Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
NtpService.exe

Overview

General Information

Sample name:NtpService.exe
Analysis ID:1448269
MD5:9200c356b485ca61ec88258f0800657a
SHA1:dc76c7586e1946ac120111d3a35937526a7cf140
SHA256:d9a8151aff9d1c061826a9812ed9a6600805c74a519df333513fd4a79d2d4e61
Tags:exe
Infos:

Detection

Score:56
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Multi AV Scanner detection for submitted file
Detected potential crypto function
PE file contains sections with non-standard names
Program does not show much activity (idle)
Sample file is different than original file name gathered from version info
Uses code obfuscation techniques (call, push, ret)

Classification

  • System is w10x64
  • NtpService.exe (PID: 5416 cmdline: "C:\Users\user\Desktop\NtpService.exe" MD5: 9200C356B485CA61EC88258F0800657A)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: NtpService.exeAvira: detected
Source: NtpService.exeReversingLabs: Detection: 47%
Source: NtpService.exeVirustotal: Detection: 66%Perma Link
Source: NtpService.exeStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT
Source: C:\Users\user\Desktop\NtpService.exeCode function: 0_2_00007FF639C310000_2_00007FF639C31000
Source: C:\Users\user\Desktop\NtpService.exeCode function: 0_2_00007FF639C316100_2_00007FF639C31610
Source: C:\Users\user\Desktop\NtpService.exeCode function: 0_2_00007FF639C31DD00_2_00007FF639C31DD0
Source: C:\Users\user\Desktop\NtpService.exeCode function: 0_2_00007FF639C31FC00_2_00007FF639C31FC0
Source: C:\Users\user\Desktop\NtpService.exeCode function: 0_2_00007FF639C31C700_2_00007FF639C31C70
Source: NtpService.exe, 00000000.00000002.2101678888.00007FF639C38000.00000008.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenameExample Deep Security Agent.exeX vs NtpService.exe
Source: NtpService.exe, 00000000.00000000.2050404823.00007FF639C37000.00000008.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenameExample Deep Security Agent.exeX vs NtpService.exe
Source: NtpService.exeBinary or memory string: OriginalFilenameExample Deep Security Agent.exeX vs NtpService.exe
Source: classification engineClassification label: mal56.winEXE@1/0@0/0
Source: NtpService.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
Source: C:\Users\user\Desktop\NtpService.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
Source: NtpService.exeReversingLabs: Detection: 47%
Source: NtpService.exeVirustotal: Detection: 66%
Source: C:\Users\user\Desktop\NtpService.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Users\user\Desktop\NtpService.exeSection loaded: mswsock.dllJump to behavior
Source: C:\Users\user\Desktop\NtpService.exeSection loaded: napinsp.dllJump to behavior
Source: C:\Users\user\Desktop\NtpService.exeSection loaded: pnrpnsp.dllJump to behavior
Source: C:\Users\user\Desktop\NtpService.exeSection loaded: wshbth.dllJump to behavior
Source: C:\Users\user\Desktop\NtpService.exeSection loaded: nlaapi.dllJump to behavior
Source: C:\Users\user\Desktop\NtpService.exeSection loaded: iphlpapi.dllJump to behavior
Source: C:\Users\user\Desktop\NtpService.exeSection loaded: dnsapi.dllJump to behavior
Source: C:\Users\user\Desktop\NtpService.exeSection loaded: winrnr.dllJump to behavior
Source: C:\Users\user\Desktop\NtpService.exeSection loaded: rasadhlp.dllJump to behavior
Source: C:\Users\user\Desktop\NtpService.exeSection loaded: fwpuclnt.dllJump to behavior
Source: NtpService.exeStatic PE information: Image base 0x140000000 > 0x60000000
Source: NtpService.exeStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT
Source: NtpService.exeStatic PE information: section name: .xdata
Source: C:\Users\user\Desktop\NtpService.exeCode function: 0_2_00007FF639C36060 push 01130063h; retf 0_2_00007FF639C3606A
Source: all processesThread injection, dropped files, key value created, disk infection and DNS query: no activity detected
Source: NtpService.exe, 00000000.00000002.2101259149.00000210D2FDC000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
Source: C:\Users\user\Desktop\NtpService.exeAPI call chain: ExitProcess graph end nodegraph_0-167
Source: C:\Users\user\Desktop\NtpService.exeAPI call chain: ExitProcess graph end nodegraph_0-171
Source: all processesThread injection, dropped files, key value created, disk infection and DNS query: no activity detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
DLL Side-Loading
1
DLL Side-Loading
1
DLL Side-Loading
OS Credential Dumping1
Security Software Discovery
Remote Services1
Archive Collected Data
1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
Obfuscated Files or Information
LSASS Memory1
System Information Discovery
Remote Desktop ProtocolData from Removable MediaJunk DataExfiltration Over BluetoothNetwork Denial of Service
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
NtpService.exe47%ReversingLabsWin64.Trojan.Ulise
NtpService.exe66%VirustotalBrowse
NtpService.exe100%AviraTR/Agent_AGen.uznno
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
No contacted domains info
No contacted IP infos
Joe Sandbox version:40.0.0 Tourmaline
Analysis ID:1448269
Start date and time:2024-05-28 07:47:11 +02:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 1m 51s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:default.jbs
Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
Number of analysed new started processes analysed:2
Number of new started drivers analysed:0
Number of existing processes analysed:0
Number of existing drivers analysed:0
Number of injected processes analysed:0
Technologies:
  • HCA enabled
  • EGA enabled
  • AMSI enabled
Analysis Mode:default
Analysis stop reason:Timeout
Sample name:NtpService.exe
Detection:MAL
Classification:mal56.winEXE@1/0@0/0
EGA Information:
  • Successful, ratio: 100%
HCA Information:
  • Successful, ratio: 100%
  • Number of executed functions: 2
  • Number of non-executed functions: 4
Cookbook Comments:
  • Found application associated with file extension: .exe
  • Stop behavior analysis, all processes terminated
  • Exclude process from analysis (whitelisted): dllhost.exe
  • Excluded IPs from analysis (whitelisted): 131.107.255.255
  • Excluded domains from analysis (whitelisted): act0.microsoft.com, dns.msftncsi.com
No simulations
No context
No context
No context
No context
No context
No created / dropped files found
File type:PE32+ executable (GUI) x86-64 (stripped to external PDB), for MS Windows
Entropy (8bit):3.3721059731523857
TrID:
  • Win64 Executable (generic) (12005/4) 74.95%
  • Generic Win/DOS Executable (2004/3) 12.51%
  • DOS Executable Generic (2002/1) 12.50%
  • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.04%
File name:NtpService.exe
File size:79'360 bytes
MD5:9200c356b485ca61ec88258f0800657a
SHA1:dc76c7586e1946ac120111d3a35937526a7cf140
SHA256:d9a8151aff9d1c061826a9812ed9a6600805c74a519df333513fd4a79d2d4e61
SHA512:0e4df7af26defdb827c91569a670dd3e028927a06df5d983eaebf48c791817d7b70effe9167cc05c1075f9cc3f614f22c67d8e01caee5da9ac458f546f233316
SSDEEP:768:nBF+RdnVwyLDU8uoB/qW1cGerHyKvu1YbTgocJU:BkfPL1cvrHyKvu1M
TLSH:93731C836680917FD9DEF6365806B9A6579A3C0DC998331DF3E072F9DC35E403A902A7
File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...;..d...............%.......................@....................................u.....`... ............................
Icon Hash:4cf4eb164f4c311f
Entrypoint:0x140001000
Entrypoint Section:.text
Digitally signed:false
Imagebase:0x140000000
Subsystem:windows gui
Image File Characteristics:EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, LARGE_ADDRESS_AWARE, DEBUG_STRIPPED
DLL Characteristics:HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT
Time Stamp:0x64DCFE3B [Wed Aug 16 16:50:03 2023 UTC]
TLS Callbacks:
CLR (.Net) Version:
OS Version Major:4
OS Version Minor:0
File Version Major:4
File Version Minor:0
Subsystem Version Major:4
Subsystem Version Minor:0
Import Hash:c780720f489db1bb1bd4cd626443ef53
Instruction
inc ecx
push edi
inc ecx
push esi
inc ecx
push ebp
inc ecx
push esp
push ebp
push edi
push esi
push ebx
dec eax
sub esp, 00000658h
movaps esp+00000630h, dqword ptr [xmm6]
movaps esp+00000640h, dqword ptr [xmm7]
dec eax
lea edi, dword ptr [esp+00000090h]
dec eax
lea edx, dword ptr [esp+00000158h]
dec eax
mov eax, edi
nop word ptr [eax+eax+00000000h]
dec eax
mov dword ptr [eax], 00000000h
dec eax
add eax, 08h
dec eax
cmp edx, eax
jne 00007FE2C8F7F7B2h
dec eax
mov eax, dword ptr [00003259h]
xor ecx, ecx
dec eax
lea esi, dword ptr [esp+00000270h]
mov dword ptr [esp+00000160h], 00000020h
dec eax
mov edx, esi
inc ecx
mov eax, 00000104h
dec eax
mov dword ptr [esp+00000158h], eax
call dword ptr [00006075h]
xor edx, edx
cmp byte ptr [esp+00000270h], 00000000h
je 00007FE2C8F7F7CDh
nop
dec eax
add edx, 01h
cmp byte ptr [esi+edx], 00000000h
jne 00007FE2C8F7F7B8h
dec eax
mov ecx, esi
call dword ptr [00006085h]
movzx edx, byte ptr [esp+00000270h]
test dl, dl
je 00007FE2C8F7FD0Ch
xor ebp, ebp
dec eax
mov eax, esi
nop dword ptr [eax+eax+00000000h]
cmp dl, 0000005Ch
dec eax
cmove ebp, eax
NameVirtual AddressVirtual Size Is in Section
IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
IMAGE_DIRECTORY_ENTRY_IMPORT0x70000x298.idata
IMAGE_DIRECTORY_ENTRY_RESOURCE0x80000x10cc8.rsrc
IMAGE_DIRECTORY_ENTRY_EXCEPTION0x50000x48.pdata
IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
IMAGE_DIRECTORY_ENTRY_BASERELOC0x00x0
IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
IMAGE_DIRECTORY_ENTRY_TLS0x00x0
IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
IMAGE_DIRECTORY_ENTRY_IAT0x70d80x88.idata
IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
.text0x10000x13400x14002451f6e1c4c86208c4269faab8deb290False0.623046875data6.081103037544234IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
.data0x30000x100x200bf619eac0cdf3f68d496ea9344137e8bFalse0.02734375data0.0IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
.rdata0x40000x4c00x6008a9f0263c2b30544bcc92447d953ee60False0.6868489583333334data5.6294295482462005IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
.pdata0x50000x480x2006e586a795f4d7edab0473afeabeb824eFalse0.130859375data0.619376959528734IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
.xdata0x60000x7c0x2004e63e5341f0901762c553edc6730ae46False0.197265625data1.7704887322851404IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
.idata0x70000x2980x4009deaaf603c81764623999dfaececea95False0.3017578125data2.527998666694306IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
.rsrc0x80000x10cc80x10e00a82b568dfc29ec1ef92ac026a5a2f796False0.08153935185185185data2.869919907826146IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
NameRVASizeTypeLanguageCountryZLIB Complexity
RT_ICON0x80e80x10828Device independent bitmap graphic, 128 x 256 x 32, image size 65536, resolution 60472 x 60472 px/mEnglishUnited States0.07618596947829173
RT_GROUP_ICON0x189100x14dataEnglishUnited States1.15
RT_VERSION0x189280x39cdataEnglishUnited States0.40476190476190477
DLLImport
KERNEL32.dllCloseHandle, CreateFileA, ExitProcess, GetFileSize, GetModuleFileNameA, ReadFile, SetCurrentDirectoryA, VirtualAlloc, VirtualProtect
USER32.dllCharUpperBuffA
WS2_32.dllWSAStartup, getaddrinfo, select, socket
Language of compilation systemCountry where language is spokenMap
EnglishUnited States
TimestampSource PortDest PortSource IPDest IP
May 28, 2024 07:48:08.628968000 CEST53532121.1.1.1192.168.2.5

Click to jump to process

Click to jump to process

Target ID:0
Start time:01:48:02
Start date:28/05/2024
Path:C:\Users\user\Desktop\NtpService.exe
Wow64 process (32bit):false
Commandline:"C:\Users\user\Desktop\NtpService.exe"
Imagebase:0x7ff639c30000
File size:79'360 bytes
MD5 hash:9200C356B485CA61EC88258F0800657A
Has elevated privileges:true
Has administrator privileges:true
Programmed in:C, C++ or other language
Reputation:low
Has exited:true

Reset < >

    Execution Graph

    Execution Coverage:81.3%
    Dynamic/Decrypted Code Coverage:0%
    Signature Coverage:90.9%
    Total number of Nodes:33
    Total number of Limit Nodes:6
    execution_graph 161 7ff639c31000 162 7ff639c31040 161->162 162->162 163 7ff639c31050 GetModuleFileNameA 162->163 164 7ff639c3109a CharUpperBuffA 163->164 165 7ff639c3108f 163->165 166 7ff639c315f9 164->166 169 7ff639c310b3 164->169 165->164 167 7ff639c31600 ExitProcess 166->167 168 7ff639c3156c 171 7ff639c31574 ExitProcess 168->171 169->168 170 7ff639c31476 SetCurrentDirectoryA 169->170 174 7ff639c310f2 169->174 179 7ff639c311b7 170->179 172 7ff639c31261 getaddrinfo 172->179 173 7ff639c3115a WSAStartup 175 7ff639c31470 ExitProcess 173->175 176 7ff639c31181 socket 173->176 174->166 174->173 193 7ff639c31f70 select 176->193 177 7ff639c31f70 select 177->179 179->172 179->177 182 7ff639c312d9 179->182 180 7ff639c31399 CreateFileA 181 7ff639c313d1 GetFileSize 180->181 188 7ff639c31466 180->188 181->171 183 7ff639c313ea VirtualAlloc 181->183 182->180 182->182 183->167 185 7ff639c3140c 183->185 184 7ff639c31589 CloseHandle 195 7ff639c31610 184->195 185->184 186 7ff639c3143a ReadFile 185->186 194 7ff639c31f70 select 185->194 186->185 186->188 188->175 189 7ff639c315aa VirtualProtect 197 7ff639c31f70 select 189->197 192 7ff639c315de 192->175 193->179 194->185 196 7ff639c31658 195->196 196->189 197->192

    Callgraph

    Control-flow Graph

    • Executed
    • Not Executed
    control_flow_graph 0 7ff639c31000-7ff639c31036 1 7ff639c31040-7ff639c3104e 0->1 1->1 2 7ff639c31050-7ff639c3108d GetModuleFileNameA 1->2 3 7ff639c3109a-7ff639c310ad CharUpperBuffA 2->3 4 7ff639c3108f 2->4 6 7ff639c315f9 3->6 7 7ff639c310b3-7ff639c310b8 3->7 5 7ff639c31090-7ff639c31098 4->5 5->3 5->5 9 7ff639c31600-7ff639c3160b ExitProcess 6->9 8 7ff639c310c0-7ff639c310d1 7->8 8->8 10 7ff639c310d3-7ff639c310d6 8->10 11 7ff639c3156c 10->11 12 7ff639c310dc-7ff639c310ec 10->12 15 7ff639c31574-7ff639c31579 ExitProcess 11->15 13 7ff639c31476-7ff639c31479 SetCurrentDirectoryA 12->13 14 7ff639c310f2-7ff639c310f6 12->14 18 7ff639c31488 13->18 14->6 16 7ff639c310fc-7ff639c310fe 14->16 17 7ff639c31100-7ff639c31108 16->17 17->17 19 7ff639c3110a-7ff639c3110d 17->19 20 7ff639c3148c-7ff639c3148f 18->20 19->6 21 7ff639c31113-7ff639c31119 19->21 22 7ff639c31261-7ff639c312a7 getaddrinfo 20->22 23 7ff639c31495-7ff639c31499 20->23 24 7ff639c31129-7ff639c31145 21->24 22->20 25 7ff639c312ad-7ff639c312b0 22->25 23->18 26 7ff639c3149b-7ff639c314b2 23->26 28 7ff639c31147-7ff639c31158 call 7ff639c31fc0 24->28 29 7ff639c31120-7ff639c31127 24->29 25->23 30 7ff639c312b6-7ff639c312b9 25->30 27 7ff639c314c1-7ff639c314df 26->27 31 7ff639c314b8-7ff639c314bf 27->31 32 7ff639c314e1-7ff639c314f2 call 7ff639c31fc0 27->32 28->24 33 7ff639c3115a-7ff639c3117b WSAStartup 28->33 29->24 29->33 35 7ff639c3154e-7ff639c31558 call 7ff639c31f70 30->35 36 7ff639c312bf-7ff639c312c3 30->36 31->27 37 7ff639c314f4 31->37 32->27 32->37 42 7ff639c31470 ExitProcess 33->42 43 7ff639c31181-7ff639c311b2 socket call 7ff639c31f70 33->43 35->22 40 7ff639c312c9-7ff639c312d3 36->40 41 7ff639c3155d-7ff639c31567 call 7ff639c31f70 36->41 52 7ff639c31500-7ff639c31507 37->52 47 7ff639c312d9-7ff639c31381 call 7ff639c31fc0 call 7ff639c31610 40->47 48 7ff639c31220-7ff639c31226 40->48 41->22 54 7ff639c311b7-7ff639c3121a 43->54 67 7ff639c31399-7ff639c313cb CreateFileA 47->67 68 7ff639c31383 47->68 48->52 55 7ff639c3122c-7ff639c31231 48->55 56 7ff639c31509-7ff639c31514 52->56 57 7ff639c3152f-7ff639c31543 52->57 54->48 59 7ff639c31242-7ff639c3124a 55->59 60 7ff639c31233-7ff639c3123e 55->60 63 7ff639c31518-7ff639c3152d 56->63 57->35 61 7ff639c3124c 59->61 62 7ff639c3125d 59->62 60->59 65 7ff639c31250-7ff639c3125b 61->65 62->22 63->57 63->63 65->62 65->65 69 7ff639c313d1-7ff639c313e4 GetFileSize 67->69 70 7ff639c3157f-7ff639c31584 67->70 71 7ff639c31388-7ff639c31397 68->71 69->15 72 7ff639c313ea-7ff639c31406 VirtualAlloc 69->72 70->42 71->67 71->71 72->9 73 7ff639c3140c-7ff639c3140f 72->73 74 7ff639c31589-7ff639c315e2 CloseHandle call 7ff639c31610 VirtualProtect call 7ff639c31f70 73->74 75 7ff639c31415-7ff639c3141e 73->75 85 7ff639c315eb 74->85 86 7ff639c315e4-7ff639c315e9 74->86 76 7ff639c3143a-7ff639c31464 ReadFile 75->76 78 7ff639c31466-7ff639c3146b 76->78 79 7ff639c31420-7ff639c31434 call 7ff639c31f70 76->79 78->42 79->74 79->76 87 7ff639c315f2-7ff639c315f4 85->87 86->85 86->87 87->42
    APIs
    Strings
    Memory Dump Source
    • Source File: 00000000.00000002.2101615762.00007FF639C31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF639C30000, based on PE: true
    • Associated: 00000000.00000002.2101594972.00007FF639C30000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2101630690.00007FF639C34000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2101630690.00007FF639C36000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2101662507.00007FF639C37000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2101678888.00007FF639C38000.00000008.00000001.01000000.00000003.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_7ff639c30000_NtpService.jbxd
    Similarity
    • API ID: BuffCharFileModuleNameStartupUppersocket
    • String ID: $http
    • API String ID: 3348767631-873725951
    • Opcode ID: d287d5a195ee2ce0437b38aeb713561cfdf340e3f05368663c8f16a00c55b137
    • Instruction ID: 38f3beb0dfe3fd9641d40f75fe3d63e8640831daf76c3fb6b74b77cc71469ba2
    • Opcode Fuzzy Hash: d287d5a195ee2ce0437b38aeb713561cfdf340e3f05368663c8f16a00c55b137
    • Instruction Fuzzy Hash: 12E1B321A0C6C18AEB618F35A8853FA7BB2FB85784F444135DA8D87795DF3DD505AF00

    Control-flow Graph

    • Executed
    • Not Executed
    control_flow_graph 88 7ff639c31f70-7ff639c31fbc select
    APIs
    Memory Dump Source
    • Source File: 00000000.00000002.2101615762.00007FF639C31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF639C30000, based on PE: true
    • Associated: 00000000.00000002.2101594972.00007FF639C30000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2101630690.00007FF639C34000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2101630690.00007FF639C36000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2101662507.00007FF639C37000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2101678888.00007FF639C38000.00000008.00000001.01000000.00000003.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_7ff639c30000_NtpService.jbxd
    Similarity
    • API ID: select
    • String ID:
    • API String ID: 1274211008-0
    • Opcode ID: cafdbaab718e98024a634ddf78d261f812e62b4f74731922fb139ce0447e53ea
    • Instruction ID: 9a34d51d53bd9c5f5ea5ad4e1449c9e0ffaf3ad7701ec08b9fcbaae5e1d2027f
    • Opcode Fuzzy Hash: cafdbaab718e98024a634ddf78d261f812e62b4f74731922fb139ce0447e53ea
    • Instruction Fuzzy Hash: D9E01A32918A8186E750CF54F88535AB770F3C6308FA05125F78E42B28CF7ED1598F04

    Control-flow Graph

    Memory Dump Source
    • Source File: 00000000.00000002.2101615762.00007FF639C31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF639C30000, based on PE: true
    • Associated: 00000000.00000002.2101594972.00007FF639C30000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2101630690.00007FF639C34000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2101630690.00007FF639C36000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2101662507.00007FF639C37000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2101678888.00007FF639C38000.00000008.00000001.01000000.00000003.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_7ff639c30000_NtpService.jbxd
    Similarity
    • API ID:
    • String ID:
    • API String ID:
    • Opcode ID: 6363d4a18d149ed9119589173f78b710442e9f58b246a59641b8cb0fd27046ca
    • Instruction ID: 9f9ca076374590f6f737b9e2a73b364dba4f5fd98b9fe56a563afb1d06a508d5
    • Opcode Fuzzy Hash: 6363d4a18d149ed9119589173f78b710442e9f58b246a59641b8cb0fd27046ca
    • Instruction Fuzzy Hash: A6E1DD32618BD486E7218B29F84169BBBA0F7C4789F446226EECD53B98DF3CD151DB00

    Control-flow Graph

    • Executed
    • Not Executed
    control_flow_graph 119 7ff639c31fc0-7ff639c32178 120 7ff639c32180-7ff639c32189 119->120 121 7ff639c32190-7ff639c321b5 120->121 121->121 122 7ff639c321b7-7ff639c321bd 121->122 123 7ff639c321c0-7ff639c32206 122->123 124 7ff639c32210-7ff639c3221a 123->124 124->124 125 7ff639c3221c-7ff639c32224 124->125 125->123 126 7ff639c32226-7ff639c3222c 125->126 127 7ff639c32230-7ff639c3224f 126->127 127->127 128 7ff639c32251-7ff639c3225c 127->128 129 7ff639c32260-7ff639c32262 128->129 130 7ff639c32268-7ff639c3227a 129->130 130->130 131 7ff639c3227c-7ff639c32286 130->131 132 7ff639c32290-7ff639c322dc 131->132 132->132 133 7ff639c322de-7ff639c322ef 132->133 133->129 134 7ff639c322f5-7ff639c32306 133->134 134->120 135 7ff639c3230c-7ff639c3231f 134->135
    Memory Dump Source
    • Source File: 00000000.00000002.2101615762.00007FF639C31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF639C30000, based on PE: true
    • Associated: 00000000.00000002.2101594972.00007FF639C30000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2101630690.00007FF639C34000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2101630690.00007FF639C36000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2101662507.00007FF639C37000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2101678888.00007FF639C38000.00000008.00000001.01000000.00000003.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_7ff639c30000_NtpService.jbxd
    Similarity
    • API ID:
    • String ID:
    • API String ID:
    • Opcode ID: ee8d74673c1beccc4127377d1de436a5d960e1ba177cc46af853384969a2b80a
    • Instruction ID: 3fac7559ad62a840ffd32e0f57ebec57600f489dfe6dbb3d96c718911ad3e31a
    • Opcode Fuzzy Hash: ee8d74673c1beccc4127377d1de436a5d960e1ba177cc46af853384969a2b80a
    • Instruction Fuzzy Hash: CF915E71A08AC291FB268F2DB8466F5B775FF94754F409221DE8962710EF3ED296CB00

    Control-flow Graph

    • Executed
    • Not Executed
    control_flow_graph 136 7ff639c31dd0-7ff639c31f25 137 7ff639c31f28-7ff639c31f38 136->137 137->137 138 7ff639c31f3a-7ff639c31f3f 137->138 139 7ff639c31f40-7ff639c31f54 138->139 139->139 140 7ff639c31f56-7ff639c31f62 139->140
    Memory Dump Source
    • Source File: 00000000.00000002.2101615762.00007FF639C31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF639C30000, based on PE: true
    • Associated: 00000000.00000002.2101594972.00007FF639C30000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2101630690.00007FF639C34000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2101630690.00007FF639C36000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2101662507.00007FF639C37000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2101678888.00007FF639C38000.00000008.00000001.01000000.00000003.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_7ff639c30000_NtpService.jbxd
    Similarity
    • API ID:
    • String ID:
    • API String ID:
    • Opcode ID: bea255c838b2b3cc5cf0259d54acd0287b3b1dbcda6472863d6188f9ed6c77c3
    • Instruction ID: 1a459ea96796a141e61df30b7b8d1cbe34fe8b1c88ddbb24fe4cb843c903ce95
    • Opcode Fuzzy Hash: bea255c838b2b3cc5cf0259d54acd0287b3b1dbcda6472863d6188f9ed6c77c3
    • Instruction Fuzzy Hash: 4041A007718AB415A713CD761550A877AA17BD6684FC6F060EE81C33C5DE7EDC0AE644

    Control-flow Graph

    • Executed
    • Not Executed
    control_flow_graph 141 7ff639c31c70-7ff639c31d7e 142 7ff639c31d80-7ff639c31d90 141->142 142->142 143 7ff639c31d92-7ff639c31d97 142->143 144 7ff639c31da0-7ff639c31db4 143->144 144->144 145 7ff639c31db6-7ff639c31dc0 144->145
    Memory Dump Source
    • Source File: 00000000.00000002.2101615762.00007FF639C31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF639C30000, based on PE: true
    • Associated: 00000000.00000002.2101594972.00007FF639C30000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2101630690.00007FF639C34000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2101630690.00007FF639C36000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2101662507.00007FF639C37000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2101678888.00007FF639C38000.00000008.00000001.01000000.00000003.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_7ff639c30000_NtpService.jbxd
    Similarity
    • API ID:
    • String ID:
    • API String ID:
    • Opcode ID: 3dba742ebc4d7e1c1a4827dcf8bdec5292e8fe558fd97f3a2703ad01b2c5b199
    • Instruction ID: 810cc6ccca2e10c64b8ecc6548d6087727f9d185b16860a97dd201bd96cf0bf2
    • Opcode Fuzzy Hash: 3dba742ebc4d7e1c1a4827dcf8bdec5292e8fe558fd97f3a2703ad01b2c5b199
    • Instruction Fuzzy Hash: 7731B30363C7F045E727CD721840AA7BAA1ABC6780F87E170DE89937D1D52E8D05E790