPs
                        IPDomainCountryFlagASNASN NameMalicious
                        45.155.249.178
                        unknownGermany
                        34549MEER-ASmeerfarbigGmbHCoKGDEtrue
                        Joe Sandbox version:41.0.0 Charoite
                        Analysis ID:1582638
                        Start date and time:2024-12-31 08:26:04 +01:00
                        Joe Sandbox product:CloudBasic
                        Overall analysis duration:0h 3m 35s
                        Hypervisor based Inspection enabled:false
                        Report type:full
                        Cookbook file name:default.jbs
                        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                        Number of analysed new started processes analysed:4
                        Number of new started drivers analysed:0
                        Number of existing processes analysed:0
                        Number of existing drivers analysed:0
                        Number of injected processes analysed:0
                        Technologies:
                        • HCA enabled
                        • EGA enabled
                        • AMSI enabled
                        Analysis Mode:default
                        Analysis stop reason:Timeout
                        Sample name:payload.exe
                        Detection:MAL
                        Classification:mal100.troj.winEXE@1/0@0/1
                        EGA Information:
                        • Successful, ratio: 100%
                        HCA Information:
                        • Successful, ratio: 86%
                        • Number of executed functions: 2
                        • Number of non-executed functions: 0
                        Cookbook Comments:
                        • Found application associated with file extension: .exe
                        • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe
                        • Excluded IPs from analysis (whitelisted): 4.175.87.197, 13.107.246.45
                        • Excluded domains from analysis (whitelisted): ocsp.digicert.com, slscr.update.microsoft.com, otelrules.azureedge.net, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
                        No simulations
                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                        45.155.249.178test1.ps1Get hashmaliciousUnknownBrowse
                          https://0nlinestrmealkg0bnhoypwlsktvoomsnv0bgrpewrtuik0vmaswd2.mybenzzzuxor.online/Get hashmaliciousUnknownBrowse
                            No context
                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                            MEER-ASmeerfarbigGmbHCoKGDEtest1.ps1Get hashmaliciousUnknownBrowse
                            • 45.155.249.178
                            uC4EETMDcz.exeGet hashmaliciousSystemBCBrowse
                            • 45.155.249.199
                            cNF6fXdjPw.dllGet hashmaliciousSocks5SystemzBrowse
                            • 45.155.250.225
                            x86_64.elfGet hashmaliciousUnknownBrowse
                            • 45.90.96.167
                            arm.elfGet hashmaliciousUnknownBrowse
                            • 45.90.96.167
                            spc.elfGet hashmaliciousMiraiBrowse
                            • 45.90.96.167
                            sh4.elfGet hashmaliciousMiraiBrowse
                            • 45.90.96.167
                            mips.elfGet hashmaliciousMiraiBrowse
                            • 45.90.96.167
                            ppc.elfGet hashmaliciousMiraiBrowse
                            • 45.90.96.167
                            arm5.elfGet hashmaliciousMiraiBrowse
                            • 45.90.96.167
                            No context
                            No context
                            No created / dropped files found
                            File type:PE32 executable (GUI) Intel 80386, for MS Windows
                            Entropy (8bit):6.3072066432590095
                            TrID:
                            • Win32 Executable (generic) a (10002005/4) 99.96%
                            • Generic Win/DOS Executable (2004/3) 0.02%
                            • DOS Executable Generic (2002/1) 0.02%
                            • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                            File name:payload.exe
                            File size:73'802 bytes
                            MD5:9e3845f22d7b3a6786190b3222b7b3e7
                            SHA1:e693041403af84ff6c90a3ac9ac02fb802002b25
                            SHA256:e2ddf27b253927f90471be1a924458ed5773afbb7867239a634e0d30e8070dbc
                            SHA512:5900eef57132ea2c75f93b9da12bd437a7640066e15c89ede52d2985b13263b4c3c3b488788a968f035243ddbf6c93b962283897d8c2c83f4c9390be54aa8b6e
                            SSDEEP:1536:IB4GWSNwIKLAu6NZuUvU5OJxlKJIBoP8EQMb+KR0Nc8QsJq39:tSNwVM9Qy8OeIA8EQe0Nc8QsC9
                            TLSH:EF73AE82D5C46025C2A2227E1B753A76AA71F5F63611D29B7A8CCCF4DBC19F096233C7
                            File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........8...Y...Y...Y...E...Y..TE...Y...F...Y...F...Y...Y...Y..TQ...Y...z...Y..._...Y..Rich.Y..................PE..L......I...........
                            Icon Hash:00928e8e8686b000
                            Entrypoint:0x407411
                            Entrypoint Section:.text
                            Digitally signed:false
                            Imagebase:0x400000
                            Subsystem:windows gui
                            Image File Characteristics:RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
                            DLL Characteristics:
                            Time Stamp:0x49C3D12E [Fri Mar 20 17:23:58 2009 UTC]
                            TLS Callbacks:
                            CLR (.Net) Version:
                            OS Version Major:4
                            OS Version Minor:0
                            File Version Major:4
                            File Version Minor:0
                            Subsystem Version Major:4
                            Subsystem Version Minor:0
                            Import Hash:481f47bbb2c9c21e108d65f52b04c448
                            Instruction
                            daa
                            cmc
                            cwde
                            wait
                            daa
                            inc ebx
                            std
                            inc ecx
                            cmc
                            std
                            dec ecx
                            aaa
                            lahf
                            dec ebx
                            wait
                            inc ecx
                            dec eax
                            cld
                            inc ecx
                            xchg eax, ebx
                            cmc
                            cmc
                            xchg eax, edx
                            inc eax
                            xchg eax, ebx
                            cmc
                            cld
                            aaa
                            aas
                            std
                            das
                            nop
                            daa
                            lahf
                            dec eax
                            inc eax
                            stc
                            aas
                            xchg eax, ecx
                            inc edx
                            xchg eax, edx
                            cld
                            inc ecx
                            inc ecx
                            xchg eax, ecx
                            xchg eax, ecx
                            nop
                            das
                            xchg eax, edx
                            lahf
                            xchg eax, ebx
                            dec ebx
                            cmc
                            stc
                            dec ebx
                            das
                            xchg eax, ecx
                            aas
                            cmc
                            cld
                            cwde
                            inc ebx
                            inc edx
                            inc eax
                            aas
                            das
                            nop
                            xchg eax, ebx
                            xchg eax, ebx
                            xchg eax, edx
                            dec eax
                            std
                            dec ebx
                            das
                            dec ecx
                            xchg eax, ebx
                            salc
                            xchg eax, edx
                            cdq
                            dec ebx
                            inc ebx
                            dec ecx
                            inc ebx
                            stc
                            inc edx
                            stc
                            inc eax
                            xchg eax, ebx
                            aas
                            salc
                            dec ebx
                            salc
                            dec ebx
                            xchg eax, edx
                            cmc
                            das
                            dec ecx
                            inc ecx
                            aas
                            xchg eax, ecx
                            dec ecx
                            wait
                            cdq
                            stc
                            cmc
                            salc
                            xchg eax, ebx
                            inc ebx
                            daa
                            inc edx
                            std
                            das
                            clc
                            dec ebx
                            dec ebx
                            inc ecx
                            dec edx
                            inc ecx
                            xchg eax, ebx
                            xchg eax, ebx
                            inc edx
                            xchg eax, ebx
                            nop
                            dec ebx
                            inc ebx
                            das
                            xchg eax, ecx
                            aaa
                            inc ebx
                            wait
                            cdq
                            dec edx
                            dec edx
                            dec ebx
                            wait
                            cmc
                            inc edx
                            inc ebx
                            inc ecx
                            inc ecx
                            xchg eax, ebx
                            dec ecx
                            dec edx
                            cld
                            inc ebx
                            dec ecx
                            clc
                            salc
                            xchg eax, ebx
                            das
                            stc
                            inc eax
                            xchg eax, edx
                            aas
                            std
                            inc eax
                            wait
                            aaa
                            cwde
                            dec edx
                            dec ecx
                            dec edx
                            inc eax
                            jmp 00007F698CF78D3Bh
                            add dword ptr [ecx+0002B5FAh], eax
                            add byte ptr [edx+05h], dh
                            mov eax, 000001FFh
                            cmp dword ptr [ebp-04h], eax
                            jnc 00007F698CF78685h
                            sub al, dh
                            push es
                            xor byte ptr [ebx-7FBE23B3h], cl
                            enter 4D89h, FCh
                            Programming Language:
                            • [EXP] VC++ 6.0 SP5 build 8804
                            NameVirtual AddressVirtual Size Is in Section
                            IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                            IMAGE_DIRECTORY_ENTRY_IMPORT0xc76c0x78.rdata
                            IMAGE_DIRECTORY_ENTRY_RESOURCE0x150000x7c8.rsrc
                            IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                            IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                            IMAGE_DIRECTORY_ENTRY_BASERELOC0x00x0
                            IMAGE_DIRECTORY_ENTRY_DEBUG0xc1e00x1c.rdata
                            IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                            IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                            IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                            IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                            IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                            IMAGE_DIRECTORY_ENTRY_IAT0xc0000x1e0.rdata
                            IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                            IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                            IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                            NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                            .text0x10000xa9660xb0002855338bfd52cae510630a4a3a86cc53False0.8128773082386364data6.997008787962619IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                            .rdata0xc0000xfe60x100025d7ceee3aa85bb3e8c5174736f6f830False0.46142578125DOS executable (COM, 0x8C-variant)5.318390353744998IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                            .data0xd0000x705c0x4000283b5f792323d57b9db4d2bcc46580f8False0.25634765625Matlab v4 mat-file (little endian) d, numeric, rows 0, columns 04.407841023203495IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                            .rsrc0x150000x7c80x1000c13a9413aea7291b6fc85d75bfcde381False0.197998046875data1.958296025171192IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                            NameRVASizeTypeLanguageCountryZLIB Complexity
                            RT_VERSION0x150600x768dataEnglishUnited States0.40189873417721517
                            DLLImport
                            MSVCRT.dll_iob, _except_handler3, __set_app_type, __p__fmode, __p__commode, _adjust_fdiv, __setusermatherr, _initterm, __getmainargs, __p___initenv, _XcptFilter, _exit, _onexit, __dllonexit, strrchr, wcsncmp, _close, wcslen, wcscpy, strerror, modf, strspn, realloc, __p__environ, __p__wenviron, _errno, free, strncmp, strstr, strncpy, _ftol, qsort, fopen, perror, fclose, fflush, calloc, malloc, signal, printf, _isctype, atoi, exit, __mb_cur_max, _pctype, strchr, fprintf, _controlfp, _strdup, _strnicmp
                            KERNEL32.dllPeekNamedPipe, ReadFile, WriteFile, LoadLibraryA, GetProcAddress, GetVersionExA, GetExitCodeProcess, TerminateProcess, LeaveCriticalSection, SetEvent, ReleaseMutex, EnterCriticalSection, DeleteCriticalSection, InitializeCriticalSection, CreateMutexA, GetFileType, SetLastError, FreeEnvironmentStringsW, GetEnvironmentStringsW, GlobalFree, GetCommandLineW, TlsAlloc, TlsFree, DuplicateHandle, GetCurrentProcess, SetHandleInformation, CloseHandle, GetSystemTimeAsFileTime, FileTimeToSystemTime, GetTimeZoneInformation, FileTimeToLocalFileTime, SystemTimeToFileTime, SystemTimeToTzSpecificLocalTime, Sleep, FormatMessageA, GetLastError, WaitForSingleObject, CreateEventA, SetStdHandle, SetFilePointer, CreateFileA, CreateFileW, GetOverlappedResult, DeviceIoControl, GetFileInformationByHandle, LocalFree
                            ADVAPI32.dllFreeSid, AllocateAndInitializeSid
                            WSOCK32.dllgetsockopt, connect, htons, gethostbyname, ntohl, inet_ntoa, setsockopt, socket, closesocket, select, ioctlsocket, __WSAFDIsSet, WSAStartup, WSACleanup, WSAGetLastError
                            WS2_32.dllWSARecv, WSASend
                            Language of compilation systemCountry where language is spokenMap
                            EnglishUnited States
                            TimestampSource PortDest PortSource IPDest IP
                            Dec 31, 2024 08:26:51.927170038 CET497044444192.168.2.545.155.249.178
                            Dec 31, 2024 08:26:51.932090044 CET44444970445.155.249.178192.168.2.5
                            Dec 31, 2024 08:26:51.932172060 CET497044444192.168.2.545.155.249.178
                            Dec 31, 2024 08:26:53.573216915 CET44444970445.155.249.178192.168.2.5
                            Dec 31, 2024 08:26:53.573309898 CET497044444192.168.2.545.155.249.178
                            Dec 31, 2024 08:26:53.574337006 CET497044444192.168.2.545.155.249.178
                            Dec 31, 2024 08:26:53.576601028 CET497054444192.168.2.545.155.249.178
                            Dec 31, 2024 08:26:53.579092979 CET44444970445.155.249.178192.168.2.5
                            Dec 31, 2024 08:26:53.581443071 CET44444970545.155.249.178192.168.2.5
                            Dec 31, 2024 08:26:53.581517935 CET497054444192.168.2.545.155.249.178
                            Dec 31, 2024 08:26:55.242199898 CET44444970545.155.249.178192.168.2.5
                            Dec 31, 2024 08:26:55.242288113 CET497054444192.168.2.545.155.249.178
                            Dec 31, 2024 08:26:55.242719889 CET497054444192.168.2.545.155.249.178
                            Dec 31, 2024 08:26:55.243566036 CET497064444192.168.2.545.155.249.178
                            Dec 31, 2024 08:26:55.247646093 CET44444970545.155.249.178192.168.2.5
                            Dec 31, 2024 08:26:55.248498917 CET44444970645.155.249.178192.168.2.5
                            Dec 31, 2024 08:26:55.248567104 CET497064444192.168.2.545.155.249.178
                            Dec 31, 2024 08:26:56.863205910 CET44444970645.155.249.178192.168.2.5
                            Dec 31, 2024 08:26:56.863265991 CET497064444192.168.2.545.155.249.178
                            Dec 31, 2024 08:26:56.864053965 CET497064444192.168.2.545.155.249.178
                            Dec 31, 2024 08:26:56.867248058 CET497074444192.168.2.545.155.249.178
                            Dec 31, 2024 08:26:56.868894100 CET44444970645.155.249.178192.168.2.5
                            Dec 31, 2024 08:26:56.872087955 CET44444970745.155.249.178192.168.2.5
                            Dec 31, 2024 08:26:56.872154951 CET497074444192.168.2.545.155.249.178
                            Dec 31, 2024 08:26:58.498816967 CET44444970745.155.249.178192.168.2.5
                            Dec 31, 2024 08:26:58.498939991 CET497074444192.168.2.545.155.249.178
                            Dec 31, 2024 08:26:58.499423981 CET497074444192.168.2.545.155.249.178
                            Dec 31, 2024 08:26:58.500320911 CET497084444192.168.2.545.155.249.178
                            Dec 31, 2024 08:26:58.504194021 CET44444970745.155.249.178192.168.2.5
                            Dec 31, 2024 08:26:58.505137920 CET44444970845.155.249.178192.168.2.5
                            Dec 31, 2024 08:26:58.505235910 CET497084444192.168.2.545.155.249.178
                            Dec 31, 2024 08:27:00.145735979 CET44444970845.155.249.178192.168.2.5
                            Dec 31, 2024 08:27:00.145797014 CET497084444192.168.2.545.155.249.178
                            Dec 31, 2024 08:27:00.146264076 CET497084444192.168.2.545.155.249.178
                            Dec 31, 2024 08:27:00.147376060 CET497094444192.168.2.545.155.249.178
                            Dec 31, 2024 08:27:00.150973082 CET44444970845.155.249.178192.168.2.5
                            Dec 31, 2024 08:27:00.152188063 CET44444970945.155.249.178192.168.2.5
                            Dec 31, 2024 08:27:00.152271032 CET497094444192.168.2.545.155.249.178
                            Dec 31, 2024 08:27:01.800781012 CET44444970945.155.249.178192.168.2.5
                            Dec 31, 2024 08:27:01.800843000 CET497094444192.168.2.545.155.249.178
                            Dec 31, 2024 08:27:01.801203012 CET497094444192.168.2.545.155.249.178
                            Dec 31, 2024 08:27:01.801968098 CET497104444192.168.2.545.155.249.178
                            Dec 31, 2024 08:27:01.805907965 CET44444970945.155.249.178192.168.2.5
                            Dec 31, 2024 08:27:01.806804895 CET44444971045.155.249.178192.168.2.5
                            Dec 31, 2024 08:27:01.806871891 CET497104444192.168.2.545.155.249.178
                            Dec 31, 2024 08:27:03.446407080 CET44444971045.155.249.178192.168.2.5
                            Dec 31, 2024 08:27:03.446476936 CET497104444192.168.2.545.155.249.178
                            Dec 31, 2024 08:27:03.446846962 CET497104444192.168.2.545.155.249.178
                            Dec 31, 2024 08:27:03.447590113 CET497114444192.168.2.545.155.249.178
                            Dec 31, 2024 08:27:03.451659918 CET44444971045.155.249.178192.168.2.5
                            Dec 31, 2024 08:27:03.452369928 CET44444971145.155.249.178192.168.2.5
                            Dec 31, 2024 08:27:03.452430964 CET497114444192.168.2.545.155.249.178
                            Dec 31, 2024 08:27:05.228210926 CET44444971145.155.249.178192.168.2.5
                            Dec 31, 2024 08:27:05.228440046 CET497114444192.168.2.545.155.249.178
                            Dec 31, 2024 08:27:05.265250921 CET497114444192.168.2.545.155.249.178
                            Dec 31, 2024 08:27:05.269965887 CET497124444192.168.2.545.155.249.178
                            Dec 31, 2024 08:27:05.270106077 CET44444971145.155.249.178192.168.2.5
                            Dec 31, 2024 08:27:05.274792910 CET44444971245.155.249.178192.168.2.5
                            Dec 31, 2024 08:27:05.274909019 CET497124444192.168.2.545.155.249.178
                            Dec 31, 2024 08:27:06.895397902 CET44444971245.155.249.178192.168.2.5
                            Dec 31, 2024 08:27:06.895471096 CET497124444192.168.2.545.155.249.178
                            Dec 31, 2024 08:27:06.895941019 CET497124444192.168.2.545.155.249.178
                            Dec 31, 2024 08:27:06.896804094 CET497134444192.168.2.545.155.249.178
                            Dec 31, 2024 08:27:06.900770903 CET44444971245.155.249.178192.168.2.5
                            Dec 31, 2024 08:27:06.901637077 CET44444971345.155.249.178192.168.2.5
                            Dec 31, 2024 08:27:06.901715040 CET497134444192.168.2.545.155.249.178
                            Dec 31, 2024 08:27:08.539226055 CET44444971345.155.249.178192.168.2.5
                            Dec 31, 2024 08:27:08.539371014 CET497134444192.168.2.545.155.249.178
                            Dec 31, 2024 08:27:08.539915085 CET497134444192.168.2.545.155.249.178
                            Dec 31, 2024 08:27:08.544625998 CET44444971345.155.249.178192.168.2.5

                            Click to jump to process

                            Click to jump to process

                            Click to dive into process behavior distribution

                            Target ID:0
                            Start time:02:26:51
                            Start date:31/12/2024
                            Path:C:\Users\user\Desktop\payload.exe
                            Wow64 process (32bit):true
                            Commandline:"C:\Users\user\Desktop\payload.exe"
                            Imagebase:0x400000
                            File size:73'802 bytes
                            MD5 hash:9E3845F22D7B3A6786190B3222B7B3E7
                            Has elevated privileges:true
                            Has administrator privileges:true
                            Programmed in:C, C++ or other language
                            Yara matches:
                            • Rule: JoeSecurity_MetasploitPayload_3, Description: Yara detected Metasploit Payload, Source: 00000000.00000002.2168840488.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Author: Joe Security
                            • Rule: Windows_Trojan_Metasploit_4a1c4da8, Description: Identifies Metasploit 64 bit reverse tcp shellcode., Source: 00000000.00000002.2168840488.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Author: unknown
                            • Rule: JoeSecurity_MetasploitPayload_3, Description: Yara detected Metasploit Payload, Source: 00000000.00000002.2168911965.0000000000440000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
                            • Rule: Windows_Trojan_Metasploit_4a1c4da8, Description: Identifies Metasploit 64 bit reverse tcp shellcode., Source: 00000000.00000002.2168911965.0000000000440000.00000040.00001000.00020000.00000000.sdmp, Author: unknown
                            • Rule: JoeSecurity_MetasploitPayload_3, Description: Yara detected Metasploit Payload, Source: 00000000.00000000.2002326664.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Author: Joe Security
                            • Rule: Windows_Trojan_Metasploit_4a1c4da8, Description: Identifies Metasploit 64 bit reverse tcp shellcode., Source: 00000000.00000000.2002326664.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Author: unknown
                            Reputation:low
                            Has exited:true

                            Reset < >

                              Execution Graph

                              Execution Coverage:1.7%
                              Dynamic/Decrypted Code Coverage:24.4%
                              Signature Coverage:19.5%
                              Total number of Nodes:41
                              Total number of Limit Nodes:3
                              execution_graph 918 409c60 InitializeCriticalSection 930 405d40 GetCommandLineW 931 405d09 930->931 933 405d89 930->933 932 405db3 GetEnvironmentStringsW 934 405dc5 932->934 933->932 921 407411 922 40741b 921->922 925 407e65 922->925 926 407e7a VirtualAlloc 925->926 928 407ee6 926->928 939 4047d1 malloc 902 440000 905 440095 902->905 904 440006 904->904 906 4400aa 905->906 907 4400bc WSASocketA 906->907 908 4400d8 connect 907->908 909 4400f1 recv 908->909 911 4400e7 908->911 910 440139 closesocket 909->910 909->911 910->907 910->911 911->908 911->909 911->910 912 440157 911->912 912->904 929 4010f4 atoi 913 407e65 914 407e7a VirtualAlloc 913->914 916 407ee6 914->916 919 401e05 strstr 920 401e13 919->920 944 405d85 946 405d90 944->946 945 405db3 GetEnvironmentStringsW 947 405dc5 945->947 946->945 940 4073db 941 4073e6 940->941 942 407e65 VirtualAlloc 941->942 943 407bb1 942->943 935 402f4c fclose 936 402f4f fopen 935->936 937 402f85 936->937 937->936 938 402f8e 937->938 917 40665e GetCurrentProcess

                              Control-flow Graph

                              • Executed
                              • Not Executed
                              control_flow_graph 0 440095-4400ba 3 4400bc-4400d7 WSASocketA 0->3 4 4400d8-4400e5 connect 3->4 5 4400e7-4400ea 4->5 6 4400f1-440101 recv 4->6 5->4 7 4400ec call 440158 5->7 8 440103-440117 6->8 9 440139-440146 closesocket 6->9 7->6 13 440118-440127 8->13 9->3 10 44014c 9->10 10->7 15 440151-440155 13->15 16 440129-440132 13->16 15->13 17 440157 15->17 16->9
                              APIs
                              • WSASocketA.WS2_32(E0DF0FEA,00000002,00000001,00000000,00000000,00000000,00000000,5C110002,B2F99B2D,0000000A,?,?,5F327377,00003233), ref: 004400D5
                              • connect.WS2_32(6174A599,?,?,00000010,?,?,5F327377,00003233), ref: 004400E1
                              • recv.WS2_32(5FC8D902,?,?,00000004,00000000,?,?,00000010,?,?,5F327377,00003233), ref: 004400FC
                              • closesocket.WS2_32(614D6E75,?,?,?,00000004,00000000,?,?,00000010,?,?,5F327377,00003233), ref: 0044013F
                              Memory Dump Source
                              • Source File: 00000000.00000002.2168911965.0000000000440000.00000040.00001000.00020000.00000000.sdmp, Offset: 00440000, based on PE: false
                              Joe Sandbox IDA Plugin
                              • Snapshot File: hcaresult_0_2_440000_payload.jbxd
                              Yara matches
                              Similarity
                              • API ID: Socketclosesocketconnectrecv
                              • String ID:
                              • API String ID: 2083937939-0
                              • Opcode ID: c78d685d7cd730a72b46020f77f6e856f5d39c968fe8361320a01f50e4030a76
                              • Instruction ID: 5014e64887917ce49c46921be54b9df66a18783264f53ded7223daab7eae21ba
                              • Opcode Fuzzy Hash: c78d685d7cd730a72b46020f77f6e856f5d39c968fe8361320a01f50e4030a76
                              • Instruction Fuzzy Hash: 4311C4F068025C3EF53022A6AC07F7B291CCF42BA8F100026BB45EA1C1C8AADC5081FE

                              Control-flow Graph

                              • Executed
                              • Not Executed
                              control_flow_graph 18 407e65-407ed4 VirtualAlloc 24 407ee6-407f15 call 408032 18->24
                              APIs
                              • VirtualAlloc.KERNELBASE(E553A458,00000000,00000162,00001000,00000040), ref: 00407ED1
                              Memory Dump Source
                              • Source File: 00000000.00000002.2168840488.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                              • Associated: 00000000.00000002.2168829314.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.2168852942.000000000040C000.00000002.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.2168863940.000000000040D000.00000008.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.2168876709.0000000000415000.00000002.00000001.01000000.00000003.sdmpDownload File
                              Joe Sandbox IDA Plugin
                              • Snapshot File: hcaresult_0_2_400000_payload.jbxd
                              Yara matches
                              Similarity
                              • API ID: AllocVirtual
                              • String ID:
                              • API String ID: 4275171209-0
                              • Opcode ID: bbc71db2d585150444f0dcb09be5c444f317ba602b7af5086ba38e82c0919c20
                              • Instruction ID: dd51c913a50f5ae9590c4a4351aeb9e0c3a968ef1fd0a6112ab0ea0a1fc7ab08
                              • Opcode Fuzzy Hash: bbc71db2d585150444f0dcb09be5c444f317ba602b7af5086ba38e82c0919c20
                              • Instruction Fuzzy Hash: 38D0E228E8F204E2D9004050D942BB6154D435E781E2024F3A60A3A1C6E8BC3C0271DF