Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
png131.exe

Overview

General Information

Sample name:png131.exe
Analysis ID:1570457
MD5:cc229473f79f7c6b26f368dc07731472
SHA1:0969d6ea4eee31e7ee3d780bf0fe0c783f61ba49
SHA256:a335d89038645fc3facd680615e971e97e79c967d3d44e04c089ef69543f6fbe
Tags:exeSilverfoxWinOsuser-kafan_shengui
Infos:

Detection

ValleyRAT
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Benign windows process drops PE files
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Yara detected ValleyRAT
AI detected suspicious sample
Allocates memory in foreign processes
Contains functionality to inject code into remote processes
Contains functionality to inject threads in other processes
Deletes itself after installation
Detected VMProtect packer
Found direct / indirect Syscall (likely to bypass EDR)
Found evasive API chain checking for user administrative privileges
Modifies the context of a thread in another process (thread injection)
Writes to foreign memory regions
Contains functionality for read data from the clipboard
Contains functionality to block mouse and keyboard input (often used to hinder debugging)
Contains functionality to call native functions
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to check if a debugger is running (OutputDebugString,GetLastError)
Contains functionality to check the parent process ID (often done to detect debuggers and analysis systems)
Contains functionality to clear windows event logs (to hide its activities)
Contains functionality to communicate with device drivers
Contains functionality to create guard pages, often used to hinder reverse engineering and debugging
Contains functionality to create new users
Contains functionality to delete services
Contains functionality to dynamically determine API calls
Contains functionality to enumerate network shares
Contains functionality to enumerate process and check for explorer.exe or svchost.exe (often used for thread injection)
Contains functionality to enumerate running services
Contains functionality to launch a process as a different user
Contains functionality to modify clipboard data
Contains functionality to open a port and listen for incoming connection (possibly a backdoor)
Contains functionality to query CPU information (cpuid)
Contains functionality to read the clipboard data
Contains functionality to retrieve information about pressed keystrokes
Contains functionality to simulate keystroke presses
Contains functionality to simulate mouse events
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Creates a process in suspended mode (likely to inject code)
Creates files inside the system directory
Creates job files (autostart)
Detected TCP or UDP traffic on non-standard ports
Detected potential crypto function
Dropped file seen in connection with other malware
Drops PE files
Enables debug privileges
Found large amount of non-executed APIs
Found potential string decryption / allocating functions
HTTP GET or POST without a user agent
Installs a raw input device (often for capturing keystrokes)
PE file contains more sections than normal
PE file contains sections with non-standard names
Queries the volume information (name, serial number etc) of a device
Sample file is different than original file name gathered from version info
Sigma detected: Communication To Uncommon Destination Ports
Sigma detected: Uncommon Svchost Parent Process
Tries to disable installed Antivirus / HIPS / PFW
Uses code obfuscation techniques (call, push, ret)
Yara signature match

Classification

  • System is w10x64
  • png131.exe (PID: 6604 cmdline: "C:\Users\user\Desktop\png131.exe" MD5: CC229473F79F7C6B26F368DC07731472)
    • svchost.exe (PID: 1068 cmdline: C:\Windows\system32\svchost.exe -k netsvcs -p -s Schedule MD5: B7F884C1B74A263F746EE12A5F7C9F6A)
      • svchost.exe (PID: 7116 cmdline: C:\Windows\system32\svchost.exe -k netsvcs MD5: B7F884C1B74A263F746EE12A5F7C9F6A)
        • dllhost.exe (PID: 1852 cmdline: C:\Windows\system32\dllhost.exe /Processid:{F8284233-48F4-4680-ADDD-F8284233} MD5: 08EB78E5BE019DF044C26B14703BD1FA)
      • arphaCrashReport64.exe (PID: 3712 cmdline: "C:\Program Files\Windows Mail\arphaCrashReport64.exe" MD5: 8B5D51DF7BBD67AEB51E9B9DEE6BC84A)
      • svchost.exe (PID: 6204 cmdline: C:\Windows\system32\svchost.exe -k netsvcs MD5: B7F884C1B74A263F746EE12A5F7C9F6A)
        • dllhost.exe (PID: 7236 cmdline: C:\Windows\system32\dllhost.exe /Processid:{F8284233-48F4-4680-ADDD-F8284233} MD5: 08EB78E5BE019DF044C26B14703BD1FA)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
png131.exeINDICATOR_EXE_Packed_EnigmaDetects executables packed with EnigmaditekSHen
  • 0x2a0:$s2: .enigma1
  • 0x19ae5c0:$s2: .enigma1
  • 0x2c8:$s3: .enigma2
  • 0x19ae5d4:$s3: .enigma2
SourceRuleDescriptionAuthorStrings
00000000.00000002.2042505160.00007FF62A170000.00000002.00000001.01000000.00000003.sdmpINDICATOR_EXE_Packed_EnigmaDetects executables packed with EnigmaditekSHen
  • 0x2a0:$s2: .enigma1
  • 0x2c8:$s3: .enigma2
00000000.00000000.2017630234.00007FF62A170000.00000002.00000001.01000000.00000003.sdmpINDICATOR_EXE_Packed_EnigmaDetects executables packed with EnigmaditekSHen
  • 0x2a0:$s2: .enigma1
  • 0x2c8:$s3: .enigma2
Process Memory Space: svchost.exe PID: 1068JoeSecurity_ValleyRATYara detected ValleyRATJoe Security
    SourceRuleDescriptionAuthorStrings
    0.2.png131.exe.7ff62a170000.9.raw.unpackINDICATOR_EXE_Packed_EnigmaDetects executables packed with EnigmaditekSHen
    • 0x2a0:$s2: .enigma1
    • 0x2c8:$s3: .enigma2
    0.0.png131.exe.7ff62a170000.0.raw.unpackINDICATOR_EXE_Packed_EnigmaDetects executables packed with EnigmaditekSHen
    • 0x2a0:$s2: .enigma1
    • 0x2c8:$s3: .enigma2

    System Summary

    barindex
    Source: Network ConnectionAuthor: Florian Roth (Nextron Systems): Data: DestinationIp: 47.238.215.73, DestinationIsIpv6: false, DestinationPort: 8080, EventID: 3, Image: C:\Windows\System32\svchost.exe, Initiated: true, ProcessId: 7116, Protocol: tcp, SourceIp: 192.168.2.5, SourceIsIpv6: false, SourcePort: 49710
    Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: C:\Windows\system32\svchost.exe -k netsvcs -p -s Schedule, CommandLine: C:\Windows\system32\svchost.exe -k netsvcs -p -s Schedule, CommandLine|base64offset|contains: , Image: C:\Windows\System32\svchost.exe, NewProcessName: C:\Windows\System32\svchost.exe, OriginalFileName: C:\Windows\System32\svchost.exe, ParentCommandLine: "C:\Users\user\Desktop\png131.exe", ParentImage: C:\Users\user\Desktop\png131.exe, ParentProcessId: 6604, ParentProcessName: png131.exe, ProcessCommandLine: C:\Windows\system32\svchost.exe -k netsvcs -p -s Schedule, ProcessId: 1068, ProcessName: svchost.exe
    Source: Process startedAuthor: vburov: Data: Command: C:\Windows\system32\svchost.exe -k netsvcs -p -s Schedule, CommandLine: C:\Windows\system32\svchost.exe -k netsvcs -p -s Schedule, CommandLine|base64offset|contains: , Image: C:\Windows\System32\svchost.exe, NewProcessName: C:\Windows\System32\svchost.exe, OriginalFileName: C:\Windows\System32\svchost.exe, ParentCommandLine: "C:\Users\user\Desktop\png131.exe", ParentImage: C:\Users\user\Desktop\png131.exe, ParentProcessId: 6604, ParentProcessName: png131.exe, ProcessCommandLine: C:\Windows\system32\svchost.exe -k netsvcs -p -s Schedule, ProcessId: 1068, ProcessName: svchost.exe
    No Suricata rule has matched

    Click to jump to signature section

    Show All Signature Results

    AV Detection

    barindex
    Source: png131.exeReversingLabs: Detection: 13%
    Source: png131.exeVirustotal: Detection: 15%Perma Link
    Source: Submited SampleIntegrated Neural Analysis Model: Matched 89.0% probability
    Source: C:\Windows\System32\svchost.exeDirectory created: C:\Program Files\Windows Mail\arphaCrashReport64.exeJump to behavior
    Source: C:\Windows\System32\svchost.exeDirectory created: C:\Program Files\Windows Mail\arphaDump64.dllJump to behavior
    Source: C:\Windows\System32\svchost.exeDirectory created: C:\Program Files\Windows Mail\arphaDump64.binJump to behavior
    Source: png131.exeStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
    Source: Binary string: D:\Build\PX\A\PoisonX\nvsphelperplugin64\x64\Release\arphaDump64.pdb source: png131.exe, png131.exe, 00000000.00000002.2041775125.0000020054D20000.00000004.00001000.00020000.00000000.sdmp, png131.exe, 00000000.00000002.2037676551.0000000180001000.00000020.00001000.00020000.00000000.sdmp, svchost.exe, svchost.exe, 00000003.00000002.3261590927.0000000180001000.00000020.00000001.00020000.00000000.sdmp, svchost.exe, 00000003.00000002.3270218975.00000254A3330000.00000004.00000001.00020000.00000000.sdmp, arphaCrashReport64.exe, 00000006.00000002.2072502363.00007FF8B8B39000.00000002.00000001.01000000.00000009.sdmp, arphaDump64.dll.3.dr
    Source: Binary string: D:\jenkins\workspace\ci.arphasdk.build\qtc_out\Release_X64\arphaCrashReport64.exe.pdb source: png131.exe, png131.exe, 00000000.00000002.2041775125.0000020054D20000.00000004.00001000.00020000.00000000.sdmp, png131.exe, 00000000.00000002.2037676551.0000000180001000.00000020.00001000.00020000.00000000.sdmp, svchost.exe, svchost.exe, 00000003.00000002.3261590927.0000000180001000.00000020.00000001.00020000.00000000.sdmp, svchost.exe, 00000003.00000002.3270218975.00000254A3330000.00000004.00000001.00020000.00000000.sdmp, arphaCrashReport64.exe, 00000006.00000002.2072276339.00007FF624992000.00000002.00000001.01000000.00000008.sdmp, arphaCrashReport64.exe, 00000006.00000000.2056121124.00007FF624992000.00000002.00000001.01000000.00000008.sdmp, arphaCrashReport64.exe.3.dr
    Source: C:\Windows\System32\svchost.exeCode function: 3_2_00000254A3916810 NetUserEnum,lstrlenW,NetApiBufferFree,malloc,VirtualFree,VirtualFree,free,VirtualFree,VirtualFree,3_2_00000254A3916810
    Source: C:\Windows\System32\svchost.exeCode function: 4_2_0000000180026810 NetUserEnum,lstrlenW,NetApiBufferFree,malloc,VirtualFree,VirtualFree,free,VirtualFree,VirtualFree,4_2_0000000180026810
    Source: C:\Windows\System32\dllhost.exeCode function: 5_2_0000000180026810 NetUserEnum,lstrlenW,NetApiBufferFree,malloc,VirtualFree,VirtualFree,free,VirtualFree,VirtualFree,5_2_0000000180026810
    Source: C:\Program Files\Windows Mail\arphaCrashReport64.exeCode function: 6_2_0000000180026810 NetUserEnum,lstrlenW,NetApiBufferFree,malloc,VirtualFree,VirtualFree,free,VirtualFree,VirtualFree,6_2_0000000180026810
    Source: C:\Windows\System32\svchost.exeCode function: 3_2_00000254A390E210 __chkstk,memset,memset,lstrcatW,lstrcatW,FindFirstFileW,FindNextFileW,memset,lstrcatW,lstrcatW,lstrcatW,Sleep,lstrlenW,wcsstr,GetCurrentThread,IsBadReadPtr,EnterCriticalSection,LeaveCriticalSection,FindNextFileW,LeaveCriticalSection,WaitForSingleObject,VirtualFree,VirtualFree,3_2_00000254A390E210
    Source: C:\Windows\System32\svchost.exeCode function: 3_2_00000254A390C850 memset,lstrcatW,lstrcatW,memset,FindFirstFileW,FindNextFileW,FindNextFileW,VirtualFree,VirtualFree,VirtualFree,VirtualFree,VirtualFree,VirtualFree,FindClose,VirtualFree,VirtualFree,VirtualFree,VirtualFree,3_2_00000254A390C850
    Source: C:\Windows\System32\svchost.exeCode function: 3_2_00000254A390DDD0 malloc,memset,FindFirstFileW,free,3_2_00000254A390DDD0
    Source: C:\Windows\System32\svchost.exeCode function: 3_2_00000254A390CCF0 memset,memset,memset,memset,CreateToolhelp32Snapshot,GetProcessHeap,HeapAlloc,Process32FirstW,lstrcmpiW,Process32NextW,GetProcessHeap,HeapFree,CloseHandle,ProcessIdToSessionId,memset,memset,wsprintfW,wsprintfW,FindFirstFileW,VirtualFree,VirtualFree,VirtualFree,VirtualFree,VirtualFree,memset,memset,wsprintfW,FindFirstFileW,FindNextFileW,lstrcmpiW,lstrcmpiW,lstrcmpiW,lstrcmpiW,memset,memset,lstrcatW,lstrcatW,lstrcatW,lstrcatW,lstrcatW,FindFirstFileW,FindNextFileW,FindNextFileW,FindNextFileW,lstrlenW,FindClose,VirtualFree,VirtualFree,VirtualFree,VirtualFree,3_2_00000254A390CCF0
    Source: C:\Windows\System32\svchost.exeCode function: 4_2_000000018001E210 __chkstk,memset,memset,lstrcatW,lstrcatW,FindFirstFileW,FindNextFileW,memset,lstrcatW,lstrcatW,lstrcatW,Sleep,lstrlenW,wcsstr,GetCurrentThread,IsBadReadPtr,EnterCriticalSection,LeaveCriticalSection,FindNextFileW,LeaveCriticalSection,WaitForSingleObject,VirtualFree,VirtualFree,4_2_000000018001E210
    Source: C:\Windows\System32\svchost.exeCode function: 4_2_000000018001C850 memset,lstrcatW,lstrcatW,memset,FindFirstFileW,FindNextFileW,FindNextFileW,VirtualFree,VirtualFree,VirtualFree,VirtualFree,VirtualFree,VirtualFree,FindClose,VirtualFree,VirtualFree,VirtualFree,VirtualFree,4_2_000000018001C850
    Source: C:\Windows\System32\svchost.exeCode function: 4_2_000000018001CCF0 memset,memset,memset,memset,CreateToolhelp32Snapshot,GetProcessHeap,HeapAlloc,Process32FirstW,lstrcmpiW,Process32NextW,GetProcessHeap,HeapFree,CloseHandle,ProcessIdToSessionId,memset,memset,wsprintfW,wsprintfW,FindFirstFileW,VirtualFree,VirtualFree,VirtualFree,VirtualFree,VirtualFree,memset,memset,wsprintfW,FindFirstFileW,FindNextFileW,lstrcmpiW,lstrcmpiW,lstrcmpiW,lstrcmpiW,memset,memset,lstrcatW,lstrcatW,lstrcatW,lstrcatW,lstrcatW,FindFirstFileW,FindNextFileW,FindNextFileW,FindNextFileW,lstrlenW,FindClose,VirtualFree,VirtualFree,VirtualFree,VirtualFree,4_2_000000018001CCF0
    Source: C:\Windows\System32\svchost.exeCode function: 4_2_000000018001DDD0 malloc,memset,FindFirstFileW,free,4_2_000000018001DDD0
    Source: C:\Windows\System32\dllhost.exeCode function: 5_2_000000018001E210 __chkstk,memset,memset,lstrcatW,lstrcatW,FindFirstFileW,FindNextFileW,memset,lstrcatW,lstrcatW,lstrcatW,Sleep,lstrlenW,wcsstr,GetCurrentThread,IsBadReadPtr,EnterCriticalSection,LeaveCriticalSection,FindNextFileW,LeaveCriticalSection,WaitForSingleObject,VirtualFree,VirtualFree,5_2_000000018001E210
    Source: C:\Windows\System32\dllhost.exeCode function: 5_2_000000018001C850 memset,lstrcatW,lstrcatW,memset,FindFirstFileW,FindNextFileW,FindNextFileW,VirtualFree,VirtualFree,VirtualFree,VirtualFree,VirtualFree,VirtualFree,FindClose,VirtualFree,VirtualFree,VirtualFree,VirtualFree,5_2_000000018001C850
    Source: C:\Windows\System32\dllhost.exeCode function: 5_2_000000018001CCF0 memset,memset,memset,memset,CreateToolhelp32Snapshot,GetProcessHeap,HeapAlloc,Process32FirstW,lstrcmpiW,Process32NextW,GetProcessHeap,HeapFree,CloseHandle,ProcessIdToSessionId,memset,memset,wsprintfW,wsprintfW,FindFirstFileW,VirtualFree,VirtualFree,VirtualFree,VirtualFree,VirtualFree,memset,memset,wsprintfW,FindFirstFileW,FindNextFileW,lstrcmpiW,lstrcmpiW,lstrcmpiW,lstrcmpiW,memset,memset,lstrcatW,lstrcatW,lstrcatW,lstrcatW,lstrcatW,FindFirstFileW,FindNextFileW,FindNextFileW,FindNextFileW,lstrlenW,FindClose,VirtualFree,VirtualFree,VirtualFree,VirtualFree,5_2_000000018001CCF0
    Source: C:\Windows\System32\dllhost.exeCode function: 5_2_000000018001DDD0 malloc,memset,FindFirstFileW,free,5_2_000000018001DDD0
    Source: C:\Program Files\Windows Mail\arphaCrashReport64.exeCode function: 6_2_00007FF624988F78 _invalid_parameter_noinfo,FindFirstFileExW,FindNextFileW,FindClose,FindClose,FindClose,6_2_00007FF624988F78
    Source: C:\Program Files\Windows Mail\arphaCrashReport64.exeCode function: 6_2_00007FF8B8B305EC FindFirstFileExW,6_2_00007FF8B8B305EC
    Source: C:\Program Files\Windows Mail\arphaCrashReport64.exeCode function: 6_2_000000018001E210 __chkstk,memset,memset,lstrcatW,lstrcatW,FindFirstFileW,FindNextFileW,memset,lstrcatW,lstrcatW,lstrcatW,Sleep,lstrlenW,wcsstr,GetCurrentThread,IsBadReadPtr,EnterCriticalSection,LeaveCriticalSection,FindNextFileW,LeaveCriticalSection,WaitForSingleObject,VirtualFree,VirtualFree,6_2_000000018001E210
    Source: C:\Program Files\Windows Mail\arphaCrashReport64.exeCode function: 6_2_000000018001C850 memset,lstrcatW,lstrcatW,memset,FindFirstFileW,FindNextFileW,FindNextFileW,VirtualFree,VirtualFree,VirtualFree,VirtualFree,VirtualFree,VirtualFree,FindClose,VirtualFree,VirtualFree,VirtualFree,VirtualFree,6_2_000000018001C850
    Source: C:\Program Files\Windows Mail\arphaCrashReport64.exeCode function: 6_2_000000018001CCF0 memset,memset,memset,memset,CreateToolhelp32Snapshot,GetProcessHeap,HeapAlloc,Process32FirstW,lstrcmpiW,Process32NextW,GetProcessHeap,HeapFree,CloseHandle,ProcessIdToSessionId,memset,memset,wsprintfW,wsprintfW,FindFirstFileW,VirtualFree,VirtualFree,VirtualFree,VirtualFree,VirtualFree,memset,memset,wsprintfW,FindFirstFileW,FindNextFileW,lstrcmpiW,lstrcmpiW,lstrcmpiW,lstrcmpiW,memset,memset,lstrcatW,lstrcatW,lstrcatW,lstrcatW,lstrcatW,FindFirstFileW,FindNextFileW,FindNextFileW,FindNextFileW,lstrlenW,FindClose,VirtualFree,VirtualFree,VirtualFree,VirtualFree,6_2_000000018001CCF0
    Source: C:\Program Files\Windows Mail\arphaCrashReport64.exeCode function: 6_2_000000018001DDD0 malloc,memset,FindFirstFileW,free,6_2_000000018001DDD0
    Source: C:\Windows\System32\svchost.exeCode function: 3_2_00000254A3919300 __chkstk,memset,memset,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,GetLastError,CloseHandle,CreateToolhelp32Snapshot,Process32FirstW,OpenProcess,memset,lstrcpyW,GetPriorityClass,memset,memset,OpenProcessToken,GetTokenInformation,GlobalAlloc,GetTokenInformation,LookupAccountSidW,LookupAccountSidW,lstrcpyW,GlobalFree,CloseHandle,ProcessIdToSessionId,K32GetProcessMemoryInfo,K32EnumProcessModules,K32GetProcessImageFileNameW,GetLogicalDriveStringsW,QueryDosDeviceW,lstrlenW,wcsncmp,lstrcpyW,CreateFileW,GetFileSize,CloseHandle,lstrcpyW,lstrcatW,CloseHandle,Process32NextW,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,GetLastError,CloseHandle,CloseHandle,VirtualFree,VirtualFree,VirtualFree,VirtualFree,3_2_00000254A3919300
    Source: global trafficTCP traffic: 192.168.2.5:49707 -> 47.238.215.73:7700
    Source: global trafficHTTP traffic detected: GET / HTTP/1.1Pragma: no-cacheCache-Control: no-cacheHost: 47.238.215.73Origin: http://47.238.215.73Upgrade: websocketConnection: UpgradeSec-WebSocket-Key: llCU4F+qo5jK74A+YNYU6Q==Sec-WebSocket-Protocol: httpSec-WebSocket-Version: 13
    Source: global trafficHTTP traffic detected: GET / HTTP/1.1Pragma: no-cacheCache-Control: no-cacheHost: 47.238.215.73Origin: http://47.238.215.73Upgrade: websocketConnection: UpgradeSec-WebSocket-Key: XLuJFIBDWavl0qvxoTvaYw==Sec-WebSocket-Protocol: httpSec-WebSocket-Version: 13
    Source: global trafficHTTP traffic detected: GET / HTTP/1.1Pragma: no-cacheCache-Control: no-cacheHost: 47.238.215.73Origin: http://47.238.215.73Upgrade: websocketConnection: UpgradeSec-WebSocket-Key: IyV9SKHbDr4Attaj4qGh3g==Sec-WebSocket-Protocol: httpSec-WebSocket-Version: 13
    Source: global trafficHTTP traffic detected: GET / HTTP/1.1Pragma: no-cacheCache-Control: no-cacheHost: 47.238.215.73Origin: http://47.238.215.73Upgrade: websocketConnection: UpgradeSec-WebSocket-Key: 6ZByfMJzxNEbmQFVIwZnWQ==Sec-WebSocket-Protocol: httpSec-WebSocket-Version: 13
    Source: global trafficHTTP traffic detected: GET / HTTP/1.1Pragma: no-cacheCache-Control: no-cacheHost: 47.238.215.73Origin: http://47.238.215.73Upgrade: websocketConnection: UpgradeSec-WebSocket-Key: sPtmsOMMeuQ2fCsHZGst1A==Sec-WebSocket-Protocol: httpSec-WebSocket-Version: 13
    Source: global trafficHTTP traffic detected: GET / HTTP/1.1Pragma: no-cacheCache-Control: no-cacheHost: 47.238.215.73Origin: http://47.238.215.73Upgrade: websocketConnection: UpgradeSec-WebSocket-Key: dmZb4wSkL/hRX1a6pdHzTw==Sec-WebSocket-Protocol: httpSec-WebSocket-Version: 13
    Source: global trafficHTTP traffic detected: GET / HTTP/1.1Pragma: no-cacheCache-Control: no-cacheHost: 47.238.215.73Origin: http://47.238.215.73Upgrade: websocketConnection: UpgradeSec-WebSocket-Key: PdFPFyQ85QtsQoFs5za6yQ==Sec-WebSocket-Protocol: httpSec-WebSocket-Version: 13
    Source: global trafficHTTP traffic detected: GET / HTTP/1.1Pragma: no-cacheCache-Control: no-cacheHost: 47.238.215.73Origin: http://47.238.215.73Upgrade: websocketConnection: UpgradeSec-WebSocket-Key: yqY4f2ZtUDGhCdfQaQBGvw==Sec-WebSocket-Protocol: httpSec-WebSocket-Version: 13
    Source: global trafficHTTP traffic detected: GET / HTTP/1.1Pragma: no-cacheCache-Control: no-cacheHost: 47.238.215.73Origin: http://47.238.215.73Upgrade: websocketConnection: UpgradeSec-WebSocket-Key: KIrTGZI4Qp/FjbsTFd1ODQ==Sec-WebSocket-Protocol: httpSec-WebSocket-Version: 13
    Source: global trafficHTTP traffic detected: GET / HTTP/1.1Pragma: no-cacheCache-Control: no-cacheHost: 47.238.215.73Origin: http://47.238.215.73Upgrade: websocketConnection: UpgradeSec-WebSocket-Key: V3wh5qieu1fXzyw168vTtA==Sec-WebSocket-Protocol: httpSec-WebSocket-Version: 13
    Source: global trafficHTTP traffic detected: GET / HTTP/1.1Pragma: no-cacheCache-Control: no-cacheHost: 47.238.215.73Origin: http://47.238.215.73Upgrade: websocketConnection: UpgradeSec-WebSocket-Key: tWC8gdRprsb7UxB4l6jbAw==Sec-WebSocket-Protocol: httpSec-WebSocket-Version: 13
    Source: global trafficHTTP traffic detected: GET / HTTP/1.1Pragma: no-cacheCache-Control: no-cacheHost: 47.238.215.73Origin: http://47.238.215.73Upgrade: websocketConnection: UpgradeSec-WebSocket-Key: 5FEKTurOJ30NlYKZbZZfqg==Sec-WebSocket-Protocol: httpSec-WebSocket-Version: 13
    Source: global trafficHTTP traffic detected: GET / HTTP/1.1Pragma: no-cacheCache-Control: no-cacheHost: 47.238.215.73Origin: http://47.238.215.73Upgrade: websocketConnection: UpgradeSec-WebSocket-Key: cSfztSz/kqNDXNj+72Drnw==Sec-WebSocket-Protocol: httpSec-WebSocket-Version: 13
    Source: global trafficHTTP traffic detected: GET / HTTP/1.1Pragma: no-cacheCache-Control: no-cacheHost: 47.238.215.73Origin: http://47.238.215.73Upgrade: websocketConnection: UpgradeSec-WebSocket-Key: QjWl6BaaGewxGmbcGXJn+A==Sec-WebSocket-Protocol: httpSec-WebSocket-Version: 13
    Source: global trafficHTTP traffic detected: GET / HTTP/1.1Pragma: no-cacheCache-Control: no-cacheHost: 47.238.215.73Origin: http://47.238.215.73Upgrade: websocketConnection: UpgradeSec-WebSocket-Key: /v3cHW4w/cl4Ii1icit4lQ==Sec-WebSocket-Protocol: httpSec-WebSocket-Version: 13
    Source: global trafficHTTP traffic detected: GET / HTTP/1.1Pragma: no-cacheCache-Control: no-cacheHost: 47.238.215.73Origin: http://47.238.215.73Upgrade: websocketConnection: UpgradeSec-WebSocket-Key: xWjQUY/Is9yTBVgUs5A+EA==Sec-WebSocket-Protocol: httpSec-WebSocket-Version: 13
    Source: global trafficHTTP traffic detected: GET / HTTP/1.1Pragma: no-cacheCache-Control: no-cacheHost: 47.238.215.73Origin: http://47.238.215.73Upgrade: websocketConnection: UpgradeSec-WebSocket-Key: i9LFhbBgae+u6YPH9PYEig==Sec-WebSocket-Protocol: httpSec-WebSocket-Version: 13
    Source: global trafficHTTP traffic detected: GET / HTTP/1.1Pragma: no-cacheCache-Control: no-cacheHost: 47.238.215.73Origin: http://47.238.215.73Upgrade: websocketConnection: UpgradeSec-WebSocket-Key: Uj25uND5HgLJzK55NVvLBQ==Sec-WebSocket-Protocol: httpSec-WebSocket-Version: 13
    Source: global trafficHTTP traffic detected: GET / HTTP/1.1Pragma: no-cacheCache-Control: no-cacheHost: 47.238.215.73Origin: http://47.238.215.73Upgrade: websocketConnection: UpgradeSec-WebSocket-Key: GKiu7PGR1BXkr9krdsCRgA==Sec-WebSocket-Protocol: httpSec-WebSocket-Version: 13
    Source: global trafficHTTP traffic detected: GET / HTTP/1.1Pragma: no-cacheCache-Control: no-cacheHost: 47.238.215.73Origin: http://47.238.215.73Upgrade: websocketConnection: UpgradeSec-WebSocket-Key: 3xOiIBIqiij/kgTdtyZX+w==Sec-WebSocket-Protocol: httpSec-WebSocket-Version: 13
    Source: global trafficHTTP traffic detected: GET / HTTP/1.1Pragma: no-cacheCache-Control: no-cacheHost: 47.238.215.73Origin: http://47.238.215.73Upgrade: websocketConnection: UpgradeSec-WebSocket-Key: pX6XVDPCPzsadS6Q+Isddg==Sec-WebSocket-Protocol: httpSec-WebSocket-Version: 13
    Source: global trafficHTTP traffic detected: GET / HTTP/1.1Pragma: no-cacheCache-Control: no-cacheHost: 47.238.215.73Origin: http://47.238.215.73Upgrade: websocketConnection: UpgradeSec-WebSocket-Key: bOiLiFRa9U81WVlCOfDk8A==Sec-WebSocket-Protocol: httpSec-WebSocket-Version: 13
    Source: global trafficHTTP traffic detected: GET / HTTP/1.1Pragma: no-cacheCache-Control: no-cacheHost: 47.238.215.73Origin: http://47.238.215.73Upgrade: websocketConnection: UpgradeSec-WebSocket-Key: MlOAu3XzqmJQPIT0elWqaw==Sec-WebSocket-Protocol: httpSec-WebSocket-Version: 13
    Source: global trafficHTTP traffic detected: GET / HTTP/1.1Pragma: no-cacheCache-Control: no-cacheHost: 47.238.215.73Origin: http://47.238.215.73Upgrade: websocketConnection: UpgradeSec-WebSocket-Key: +b5075aLYHVqH6+mu7tw5g==Sec-WebSocket-Protocol: httpSec-WebSocket-Version: 13
    Source: global trafficHTTP traffic detected: GET / HTTP/1.1Pragma: no-cacheCache-Control: no-cacheHost: 47.238.215.73Origin: http://47.238.215.73Upgrade: websocketConnection: UpgradeSec-WebSocket-Key: vylpI7cjFoiFAtpY/CA2YQ==Sec-WebSocket-Protocol: httpSec-WebSocket-Version: 13
    Source: global trafficHTTP traffic detected: GET / HTTP/1.1Pragma: no-cacheCache-Control: no-cacheHost: 47.238.215.73Origin: http://47.238.215.73Upgrade: websocketConnection: UpgradeSec-WebSocket-Key: hpRdV9i8y5ug5QULPoX92w==Sec-WebSocket-Protocol: httpSec-WebSocket-Version: 13
    Source: global trafficHTTP traffic detected: GET / HTTP/1.1Pragma: no-cacheCache-Control: no-cacheHost: 47.238.215.73Origin: http://47.238.215.73Upgrade: websocketConnection: UpgradeSec-WebSocket-Key: TP9Si/lUga67yS+9f+vDVg==Sec-WebSocket-Protocol: httpSec-WebSocket-Version: 13
    Source: global trafficHTTP traffic detected: GET / HTTP/1.1Pragma: no-cacheCache-Control: no-cacheHost: 47.238.215.73Origin: http://47.238.215.73Upgrade: websocketConnection: UpgradeSec-WebSocket-Key: E2lGvhrsN8HWrFpvwFCJ0Q==Sec-WebSocket-Protocol: httpSec-WebSocket-Version: 13
    Source: global trafficHTTP traffic detected: GET / HTTP/1.1Pragma: no-cacheCache-Control: no-cacheHost: 47.238.215.73Origin: http://47.238.215.73Upgrade: websocketConnection: UpgradeSec-WebSocket-Key: 2dQ78juF7NTxj4UhAbVPTA==Sec-WebSocket-Protocol: httpSec-WebSocket-Version: 13
    Source: global trafficHTTP traffic detected: GET / HTTP/1.1Pragma: no-cacheCache-Control: no-cacheHost: 47.238.215.73Origin: http://47.238.215.73Upgrade: websocketConnection: UpgradeSec-WebSocket-Key: oD8vJlwdoucMcrDUQhsWxg==Sec-WebSocket-Protocol: httpSec-WebSocket-Version: 13
    Source: global trafficHTTP traffic detected: GET / HTTP/1.1Pragma: no-cacheCache-Control: no-cacheHost: 47.238.215.73Origin: http://47.238.215.73Upgrade: websocketConnection: UpgradeSec-WebSocket-Key: ZqokWny1WPonVduGg4DcQQ==Sec-WebSocket-Protocol: httpSec-WebSocket-Version: 13
    Source: global trafficHTTP traffic detected: GET / HTTP/1.1Pragma: no-cacheCache-Control: no-cacheHost: 47.238.215.73Origin: http://47.238.215.73Upgrade: websocketConnection: UpgradeSec-WebSocket-Key: i/izKMkZ/3xlvel7cMKqCg==Sec-WebSocket-Protocol: httpSec-WebSocket-Version: 13
    Source: global trafficHTTP traffic detected: GET / HTTP/1.1Pragma: no-cacheCache-Control: no-cacheHost: 47.238.215.73Origin: http://47.238.215.73Upgrade: websocketConnection: UpgradeSec-WebSocket-Key: InFajtRMPNduXqIM2zns3g==Sec-WebSocket-Protocol: httpSec-WebSocket-Version: 13
    Source: global trafficHTTP traffic detected: GET / HTTP/1.1Pragma: no-cacheCache-Control: no-cacheHost: 47.238.215.73Origin: http://47.238.215.73Upgrade: websocketConnection: UpgradeSec-WebSocket-Key: GM6cjwtJa6Kbgz/g84w3AA==Sec-WebSocket-Protocol: httpSec-WebSocket-Version: 13
    Source: global trafficHTTP traffic detected: GET / HTTP/1.1Pragma: no-cacheCache-Control: no-cacheHost: 47.238.215.73Origin: http://47.238.215.73Upgrade: websocketConnection: UpgradeSec-WebSocket-Key: paSF90161sjRSpVEdVfD9Q==Sec-WebSocket-Protocol: httpSec-WebSocket-Version: 13
    Source: unknownTCP traffic detected without corresponding DNS query: 47.238.215.73
    Source: unknownTCP traffic detected without corresponding DNS query: 47.238.215.73
    Source: unknownTCP traffic detected without corresponding DNS query: 47.238.215.73
    Source: unknownTCP traffic detected without corresponding DNS query: 47.238.215.73
    Source: unknownTCP traffic detected without corresponding DNS query: 47.238.215.73
    Source: unknownTCP traffic detected without corresponding DNS query: 47.238.215.73
    Source: unknownTCP traffic detected without corresponding DNS query: 47.238.215.73
    Source: unknownTCP traffic detected without corresponding DNS query: 47.238.215.73
    Source: unknownTCP traffic detected without corresponding DNS query: 47.238.215.73
    Source: unknownTCP traffic detected without corresponding DNS query: 47.238.215.73
    Source: unknownTCP traffic detected without corresponding DNS query: 47.238.215.73
    Source: unknownTCP traffic detected without corresponding DNS query: 47.238.215.73
    Source: unknownTCP traffic detected without corresponding DNS query: 47.238.215.73
    Source: unknownTCP traffic detected without corresponding DNS query: 47.238.215.73
    Source: unknownTCP traffic detected without corresponding DNS query: 47.238.215.73
    Source: unknownTCP traffic detected without corresponding DNS query: 47.238.215.73
    Source: unknownTCP traffic detected without corresponding DNS query: 47.238.215.73
    Source: unknownTCP traffic detected without corresponding DNS query: 47.238.215.73
    Source: unknownTCP traffic detected without corresponding DNS query: 47.238.215.73
    Source: unknownTCP traffic detected without corresponding DNS query: 47.238.215.73
    Source: unknownTCP traffic detected without corresponding DNS query: 47.238.215.73
    Source: unknownTCP traffic detected without corresponding DNS query: 47.238.215.73
    Source: unknownTCP traffic detected without corresponding DNS query: 47.238.215.73
    Source: unknownTCP traffic detected without corresponding DNS query: 47.238.215.73
    Source: unknownTCP traffic detected without corresponding DNS query: 47.238.215.73
    Source: unknownTCP traffic detected without corresponding DNS query: 47.238.215.73
    Source: unknownTCP traffic detected without corresponding DNS query: 47.238.215.73
    Source: unknownTCP traffic detected without corresponding DNS query: 47.238.215.73
    Source: unknownTCP traffic detected without corresponding DNS query: 47.238.215.73
    Source: unknownTCP traffic detected without corresponding DNS query: 47.238.215.73
    Source: unknownTCP traffic detected without corresponding DNS query: 47.238.215.73
    Source: unknownTCP traffic detected without corresponding DNS query: 47.238.215.73
    Source: unknownTCP traffic detected without corresponding DNS query: 47.238.215.73
    Source: unknownTCP traffic detected without corresponding DNS query: 47.238.215.73
    Source: unknownTCP traffic detected without corresponding DNS query: 47.238.215.73
    Source: unknownTCP traffic detected without corresponding DNS query: 47.238.215.73
    Source: unknownTCP traffic detected without corresponding DNS query: 47.238.215.73
    Source: unknownTCP traffic detected without corresponding DNS query: 47.238.215.73
    Source: unknownTCP traffic detected without corresponding DNS query: 47.238.215.73
    Source: unknownTCP traffic detected without corresponding DNS query: 47.238.215.73
    Source: unknownTCP traffic detected without corresponding DNS query: 47.238.215.73
    Source: unknownTCP traffic detected without corresponding DNS query: 47.238.215.73
    Source: unknownTCP traffic detected without corresponding DNS query: 47.238.215.73
    Source: unknownTCP traffic detected without corresponding DNS query: 47.238.215.73
    Source: unknownTCP traffic detected without corresponding DNS query: 47.238.215.73
    Source: unknownTCP traffic detected without corresponding DNS query: 47.238.215.73
    Source: unknownTCP traffic detected without corresponding DNS query: 47.238.215.73
    Source: unknownTCP traffic detected without corresponding DNS query: 47.238.215.73
    Source: unknownTCP traffic detected without corresponding DNS query: 47.238.215.73
    Source: unknownTCP traffic detected without corresponding DNS query: 47.238.215.73
    Source: C:\Windows\System32\svchost.exeCode function: 3_2_00000254A3911A10 __chkstk,memset,WSACreateEvent,WSACreateEvent,WSAEventSelect,WSAEventSelect,WSAWaitForMultipleEvents,WSAEnumNetworkEvents,memset,recv,WSAEnumNetworkEvents,WSAWaitForMultipleEvents,CancelIo,closesocket,VirtualFree,VirtualFree,VirtualFree,3_2_00000254A3911A10
    Source: global trafficHTTP traffic detected: GET / HTTP/1.1Pragma: no-cacheCache-Control: no-cacheHost: 47.238.215.73Origin: http://47.238.215.73Upgrade: websocketConnection: UpgradeSec-WebSocket-Key: llCU4F+qo5jK74A+YNYU6Q==Sec-WebSocket-Protocol: httpSec-WebSocket-Version: 13
    Source: global trafficHTTP traffic detected: GET / HTTP/1.1Pragma: no-cacheCache-Control: no-cacheHost: 47.238.215.73Origin: http://47.238.215.73Upgrade: websocketConnection: UpgradeSec-WebSocket-Key: XLuJFIBDWavl0qvxoTvaYw==Sec-WebSocket-Protocol: httpSec-WebSocket-Version: 13
    Source: global trafficHTTP traffic detected: GET / HTTP/1.1Pragma: no-cacheCache-Control: no-cacheHost: 47.238.215.73Origin: http://47.238.215.73Upgrade: websocketConnection: UpgradeSec-WebSocket-Key: IyV9SKHbDr4Attaj4qGh3g==Sec-WebSocket-Protocol: httpSec-WebSocket-Version: 13
    Source: global trafficHTTP traffic detected: GET / HTTP/1.1Pragma: no-cacheCache-Control: no-cacheHost: 47.238.215.73Origin: http://47.238.215.73Upgrade: websocketConnection: UpgradeSec-WebSocket-Key: 6ZByfMJzxNEbmQFVIwZnWQ==Sec-WebSocket-Protocol: httpSec-WebSocket-Version: 13
    Source: global trafficHTTP traffic detected: GET / HTTP/1.1Pragma: no-cacheCache-Control: no-cacheHost: 47.238.215.73Origin: http://47.238.215.73Upgrade: websocketConnection: UpgradeSec-WebSocket-Key: sPtmsOMMeuQ2fCsHZGst1A==Sec-WebSocket-Protocol: httpSec-WebSocket-Version: 13
    Source: global trafficHTTP traffic detected: GET / HTTP/1.1Pragma: no-cacheCache-Control: no-cacheHost: 47.238.215.73Origin: http://47.238.215.73Upgrade: websocketConnection: UpgradeSec-WebSocket-Key: dmZb4wSkL/hRX1a6pdHzTw==Sec-WebSocket-Protocol: httpSec-WebSocket-Version: 13
    Source: global trafficHTTP traffic detected: GET / HTTP/1.1Pragma: no-cacheCache-Control: no-cacheHost: 47.238.215.73Origin: http://47.238.215.73Upgrade: websocketConnection: UpgradeSec-WebSocket-Key: PdFPFyQ85QtsQoFs5za6yQ==Sec-WebSocket-Protocol: httpSec-WebSocket-Version: 13
    Source: global trafficHTTP traffic detected: GET / HTTP/1.1Pragma: no-cacheCache-Control: no-cacheHost: 47.238.215.73Origin: http://47.238.215.73Upgrade: websocketConnection: UpgradeSec-WebSocket-Key: yqY4f2ZtUDGhCdfQaQBGvw==Sec-WebSocket-Protocol: httpSec-WebSocket-Version: 13
    Source: global trafficHTTP traffic detected: GET / HTTP/1.1Pragma: no-cacheCache-Control: no-cacheHost: 47.238.215.73Origin: http://47.238.215.73Upgrade: websocketConnection: UpgradeSec-WebSocket-Key: KIrTGZI4Qp/FjbsTFd1ODQ==Sec-WebSocket-Protocol: httpSec-WebSocket-Version: 13
    Source: global trafficHTTP traffic detected: GET / HTTP/1.1Pragma: no-cacheCache-Control: no-cacheHost: 47.238.215.73Origin: http://47.238.215.73Upgrade: websocketConnection: UpgradeSec-WebSocket-Key: V3wh5qieu1fXzyw168vTtA==Sec-WebSocket-Protocol: httpSec-WebSocket-Version: 13
    Source: global trafficHTTP traffic detected: GET / HTTP/1.1Pragma: no-cacheCache-Control: no-cacheHost: 47.238.215.73Origin: http://47.238.215.73Upgrade: websocketConnection: UpgradeSec-WebSocket-Key: tWC8gdRprsb7UxB4l6jbAw==Sec-WebSocket-Protocol: httpSec-WebSocket-Version: 13
    Source: global trafficHTTP traffic detected: GET / HTTP/1.1Pragma: no-cacheCache-Control: no-cacheHost: 47.238.215.73Origin: http://47.238.215.73Upgrade: websocketConnection: UpgradeSec-WebSocket-Key: 5FEKTurOJ30NlYKZbZZfqg==Sec-WebSocket-Protocol: httpSec-WebSocket-Version: 13
    Source: global trafficHTTP traffic detected: GET / HTTP/1.1Pragma: no-cacheCache-Control: no-cacheHost: 47.238.215.73Origin: http://47.238.215.73Upgrade: websocketConnection: UpgradeSec-WebSocket-Key: cSfztSz/kqNDXNj+72Drnw==Sec-WebSocket-Protocol: httpSec-WebSocket-Version: 13
    Source: global trafficHTTP traffic detected: GET / HTTP/1.1Pragma: no-cacheCache-Control: no-cacheHost: 47.238.215.73Origin: http://47.238.215.73Upgrade: websocketConnection: UpgradeSec-WebSocket-Key: QjWl6BaaGewxGmbcGXJn+A==Sec-WebSocket-Protocol: httpSec-WebSocket-Version: 13
    Source: global trafficHTTP traffic detected: GET / HTTP/1.1Pragma: no-cacheCache-Control: no-cacheHost: 47.238.215.73Origin: http://47.238.215.73Upgrade: websocketConnection: UpgradeSec-WebSocket-Key: /v3cHW4w/cl4Ii1icit4lQ==Sec-WebSocket-Protocol: httpSec-WebSocket-Version: 13
    Source: global trafficHTTP traffic detected: GET / HTTP/1.1Pragma: no-cacheCache-Control: no-cacheHost: 47.238.215.73Origin: http://47.238.215.73Upgrade: websocketConnection: UpgradeSec-WebSocket-Key: xWjQUY/Is9yTBVgUs5A+EA==Sec-WebSocket-Protocol: httpSec-WebSocket-Version: 13
    Source: global trafficHTTP traffic detected: GET / HTTP/1.1Pragma: no-cacheCache-Control: no-cacheHost: 47.238.215.73Origin: http://47.238.215.73Upgrade: websocketConnection: UpgradeSec-WebSocket-Key: i9LFhbBgae+u6YPH9PYEig==Sec-WebSocket-Protocol: httpSec-WebSocket-Version: 13
    Source: global trafficHTTP traffic detected: GET / HTTP/1.1Pragma: no-cacheCache-Control: no-cacheHost: 47.238.215.73Origin: http://47.238.215.73Upgrade: websocketConnection: UpgradeSec-WebSocket-Key: Uj25uND5HgLJzK55NVvLBQ==Sec-WebSocket-Protocol: httpSec-WebSocket-Version: 13
    Source: global trafficHTTP traffic detected: GET / HTTP/1.1Pragma: no-cacheCache-Control: no-cacheHost: 47.238.215.73Origin: http://47.238.215.73Upgrade: websocketConnection: UpgradeSec-WebSocket-Key: GKiu7PGR1BXkr9krdsCRgA==Sec-WebSocket-Protocol: httpSec-WebSocket-Version: 13
    Source: global trafficHTTP traffic detected: GET / HTTP/1.1Pragma: no-cacheCache-Control: no-cacheHost: 47.238.215.73Origin: http://47.238.215.73Upgrade: websocketConnection: UpgradeSec-WebSocket-Key: 3xOiIBIqiij/kgTdtyZX+w==Sec-WebSocket-Protocol: httpSec-WebSocket-Version: 13
    Source: global trafficHTTP traffic detected: GET / HTTP/1.1Pragma: no-cacheCache-Control: no-cacheHost: 47.238.215.73Origin: http://47.238.215.73Upgrade: websocketConnection: UpgradeSec-WebSocket-Key: pX6XVDPCPzsadS6Q+Isddg==Sec-WebSocket-Protocol: httpSec-WebSocket-Version: 13
    Source: global trafficHTTP traffic detected: GET / HTTP/1.1Pragma: no-cacheCache-Control: no-cacheHost: 47.238.215.73Origin: http://47.238.215.73Upgrade: websocketConnection: UpgradeSec-WebSocket-Key: bOiLiFRa9U81WVlCOfDk8A==Sec-WebSocket-Protocol: httpSec-WebSocket-Version: 13
    Source: global trafficHTTP traffic detected: GET / HTTP/1.1Pragma: no-cacheCache-Control: no-cacheHost: 47.238.215.73Origin: http://47.238.215.73Upgrade: websocketConnection: UpgradeSec-WebSocket-Key: MlOAu3XzqmJQPIT0elWqaw==Sec-WebSocket-Protocol: httpSec-WebSocket-Version: 13
    Source: global trafficHTTP traffic detected: GET / HTTP/1.1Pragma: no-cacheCache-Control: no-cacheHost: 47.238.215.73Origin: http://47.238.215.73Upgrade: websocketConnection: UpgradeSec-WebSocket-Key: +b5075aLYHVqH6+mu7tw5g==Sec-WebSocket-Protocol: httpSec-WebSocket-Version: 13
    Source: global trafficHTTP traffic detected: GET / HTTP/1.1Pragma: no-cacheCache-Control: no-cacheHost: 47.238.215.73Origin: http://47.238.215.73Upgrade: websocketConnection: UpgradeSec-WebSocket-Key: vylpI7cjFoiFAtpY/CA2YQ==Sec-WebSocket-Protocol: httpSec-WebSocket-Version: 13
    Source: global trafficHTTP traffic detected: GET / HTTP/1.1Pragma: no-cacheCache-Control: no-cacheHost: 47.238.215.73Origin: http://47.238.215.73Upgrade: websocketConnection: UpgradeSec-WebSocket-Key: hpRdV9i8y5ug5QULPoX92w==Sec-WebSocket-Protocol: httpSec-WebSocket-Version: 13
    Source: global trafficHTTP traffic detected: GET / HTTP/1.1Pragma: no-cacheCache-Control: no-cacheHost: 47.238.215.73Origin: http://47.238.215.73Upgrade: websocketConnection: UpgradeSec-WebSocket-Key: TP9Si/lUga67yS+9f+vDVg==Sec-WebSocket-Protocol: httpSec-WebSocket-Version: 13
    Source: global trafficHTTP traffic detected: GET / HTTP/1.1Pragma: no-cacheCache-Control: no-cacheHost: 47.238.215.73Origin: http://47.238.215.73Upgrade: websocketConnection: UpgradeSec-WebSocket-Key: E2lGvhrsN8HWrFpvwFCJ0Q==Sec-WebSocket-Protocol: httpSec-WebSocket-Version: 13
    Source: global trafficHTTP traffic detected: GET / HTTP/1.1Pragma: no-cacheCache-Control: no-cacheHost: 47.238.215.73Origin: http://47.238.215.73Upgrade: websocketConnection: UpgradeSec-WebSocket-Key: 2dQ78juF7NTxj4UhAbVPTA==Sec-WebSocket-Protocol: httpSec-WebSocket-Version: 13
    Source: global trafficHTTP traffic detected: GET / HTTP/1.1Pragma: no-cacheCache-Control: no-cacheHost: 47.238.215.73Origin: http://47.238.215.73Upgrade: websocketConnection: UpgradeSec-WebSocket-Key: oD8vJlwdoucMcrDUQhsWxg==Sec-WebSocket-Protocol: httpSec-WebSocket-Version: 13
    Source: global trafficHTTP traffic detected: GET / HTTP/1.1Pragma: no-cacheCache-Control: no-cacheHost: 47.238.215.73Origin: http://47.238.215.73Upgrade: websocketConnection: UpgradeSec-WebSocket-Key: ZqokWny1WPonVduGg4DcQQ==Sec-WebSocket-Protocol: httpSec-WebSocket-Version: 13
    Source: global trafficHTTP traffic detected: GET / HTTP/1.1Pragma: no-cacheCache-Control: no-cacheHost: 47.238.215.73Origin: http://47.238.215.73Upgrade: websocketConnection: UpgradeSec-WebSocket-Key: i/izKMkZ/3xlvel7cMKqCg==Sec-WebSocket-Protocol: httpSec-WebSocket-Version: 13
    Source: global trafficHTTP traffic detected: GET / HTTP/1.1Pragma: no-cacheCache-Control: no-cacheHost: 47.238.215.73Origin: http://47.238.215.73Upgrade: websocketConnection: UpgradeSec-WebSocket-Key: InFajtRMPNduXqIM2zns3g==Sec-WebSocket-Protocol: httpSec-WebSocket-Version: 13
    Source: global trafficHTTP traffic detected: GET / HTTP/1.1Pragma: no-cacheCache-Control: no-cacheHost: 47.238.215.73Origin: http://47.238.215.73Upgrade: websocketConnection: UpgradeSec-WebSocket-Key: GM6cjwtJa6Kbgz/g84w3AA==Sec-WebSocket-Protocol: httpSec-WebSocket-Version: 13
    Source: global trafficHTTP traffic detected: GET / HTTP/1.1Pragma: no-cacheCache-Control: no-cacheHost: 47.238.215.73Origin: http://47.238.215.73Upgrade: websocketConnection: UpgradeSec-WebSocket-Key: paSF90161sjRSpVEdVfD9Q==Sec-WebSocket-Protocol: httpSec-WebSocket-Version: 13
    Source: svchost.exe, 00000004.00000003.2648462641.000002DFE3513000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000004.00000003.3252835233.000002DFE3513000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000004.00000003.2166089526.000002DFE3513000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000004.00000003.2226581770.000002DFE3513000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000004.00000003.2346117697.000002DFE3513000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000004.00000003.3011848093.000002DFE3513000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000004.00000003.3072294504.000002DFE3513000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000004.00000003.2406143977.000002DFE3513000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000004.00000003.3193077464.000002DFE3513000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000004.00000003.2105975161.000002DFE3513000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000004.00000003.2831073812.000002DFE3513000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000004.00000003.2891621352.000002DFE3513000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000004.00000003.2709220531.000002DFE3513000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000004.00000003.2286468292.000002DFE3513000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000004.00000003.2587852150.000002DFE3513000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000004.00000003.2466234241.000002DFE3513000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000004.00000003.2951713138.000002DFE3513000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000004.00000003.2769686541.000002DFE3513000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000004.00000003.3132049947.000002DFE3513000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000004.00000003.2526302473.000002DFE3513000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000007.00000003.2388806000.00000277B8913000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://47.238.215.73
    Source: png131.exe, 00000000.00000002.2041775125.0000020054D20000.00000004.00001000.00020000.00000000.sdmp, png131.exe, 00000000.00000002.2037676551.0000000180001000.00000020.00001000.00020000.00000000.sdmp, svchost.exe, 00000003.00000002.3261590927.0000000180001000.00000020.00000001.00020000.00000000.sdmp, svchost.exe, 00000003.00000002.3270218975.00000254A3330000.00000004.00000001.00020000.00000000.sdmp, arphaCrashReport64.exe.3.drString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0E
    Source: png131.exe, 00000000.00000002.2041775125.0000020054D20000.00000004.00001000.00020000.00000000.sdmp, png131.exe, 00000000.00000002.2037676551.0000000180001000.00000020.00001000.00020000.00000000.sdmp, svchost.exe, 00000003.00000002.3261590927.0000000180001000.00000020.00000001.00020000.00000000.sdmp, svchost.exe, 00000003.00000002.3270218975.00000254A3330000.00000004.00000001.00020000.00000000.sdmp, arphaCrashReport64.exe.3.drString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crt0
    Source: png131.exe, 00000000.00000002.2041775125.0000020054D20000.00000004.00001000.00020000.00000000.sdmp, png131.exe, 00000000.00000002.2037676551.0000000180001000.00000020.00001000.00020000.00000000.sdmp, svchost.exe, 00000003.00000002.3261590927.0000000180001000.00000020.00000001.00020000.00000000.sdmp, svchost.exe, 00000003.00000002.3270218975.00000254A3330000.00000004.00000001.00020000.00000000.sdmp, arphaCrashReport64.exe.3.drString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crt0
    Source: png131.exe, 00000000.00000002.2041775125.0000020054D20000.00000004.00001000.00020000.00000000.sdmp, png131.exe, 00000000.00000002.2037676551.0000000180001000.00000020.00001000.00020000.00000000.sdmp, svchost.exe, 00000003.00000002.3261590927.0000000180001000.00000020.00000001.00020000.00000000.sdmp, svchost.exe, 00000003.00000002.3270218975.00000254A3330000.00000004.00000001.00020000.00000000.sdmp, arphaCrashReport64.exe.3.drString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedRootG4.crt0C
    Source: png131.exe, 00000000.00000002.2041775125.0000020054D20000.00000004.00001000.00020000.00000000.sdmp, png131.exe, 00000000.00000002.2037676551.0000000180001000.00000020.00001000.00020000.00000000.sdmp, svchost.exe, 00000003.00000002.3261590927.0000000180001000.00000020.00000001.00020000.00000000.sdmp, svchost.exe, 00000003.00000002.3270218975.00000254A3330000.00000004.00000001.00020000.00000000.sdmp, arphaCrashReport64.exe.3.drString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0
    Source: png131.exe, 00000000.00000002.2041775125.0000020054D20000.00000004.00001000.00020000.00000000.sdmp, png131.exe, 00000000.00000002.2037676551.0000000180001000.00000020.00001000.00020000.00000000.sdmp, svchost.exe, 00000003.00000002.3261590927.0000000180001000.00000020.00000001.00020000.00000000.sdmp, svchost.exe, 00000003.00000002.3270218975.00000254A3330000.00000004.00000001.00020000.00000000.sdmp, arphaCrashReport64.exe.3.drString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crl0S
    Source: png131.exe, 00000000.00000002.2041775125.0000020054D20000.00000004.00001000.00020000.00000000.sdmp, png131.exe, 00000000.00000002.2037676551.0000000180001000.00000020.00001000.00020000.00000000.sdmp, svchost.exe, 00000003.00000002.3261590927.0000000180001000.00000020.00000001.00020000.00000000.sdmp, svchost.exe, 00000003.00000002.3270218975.00000254A3330000.00000004.00000001.00020000.00000000.sdmp, arphaCrashReport64.exe.3.drString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crl0
    Source: arphaCrashReport64.exe.3.drString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedRootG4.crl0
    Source: png131.exe, 00000000.00000002.2041775125.0000020054D20000.00000004.00001000.00020000.00000000.sdmp, png131.exe, 00000000.00000002.2037676551.0000000180001000.00000020.00001000.00020000.00000000.sdmp, svchost.exe, 00000003.00000002.3261590927.0000000180001000.00000020.00000001.00020000.00000000.sdmp, svchost.exe, 00000003.00000002.3270218975.00000254A3330000.00000004.00000001.00020000.00000000.sdmp, arphaCrashReport64.exe.3.drString found in binary or memory: http://crl4.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crl0
    Source: png131.exe, 00000000.00000000.2018617360.00007FF62ACD3000.00000008.00000001.01000000.00000003.sdmp, png131.exe, 00000000.00000002.2044305914.00007FF62AD26000.00000008.00000001.01000000.00000003.sdmpString found in binary or memory: http://ejemplo.com
    Source: png131.exe, 00000000.00000002.2044305914.00007FF62AD26000.00000008.00000001.01000000.00000003.sdmpString found in binary or memory: http://eksempel.dk
    Source: png131.exe, 00000000.00000002.2041775125.0000020054D20000.00000004.00001000.00020000.00000000.sdmp, png131.exe, 00000000.00000002.2037676551.0000000180001000.00000020.00001000.00020000.00000000.sdmp, svchost.exe, 00000003.00000002.3261590927.0000000180001000.00000020.00000001.00020000.00000000.sdmp, svchost.exe, 00000003.00000002.3270218975.00000254A3330000.00000004.00000001.00020000.00000000.sdmp, arphaCrashReport64.exe.3.drString found in binary or memory: http://ocsp.digicert.com0
    Source: png131.exe, 00000000.00000002.2041775125.0000020054D20000.00000004.00001000.00020000.00000000.sdmp, png131.exe, 00000000.00000002.2037676551.0000000180001000.00000020.00001000.00020000.00000000.sdmp, svchost.exe, 00000003.00000002.3261590927.0000000180001000.00000020.00000001.00020000.00000000.sdmp, svchost.exe, 00000003.00000002.3270218975.00000254A3330000.00000004.00000001.00020000.00000000.sdmp, arphaCrashReport64.exe.3.drString found in binary or memory: http://ocsp.digicert.com0A
    Source: png131.exe, 00000000.00000002.2041775125.0000020054D20000.00000004.00001000.00020000.00000000.sdmp, png131.exe, 00000000.00000002.2037676551.0000000180001000.00000020.00001000.00020000.00000000.sdmp, svchost.exe, 00000003.00000002.3261590927.0000000180001000.00000020.00000001.00020000.00000000.sdmp, svchost.exe, 00000003.00000002.3270218975.00000254A3330000.00000004.00000001.00020000.00000000.sdmp, arphaCrashReport64.exe.3.drString found in binary or memory: http://ocsp.digicert.com0C
    Source: png131.exe, 00000000.00000002.2041775125.0000020054D20000.00000004.00001000.00020000.00000000.sdmp, png131.exe, 00000000.00000002.2037676551.0000000180001000.00000020.00001000.00020000.00000000.sdmp, svchost.exe, 00000003.00000002.3261590927.0000000180001000.00000020.00000001.00020000.00000000.sdmp, svchost.exe, 00000003.00000002.3270218975.00000254A3330000.00000004.00000001.00020000.00000000.sdmp, arphaCrashReport64.exe.3.drString found in binary or memory: http://ocsp.digicert.com0X
    Source: png131.exe, 00000000.00000002.2041775125.0000020054D20000.00000004.00001000.00020000.00000000.sdmp, png131.exe, 00000000.00000002.2037676551.0000000180001000.00000020.00001000.00020000.00000000.sdmp, svchost.exe, 00000003.00000002.3261590927.0000000180001000.00000020.00000001.00020000.00000000.sdmp, svchost.exe, 00000003.00000002.3270218975.00000254A3330000.00000004.00000001.00020000.00000000.sdmp, arphaCrashReport64.exe.3.drString found in binary or memory: http://www.digicert.com/CPS0
    Source: png131.exe, 00000000.00000002.2044305914.00007FF62AD26000.00000008.00000001.01000000.00000003.sdmpString found in binary or memory: https://chrome.google.com/webstore/category/extensions
    Source: png131.exe, 00000000.00000000.2018617360.00007FF62ACD3000.00000008.00000001.01000000.00000003.sdmp, png131.exe, 00000000.00000002.2044305914.00007FF62AD26000.00000008.00000001.01000000.00000003.sdmpString found in binary or memory: https://chrome.google.com/webstore?hl=af&category=theme81https://myactivity.google.com/myactivity/?u
    Source: png131.exe, 00000000.00000000.2018617360.00007FF62ACD3000.00000008.00000001.01000000.00000003.sdmp, png131.exe, 00000000.00000002.2044305914.00007FF62AD26000.00000008.00000001.01000000.00000003.sdmpString found in binary or memory: https://chrome.google.com/webstore?hl=afCtrl$1
    Source: png131.exe, 00000000.00000000.2018617360.00007FF62ACD3000.00000008.00000001.01000000.00000003.sdmp, png131.exe, 00000000.00000002.2044305914.00007FF62AD26000.00000008.00000001.01000000.00000003.sdmpString found in binary or memory: https://chrome.google.com/webstore?hl=ca&category=theme81https://myactivity.google.com/myactivity/?u
    Source: png131.exe, 00000000.00000000.2018617360.00007FF62ACD3000.00000008.00000001.01000000.00000003.sdmp, png131.exe, 00000000.00000002.2044305914.00007FF62AD26000.00000008.00000001.01000000.00000003.sdmpString found in binary or memory: https://chrome.google.com/webstore?hl=caCtrl$1
    Source: png131.exe, 00000000.00000000.2018617360.00007FF62ACD3000.00000008.00000001.01000000.00000003.sdmp, png131.exe, 00000000.00000002.2044305914.00007FF62AD26000.00000008.00000001.01000000.00000003.sdmpString found in binary or memory: https://chrome.google.com/webstore?hl=cs&category=theme81https://myactivity.google.com/myactivity/?u
    Source: png131.exe, 00000000.00000000.2018617360.00007FF62ACD3000.00000008.00000001.01000000.00000003.sdmp, png131.exe, 00000000.00000002.2044305914.00007FF62AD26000.00000008.00000001.01000000.00000003.sdmpString found in binary or memory: https://chrome.google.com/webstore?hl=csCtrl$1
    Source: png131.exe, 00000000.00000000.2018617360.00007FF62ACD3000.00000008.00000001.01000000.00000003.sdmp, png131.exe, 00000000.00000002.2044305914.00007FF62AD26000.00000008.00000001.01000000.00000003.sdmpString found in binary or memory: https://chrome.google.com/webstore?hl=da&category=theme81https://myactivity.google.com/myactivity/?u
    Source: png131.exe, 00000000.00000000.2018617360.00007FF62ACD3000.00000008.00000001.01000000.00000003.sdmp, png131.exe, 00000000.00000002.2044305914.00007FF62AD26000.00000008.00000001.01000000.00000003.sdmpString found in binary or memory: https://chrome.google.com/webstore?hl=daCtrl$1
    Source: png131.exe, 00000000.00000000.2018617360.00007FF62ACD3000.00000008.00000001.01000000.00000003.sdmp, png131.exe, 00000000.00000002.2044305914.00007FF62AD26000.00000008.00000001.01000000.00000003.sdmpString found in binary or memory: https://chrome.google.com/webstore?hl=de&category=theme81https://myactivity.google.com/myactivity/?u
    Source: png131.exe, 00000000.00000000.2018617360.00007FF62ACD3000.00000008.00000001.01000000.00000003.sdmp, png131.exe, 00000000.00000002.2044305914.00007FF62AD26000.00000008.00000001.01000000.00000003.sdmpString found in binary or memory: https://chrome.google.com/webstore?hl=deStrg$1
    Source: png131.exe, 00000000.00000000.2018617360.00007FF62ACD3000.00000008.00000001.01000000.00000003.sdmp, png131.exe, 00000000.00000002.2044305914.00007FF62AD26000.00000008.00000001.01000000.00000003.sdmpString found in binary or memory: https://chrome.google.com/webstore?hl=en&category=theme81https://myactivity.google.com/myactivity/?u
    Source: png131.exe, 00000000.00000000.2018617360.00007FF62ACD3000.00000008.00000001.01000000.00000003.sdmp, png131.exe, 00000000.00000002.2044305914.00007FF62AD26000.00000008.00000001.01000000.00000003.sdmpString found in binary or memory: https://chrome.google.com/webstore?hl=en-GB&category=theme81https://myactivity.google.com/myactivity
    Source: png131.exe, 00000000.00000000.2018617360.00007FF62ACD3000.00000008.00000001.01000000.00000003.sdmp, png131.exe, 00000000.00000002.2044305914.00007FF62AD26000.00000008.00000001.01000000.00000003.sdmpString found in binary or memory: https://chrome.google.com/webstore?hl=en-GBCtrl$1
    Source: png131.exe, 00000000.00000000.2018617360.00007FF62ACD3000.00000008.00000001.01000000.00000003.sdmp, png131.exe, 00000000.00000002.2044305914.00007FF62AD26000.00000008.00000001.01000000.00000003.sdmpString found in binary or memory: https://chrome.google.com/webstore?hl=enCtrl$1
    Source: png131.exe, 00000000.00000000.2018617360.00007FF62ACD3000.00000008.00000001.01000000.00000003.sdmp, png131.exe, 00000000.00000002.2044305914.00007FF62AD26000.00000008.00000001.01000000.00000003.sdmpString found in binary or memory: https://chrome.google.com/webstore?hl=es&category=theme81https://myactivity.google.com/myactivity/?u
    Source: png131.exe, 00000000.00000000.2018617360.00007FF62ACD3000.00000008.00000001.01000000.00000003.sdmp, png131.exe, 00000000.00000002.2044305914.00007FF62AD26000.00000008.00000001.01000000.00000003.sdmpString found in binary or memory: https://chrome.google.com/webstore?hl=es-419&category=theme81https://myactivity.google.com/myactivit
    Source: png131.exe, 00000000.00000000.2018617360.00007FF62ACD3000.00000008.00000001.01000000.00000003.sdmp, png131.exe, 00000000.00000002.2044305914.00007FF62AD26000.00000008.00000001.01000000.00000003.sdmpString found in binary or memory: https://chrome.google.com/webstore?hl=es-419Ctrl$1
    Source: png131.exe, 00000000.00000000.2018617360.00007FF62ACD3000.00000008.00000001.01000000.00000003.sdmp, png131.exe, 00000000.00000002.2044305914.00007FF62AD26000.00000008.00000001.01000000.00000003.sdmpString found in binary or memory: https://chrome.google.com/webstore?hl=esCtrl$1
    Source: png131.exe, 00000000.00000000.2018617360.00007FF62ACD3000.00000008.00000001.01000000.00000003.sdmp, png131.exe, 00000000.00000002.2044305914.00007FF62AD26000.00000008.00000001.01000000.00000003.sdmpString found in binary or memory: https://chrome.google.com/webstore?hl=et&category=theme81https://myactivity.google.com/myactivity/?u
    Source: png131.exe, 00000000.00000000.2018617360.00007FF62ACD3000.00000008.00000001.01000000.00000003.sdmp, png131.exe, 00000000.00000002.2044305914.00007FF62AD26000.00000008.00000001.01000000.00000003.sdmpString found in binary or memory: https://chrome.google.com/webstore?hl=etCtrl$1
    Source: png131.exe, 00000000.00000000.2018617360.00007FF62B6D3000.00000008.00000001.01000000.00000003.sdmp, png131.exe, 00000000.00000002.2044305914.00007FF62B726000.00000008.00000001.01000000.00000003.sdmpString found in binary or memory: https://chrome.google.com/webstore?hl=fi&category=theme81https://myactivity.google.com/myactivity/?u
    Source: png131.exe, 00000000.00000000.2018617360.00007FF62B6D3000.00000008.00000001.01000000.00000003.sdmp, png131.exe, 00000000.00000002.2044305914.00007FF62AD26000.00000008.00000001.01000000.00000003.sdmpString found in binary or memory: https://chrome.google.com/webstore?hl=fiCtrl$1
    Source: png131.exe, 00000000.00000000.2018617360.00007FF62ACD3000.00000008.00000001.01000000.00000003.sdmp, png131.exe, 00000000.00000002.2044305914.00007FF62AD26000.00000008.00000001.01000000.00000003.sdmpString found in binary or memory: https://chrome.google.com/webstore?hl=fil&category=theme81https://myactivity.google.com/myactivity/?
    Source: png131.exe, 00000000.00000000.2018617360.00007FF62ACD3000.00000008.00000001.01000000.00000003.sdmp, png131.exe, 00000000.00000002.2044305914.00007FF62AD26000.00000008.00000001.01000000.00000003.sdmpString found in binary or memory: https://chrome.google.com/webstore?hl=filCtrl$1
    Source: png131.exe, 00000000.00000000.2018617360.00007FF62ACD3000.00000008.00000001.01000000.00000003.sdmp, png131.exe, 00000000.00000002.2044305914.00007FF62AD26000.00000008.00000001.01000000.00000003.sdmpString found in binary or memory: https://chrome.google.com/webstore?hl=fr&category=theme81https://myactivity.google.com/myactivity/?u
    Source: png131.exe, 00000000.00000000.2018617360.00007FF62ACD3000.00000008.00000001.01000000.00000003.sdmp, png131.exe, 00000000.00000002.2044305914.00007FF62AD26000.00000008.00000001.01000000.00000003.sdmpString found in binary or memory: https://chrome.google.com/webstore?hl=frCtrl$1
    Source: png131.exe, 00000000.00000000.2018617360.00007FF62ACD3000.00000008.00000001.01000000.00000003.sdmp, png131.exe, 00000000.00000002.2044305914.00007FF62AD26000.00000008.00000001.01000000.00000003.sdmpString found in binary or memory: https://chrome.google.com/webstore?hl=zh-TW&category=theme81https://myactivity.google.com/myactivity
    Source: png131.exe, 00000000.00000000.2018617360.00007FF62ACD3000.00000008.00000001.01000000.00000003.sdmp, png131.exe, 00000000.00000002.2044305914.00007FF62AD26000.00000008.00000001.01000000.00000003.sdmpString found in binary or memory: https://chrome.google.com/webstore?hl=zh-TWCtrl$1
    Source: png131.exe, 00000000.00000002.2044305914.00007FF62AD26000.00000008.00000001.01000000.00000003.sdmpString found in binary or memory: https://chromeenterprise.google/policies/#BrowserSwitcherEnabled
    Source: png131.exe, 00000000.00000002.2044305914.00007FF62AD26000.00000008.00000001.01000000.00000003.sdmpString found in binary or memory: https://chromeenterprise.google/policies/#BrowserSwitcherExternalGreylistUrl
    Source: png131.exe, 00000000.00000002.2044305914.00007FF62AD26000.00000008.00000001.01000000.00000003.sdmpString found in binary or memory: https://chromeenterprise.google/policies/#BrowserSwitcherExternalSitelistUrl
    Source: png131.exe, 00000000.00000002.2044305914.00007FF62AD26000.00000008.00000001.01000000.00000003.sdmpString found in binary or memory: https://chromeenterprise.google/policies/#BrowserSwitcherUrlGreylist
    Source: png131.exe, 00000000.00000002.2044305914.00007FF62AD26000.00000008.00000001.01000000.00000003.sdmpString found in binary or memory: https://chromeenterprise.google/policies/#BrowserSwitcherUrlList
    Source: png131.exe, 00000000.00000002.2044305914.00007FF62AD26000.00000008.00000001.01000000.00000003.sdmpString found in binary or memory: https://chromeenterprise.google/policies/#BrowserSwitcherUseIeSitelist
    Source: png131.exe, 00000000.00000002.2044305914.00007FF62AD26000.00000008.00000001.01000000.00000003.sdmpString found in binary or memory: https://chromestatus.com/features#browsers.chrome.status%3A%22Deprecated%22
    Source: png131.exe, 00000000.00000000.2018617360.00007FF62ACD3000.00000008.00000001.01000000.00000003.sdmp, png131.exe, 00000000.00000002.2044305914.00007FF62AD26000.00000008.00000001.01000000.00000003.sdmpString found in binary or memory: https://ejemplo.com.Se
    Source: png131.exe, 00000000.00000000.2018617360.00007FF62ACD3000.00000008.00000001.01000000.00000003.sdmp, png131.exe, 00000000.00000002.2044305914.00007FF62AD26000.00000008.00000001.01000000.00000003.sdmpString found in binary or memory: https://eksempel.dk.Brug
    Source: png131.exe, 00000000.00000002.2044305914.00007FF62AD26000.00000008.00000001.01000000.00000003.sdmpString found in binary or memory: https://myactivity.google.com/
    Source: png131.exe, 00000000.00000000.2018617360.00007FF62ACD3000.00000008.00000001.01000000.00000003.sdmp, png131.exe, 00000000.00000002.2044305914.00007FF62AD26000.00000008.00000001.01000000.00000003.sdmpString found in binary or memory: https://passwords.google.com
    Source: png131.exe, 00000000.00000000.2018617360.00007FF62ACD3000.00000008.00000001.01000000.00000003.sdmp, png131.exe, 00000000.00000002.2044305914.00007FF62AD26000.00000008.00000001.01000000.00000003.sdmpString found in binary or memory: https://passwords.google.comContrase
    Source: png131.exe, 00000000.00000000.2018617360.00007FF62ACD3000.00000008.00000001.01000000.00000003.sdmp, png131.exe, 00000000.00000002.2044305914.00007FF62AD26000.00000008.00000001.01000000.00000003.sdmpString found in binary or memory: https://passwords.google.comContrasenyes
    Source: png131.exe, 00000000.00000000.2018617360.00007FF62ACD3000.00000008.00000001.01000000.00000003.sdmp, png131.exe, 00000000.00000002.2044305914.00007FF62AD26000.00000008.00000001.01000000.00000003.sdmpString found in binary or memory: https://passwords.google.comF
    Source: png131.exe, 00000000.00000000.2018617360.00007FF62ACD3000.00000008.00000001.01000000.00000003.sdmp, png131.exe, 00000000.00000002.2044305914.00007FF62AD26000.00000008.00000001.01000000.00000003.sdmpString found in binary or memory: https://passwords.google.comGemte
    Source: png131.exe, 00000000.00000000.2018617360.00007FF62ACD3000.00000008.00000001.01000000.00000003.sdmp, png131.exe, 00000000.00000002.2044305914.00007FF62AD26000.00000008.00000001.01000000.00000003.sdmpString found in binary or memory: https://passwords.google.comGestoorde
    Source: png131.exe, 00000000.00000000.2018617360.00007FF62ACD3000.00000008.00000001.01000000.00000003.sdmp, png131.exe, 00000000.00000002.2044305914.00007FF62AD26000.00000008.00000001.01000000.00000003.sdmpString found in binary or memory: https://passwords.google.comMga
    Source: png131.exe, 00000000.00000000.2018617360.00007FF62ACD3000.00000008.00000001.01000000.00000003.sdmp, png131.exe, 00000000.00000002.2044305914.00007FF62AD26000.00000008.00000001.01000000.00000003.sdmpString found in binary or memory: https://passwords.google.comMots
    Source: png131.exe, 00000000.00000002.2044305914.00007FF62AD26000.00000008.00000001.01000000.00000003.sdmpString found in binary or memory: https://passwords.google.comSaved
    Source: png131.exe, 00000000.00000000.2018617360.00007FF62ACD3000.00000008.00000001.01000000.00000003.sdmp, png131.exe, 00000000.00000002.2044305914.00007FF62AD26000.00000008.00000001.01000000.00000003.sdmpString found in binary or memory: https://passwords.google.comSe
    Source: png131.exe, 00000000.00000000.2018617360.00007FF62ACD3000.00000008.00000001.01000000.00000003.sdmp, png131.exe, 00000000.00000002.2044305914.00007FF62AD26000.00000008.00000001.01000000.00000003.sdmpString found in binary or memory: https://passwords.google.comSelle
    Source: png131.exe, 00000000.00000000.2018617360.00007FF62B6D3000.00000008.00000001.01000000.00000003.sdmp, png131.exe, 00000000.00000002.2044305914.00007FF62B726000.00000008.00000001.01000000.00000003.sdmpString found in binary or memory: https://passwords.google.comT
    Source: png131.exe, 00000000.00000000.2018617360.00007FF62ACD3000.00000008.00000001.01000000.00000003.sdmp, png131.exe, 00000000.00000002.2044305914.00007FF62AD26000.00000008.00000001.01000000.00000003.sdmpString found in binary or memory: https://passwords.google.comUlo
    Source: png131.exe, 00000000.00000002.2044305914.00007FF62AD26000.00000008.00000001.01000000.00000003.sdmpString found in binary or memory: https://policies.google.com/
    Source: png131.exe, 00000000.00000002.2044305914.00007FF62AD26000.00000008.00000001.01000000.00000003.sdmpString found in binary or memory: https://support.google.com/chrome/a/?p=browser_profile_details
    Source: png131.exe, 00000000.00000002.2044305914.00007FF62AD26000.00000008.00000001.01000000.00000003.sdmpString found in binary or memory: https://support.google.com/chrome/a/answer/9122284
    Source: png131.exe, 00000000.00000002.2044305914.00007FF62AD26000.00000008.00000001.01000000.00000003.sdmpString found in binary or memory: https://support.google.com/chrome/answer/6098869
    Source: png131.exe, 00000000.00000000.2018617360.00007FF62ACD3000.00000008.00000001.01000000.00000003.sdmp, png131.exe, 00000000.00000002.2044305914.00007FF62AD26000.00000008.00000001.01000000.00000003.sdmpString found in binary or memory: https://support.google.com/chrome/answer/6098869?hl=es
    Source: png131.exe, 00000000.00000002.2044305914.00007FF62AD26000.00000008.00000001.01000000.00000003.sdmpString found in binary or memory: https://support.google.com/chrome/answer/96817
    Source: png131.exe, 00000000.00000002.2044305914.00007FF62AD26000.00000008.00000001.01000000.00000003.sdmpString found in binary or memory: https://support.google.com/chromebook?p=app_intent
    Source: png131.exe, 00000000.00000000.2018617360.00007FF62ACD3000.00000008.00000001.01000000.00000003.sdmp, png131.exe, 00000000.00000002.2044305914.00007FF62AD26000.00000008.00000001.01000000.00000003.sdmpString found in binary or memory: https://www.beispiel.de
    Source: png131.exe, 00000000.00000000.2018617360.00007FF62ACD3000.00000008.00000001.01000000.00000003.sdmp, png131.exe, 00000000.00000002.2044305914.00007FF62AD26000.00000008.00000001.01000000.00000003.sdmpString found in binary or memory: https://www.eksempel.comWebadressen
    Source: png131.exe, 00000000.00000000.2018617360.00007FF62ACD3000.00000008.00000001.01000000.00000003.sdmp, png131.exe, 00000000.00000002.2044305914.00007FF62AD26000.00000008.00000001.01000000.00000003.sdmpString found in binary or memory: https://www.google.com/chrome/privacy/eula_text.html
    Source: png131.exe, 00000000.00000000.2018617360.00007FF62ACD3000.00000008.00000001.01000000.00000003.sdmp, png131.exe, 00000000.00000002.2044305914.00007FF62AD26000.00000008.00000001.01000000.00000003.sdmpString found in binary or memory: https://www.google.com/chrome/privacy/eula_text.html&AideG
    Source: png131.exe, 00000000.00000000.2018617360.00007FF62ACD3000.00000008.00000001.01000000.00000003.sdmp, png131.exe, 00000000.00000002.2044305914.00007FF62AD26000.00000008.00000001.01000000.00000003.sdmpString found in binary or memory: https://www.google.com/chrome/privacy/eula_text.html&HilfeVon
    Source: png131.exe, 00000000.00000000.2018617360.00007FF62ACD3000.00000008.00000001.01000000.00000003.sdmp, png131.exe, 00000000.00000002.2044305914.00007FF62AD26000.00000008.00000001.01000000.00000003.sdmpString found in binary or memory: https://www.google.com/chrome/privacy/eula_text.html&N
    Source: png131.exe, 00000000.00000000.2018617360.00007FF62ACD3000.00000008.00000001.01000000.00000003.sdmp, png131.exe, 00000000.00000002.2044305914.00007FF62AD26000.00000008.00000001.01000000.00000003.sdmpString found in binary or memory: https://www.google.com/chrome/privacy/eula_text.htmlA&biHaldab
    Source: png131.exe, 00000000.00000000.2018617360.00007FF62ACD3000.00000008.00000001.01000000.00000003.sdmp, png131.exe, 00000000.00000002.2044305914.00007FF62AD26000.00000008.00000001.01000000.00000003.sdmpString found in binary or memory: https://www.google.com/chrome/privacy/eula_text.htmlA&judaGestionat
    Source: png131.exe, 00000000.00000000.2018617360.00007FF62ACD3000.00000008.00000001.01000000.00000003.sdmp, png131.exe, 00000000.00000002.2044305914.00007FF62AD26000.00000008.00000001.01000000.00000003.sdmpString found in binary or memory: https://www.google.com/chrome/privacy/eula_text.htmlA&yudaAdministrado
    Source: png131.exe, 00000000.00000000.2018617360.00007FF62ACD3000.00000008.00000001.01000000.00000003.sdmp, png131.exe, 00000000.00000002.2044305914.00007FF62AD26000.00000008.00000001.01000000.00000003.sdmpString found in binary or memory: https://www.google.com/chrome/privacy/eula_text.htmlAy&udaGestionado
    Source: png131.exe, 00000000.00000000.2018617360.00007FF62ACD3000.00000008.00000001.01000000.00000003.sdmp, png131.exe, 00000000.00000002.2044305914.00007FF62AD26000.00000008.00000001.01000000.00000003.sdmpString found in binary or memory: https://www.google.com/chrome/privacy/eula_text.htmlBestuur
    Source: png131.exe, 00000000.00000002.2044305914.00007FF62AD26000.00000008.00000001.01000000.00000003.sdmpString found in binary or memory: https://www.google.com/chrome/privacy/eula_text.htmlH&elpManaged
    Source: png131.exe, 00000000.00000000.2018617360.00007FF62ACD3000.00000008.00000001.01000000.00000003.sdmp, png131.exe, 00000000.00000002.2044305914.00007FF62AD26000.00000008.00000001.01000000.00000003.sdmpString found in binary or memory: https://www.google.com/chrome/privacy/eula_text.htmlH&j
    Source: png131.exe, 00000000.00000000.2018617360.00007FF62B6D3000.00000008.00000001.01000000.00000003.sdmp, png131.exe, 00000000.00000002.2044305914.00007FF62B726000.00000008.00000001.01000000.00000003.sdmpString found in binary or memory: https://www.google.com/chrome/privacy/eula_text.htmlO&hjeOrganisaatiosi
    Source: png131.exe, 00000000.00000000.2018617360.00007FF62ACD3000.00000008.00000001.01000000.00000003.sdmp, png131.exe, 00000000.00000002.2044305914.00007FF62AD26000.00000008.00000001.01000000.00000003.sdmpString found in binary or memory: https://www.google.com/chrome/privacy/eula_text.htmlT&ulongPinapamahalaan
    Source: C:\Windows\System32\svchost.exeCode function: 3_2_00000254A39099F0 lstrlenW,WideCharToMultiByte,VirtualAlloc,lstrlenW,lstrlenW,WideCharToMultiByte,VirtualAlloc,lstrlenW,WideCharToMultiByte,WideCharToMultiByte,lstrlenA,memcpy,OpenClipboard,EmptyClipboard,lstrlenA,GlobalAlloc,GlobalLock,lstrlenA,memcpy,GlobalUnlock,SetClipboardData,CloseClipboard,VirtualFree,VirtualFree,3_2_00000254A39099F0
    Source: C:\Windows\System32\svchost.exeCode function: 3_2_00000254A39099F0 lstrlenW,WideCharToMultiByte,VirtualAlloc,lstrlenW,lstrlenW,WideCharToMultiByte,VirtualAlloc,lstrlenW,WideCharToMultiByte,WideCharToMultiByte,lstrlenA,memcpy,OpenClipboard,EmptyClipboard,lstrlenA,GlobalAlloc,GlobalLock,lstrlenA,memcpy,GlobalUnlock,SetClipboardData,CloseClipboard,VirtualFree,VirtualFree,3_2_00000254A39099F0
    Source: C:\Windows\System32\svchost.exeCode function: 3_2_00000254A3916200 VirtualFree,VirtualFree,OpenClipboard,GlobalAlloc,GlobalLock,GlobalUnlock,SetClipboardData,CloseClipboard,VirtualFree,VirtualFree,3_2_00000254A3916200
    Source: C:\Windows\System32\svchost.exeCode function: 3_2_00000254A391F1B0 OpenClipboard,Sleep,GetLastError,GlobalAlloc,GlobalLock,GlobalUnlock,SetClipboardData,CloseClipboard,3_2_00000254A391F1B0
    Source: C:\Windows\System32\svchost.exeCode function: 3_2_00000254A39097D0 EnterCriticalSection,LeaveCriticalSection,EnterCriticalSection,LeaveCriticalSection,lstrlenW,memcmp,lstrlenW,lstrlenW,lstrlenW,memcpy,OpenClipboard,CloseClipboard,EmptyClipboard,GlobalAlloc,GlobalLock,memcpy,GlobalUnlock,SetClipboardData,CloseClipboard,3_2_00000254A39097D0
    Source: C:\Windows\System32\svchost.exeCode function: 4_2_000000018002F1B0 OpenClipboard,Sleep,GetLastError,GlobalAlloc,GlobalLock,GlobalUnlock,SetClipboardData,CloseClipboard,4_2_000000018002F1B0
    Source: C:\Windows\System32\svchost.exeCode function: 4_2_0000000180026200 VirtualFree,VirtualFree,OpenClipboard,GlobalAlloc,GlobalLock,GlobalUnlock,SetClipboardData,CloseClipboard,VirtualFree,VirtualFree,4_2_0000000180026200
    Source: C:\Windows\System32\svchost.exeCode function: 4_2_00000001800197D0 EnterCriticalSection,LeaveCriticalSection,EnterCriticalSection,LeaveCriticalSection,lstrlenW,memcmp,lstrlenW,lstrlenW,lstrlenW,memcpy,OpenClipboard,CloseClipboard,EmptyClipboard,GlobalAlloc,GlobalLock,memcpy,GlobalUnlock,SetClipboardData,CloseClipboard,4_2_00000001800197D0
    Source: C:\Windows\System32\svchost.exeCode function: 4_2_00000001800199F0 lstrlenW,WideCharToMultiByte,VirtualAlloc,lstrlenW,lstrlenW,WideCharToMultiByte,VirtualAlloc,lstrlenW,WideCharToMultiByte,WideCharToMultiByte,lstrlenA,memcpy,OpenClipboard,EmptyClipboard,lstrlenA,GlobalAlloc,GlobalLock,lstrlenA,memcpy,GlobalUnlock,SetClipboardData,CloseClipboard,VirtualFree,VirtualFree,4_2_00000001800199F0
    Source: C:\Windows\System32\dllhost.exeCode function: 5_2_000000018002F1B0 OpenClipboard,Sleep,GetLastError,GlobalAlloc,GlobalLock,GlobalUnlock,SetClipboardData,CloseClipboard,5_2_000000018002F1B0
    Source: C:\Windows\System32\dllhost.exeCode function: 5_2_0000000180026200 VirtualFree,VirtualFree,OpenClipboard,GlobalAlloc,GlobalLock,GlobalUnlock,SetClipboardData,CloseClipboard,VirtualFree,VirtualFree,5_2_0000000180026200
    Source: C:\Windows\System32\dllhost.exeCode function: 5_2_00000001800197D0 EnterCriticalSection,LeaveCriticalSection,EnterCriticalSection,LeaveCriticalSection,lstrlenW,memcmp,lstrlenW,lstrlenW,lstrlenW,memcpy,OpenClipboard,CloseClipboard,EmptyClipboard,GlobalAlloc,GlobalLock,memcpy,GlobalUnlock,SetClipboardData,CloseClipboard,5_2_00000001800197D0
    Source: C:\Windows\System32\dllhost.exeCode function: 5_2_00000001800199F0 lstrlenW,WideCharToMultiByte,VirtualAlloc,lstrlenW,lstrlenW,WideCharToMultiByte,VirtualAlloc,lstrlenW,WideCharToMultiByte,WideCharToMultiByte,lstrlenA,memcpy,OpenClipboard,EmptyClipboard,lstrlenA,GlobalAlloc,GlobalLock,lstrlenA,memcpy,GlobalUnlock,SetClipboardData,CloseClipboard,VirtualFree,VirtualFree,5_2_00000001800199F0
    Source: C:\Program Files\Windows Mail\arphaCrashReport64.exeCode function: 6_2_000000018002F1B0 OpenClipboard,Sleep,GetLastError,GlobalAlloc,GlobalLock,GlobalUnlock,SetClipboardData,CloseClipboard,6_2_000000018002F1B0
    Source: C:\Program Files\Windows Mail\arphaCrashReport64.exeCode function: 6_2_0000000180026200 VirtualFree,VirtualFree,OpenClipboard,GlobalAlloc,GlobalLock,GlobalUnlock,SetClipboardData,CloseClipboard,VirtualFree,VirtualFree,6_2_0000000180026200
    Source: C:\Program Files\Windows Mail\arphaCrashReport64.exeCode function: 6_2_00000001800197D0 EnterCriticalSection,LeaveCriticalSection,EnterCriticalSection,LeaveCriticalSection,lstrlenW,memcmp,lstrlenW,lstrlenW,lstrlenW,memcpy,OpenClipboard,CloseClipboard,EmptyClipboard,GlobalAlloc,GlobalLock,memcpy,GlobalUnlock,SetClipboardData,CloseClipboard,6_2_00000001800197D0
    Source: C:\Program Files\Windows Mail\arphaCrashReport64.exeCode function: 6_2_00000001800199F0 lstrlenW,WideCharToMultiByte,VirtualAlloc,lstrlenW,lstrlenW,WideCharToMultiByte,VirtualAlloc,lstrlenW,WideCharToMultiByte,WideCharToMultiByte,lstrlenA,memcpy,OpenClipboard,EmptyClipboard,lstrlenA,GlobalAlloc,GlobalLock,lstrlenA,memcpy,GlobalUnlock,SetClipboardData,CloseClipboard,VirtualFree,VirtualFree,6_2_00000001800199F0
    Source: C:\Windows\System32\svchost.exeCode function: 3_2_00000254A390AC60 DefWindowProcW,SendMessageW,OpenClipboard,GetClipboardData,GlobalLock,lstrlenW,lstrlenW,lstrlenW,GlobalUnlock,CloseClipboard,VirtualFree,VirtualFree,CloseClipboard,SendMessageW,PostQuitMessage,3_2_00000254A390AC60
    Source: C:\Windows\System32\svchost.exeCode function: 3_2_00000254A390A410 GetAsyncKeyState,GetKeyState,GetAsyncKeyState,GetKeyState,GetAsyncKeyState,GetAsyncKeyState,GetAsyncKeyState,GetAsyncKeyState,GetAsyncKeyState,GetAsyncKeyState,GetAsyncKeyState,GetAsyncKeyState,GetAsyncKeyState,GetAsyncKeyState,3_2_00000254A390A410
    Source: png131.exe, 00000000.00000002.2042365238.0000020055900000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: RegisterRawInputDevicesmemstr_8e0c20f9-d

    System Summary

    barindex
    Source: png131.exe, type: SAMPLEMatched rule: Detects executables packed with Enigma Author: ditekSHen
    Source: 0.2.png131.exe.7ff62a170000.9.raw.unpack, type: UNPACKEDPEMatched rule: Detects executables packed with Enigma Author: ditekSHen
    Source: 0.0.png131.exe.7ff62a170000.0.raw.unpack, type: UNPACKEDPEMatched rule: Detects executables packed with Enigma Author: ditekSHen
    Source: 00000000.00000002.2042505160.00007FF62A170000.00000002.00000001.01000000.00000003.sdmp, type: MEMORYMatched rule: Detects executables packed with Enigma Author: ditekSHen
    Source: 00000000.00000000.2017630234.00007FF62A170000.00000002.00000001.01000000.00000003.sdmp, type: MEMORYMatched rule: Detects executables packed with Enigma Author: ditekSHen
    Source: png131.exeStatic PE information: .vmp0 and .vmp1 section names
    Source: C:\Users\user\Desktop\png131.exeCode function: 0_2_0000000180005824 realloc,NtQuerySystemInformation,0_2_0000000180005824
    Source: C:\Users\user\Desktop\png131.exeCode function: 0_2_00000001800080F2 VirtualAllocEx,WriteProcessMemory,memset,memcpy,NtAlpcConnectPort,0_2_00000001800080F2
    Source: C:\Users\user\Desktop\png131.exeCode function: 0_2_00000001801192F0 NtQuerySystemInformation,0_2_00000001801192F0
    Source: C:\Windows\System32\svchost.exeCode function: 3_2_00000254A3901AE0 CreateEventW,VirtualAlloc,WaitForSingleObject,NtQuerySystemInformation,VirtualFree,VirtualAlloc,memset,NtQuerySystemInformation,lstrcmpiW,WaitForSingleObject,CloseHandle,3_2_00000254A3901AE0
    Source: C:\Windows\System32\svchost.exeCode function: 3_2_00000254A3902830 NtQuerySystemInformation,GetModuleHandleW,GetModuleHandleW,GetModuleHandleW,VirtualProtect,VirtualProtect,3_2_00000254A3902830
    Source: C:\Windows\System32\svchost.exeCode function: 3_2_00000254A3901C70 CreateEventW,VirtualAlloc,WaitForSingleObject,NtQuerySystemInformation,VirtualFree,VirtualAlloc,memset,NtQuerySystemInformation,lstrcmpiW,WaitForSingleObject,CloseHandle,3_2_00000254A3901C70
    Source: C:\Windows\System32\svchost.exeCode function: 4_2_0000000180011AE0 CreateEventW,VirtualAlloc,WaitForSingleObject,NtQuerySystemInformation,VirtualFree,VirtualAlloc,memset,NtQuerySystemInformation,lstrcmpiW,WaitForSingleObject,CloseHandle,4_2_0000000180011AE0
    Source: C:\Windows\System32\svchost.exeCode function: 4_2_0000000180011C70 CreateEventW,VirtualAlloc,WaitForSingleObject,NtQuerySystemInformation,VirtualFree,VirtualAlloc,memset,NtQuerySystemInformation,lstrcmpiW,WaitForSingleObject,CloseHandle,4_2_0000000180011C70
    Source: C:\Windows\System32\svchost.exeCode function: 4_2_0000000180012830 NtQuerySystemInformation,GetModuleHandleW,GetModuleHandleW,GetModuleHandleW,VirtualProtect,VirtualProtect,4_2_0000000180012830
    Source: C:\Windows\System32\dllhost.exeCode function: 5_2_0000000180012830 NtQuerySystemInformation,GetModuleHandleW,GetModuleHandleW,GetModuleHandleW,VirtualProtect,VirtualProtect,5_2_0000000180012830
    Source: C:\Windows\System32\dllhost.exeCode function: 5_2_0000000180011AE0 CreateEventW,VirtualAlloc,WaitForSingleObject,NtQuerySystemInformation,VirtualFree,VirtualAlloc,memset,NtQuerySystemInformation,lstrcmpiW,WaitForSingleObject,CloseHandle,5_2_0000000180011AE0
    Source: C:\Windows\System32\dllhost.exeCode function: 5_2_0000000180011C70 CreateEventW,VirtualAlloc,WaitForSingleObject,NtQuerySystemInformation,VirtualFree,VirtualAlloc,memset,NtQuerySystemInformation,lstrcmpiW,WaitForSingleObject,CloseHandle,5_2_0000000180011C70
    Source: C:\Program Files\Windows Mail\arphaCrashReport64.exeCode function: 6_2_000000018000B822 VirtualAllocEx,WriteProcessMemory,memset,memcpy,NtAlpcConnectPort,6_2_000000018000B822
    Source: C:\Program Files\Windows Mail\arphaCrashReport64.exeCode function: 6_2_0000000180008F54 realloc,NtQuerySystemInformation,6_2_0000000180008F54
    Source: C:\Program Files\Windows Mail\arphaCrashReport64.exeCode function: 6_2_0000000180012830 NtQuerySystemInformation,GetModuleHandleW,GetModuleHandleW,GetModuleHandleW,VirtualProtect,VirtualProtect,6_2_0000000180012830
    Source: C:\Program Files\Windows Mail\arphaCrashReport64.exeCode function: 6_2_0000000180011AE0 CreateEventW,VirtualAlloc,WaitForSingleObject,NtQuerySystemInformation,VirtualFree,VirtualAlloc,memset,NtQuerySystemInformation,lstrcmpiW,WaitForSingleObject,CloseHandle,6_2_0000000180011AE0
    Source: C:\Program Files\Windows Mail\arphaCrashReport64.exeCode function: 6_2_0000000180011C70 CreateEventW,VirtualAlloc,WaitForSingleObject,NtQuerySystemInformation,VirtualFree,VirtualAlloc,memset,NtQuerySystemInformation,lstrcmpiW,WaitForSingleObject,CloseHandle,6_2_0000000180011C70
    Source: C:\Windows\System32\svchost.exeCode function: 3_2_00000254A3915F60: VirtualFree,VirtualFree,VirtualFree,VirtualFree,VirtualFree,CreateFileW,DeviceIoControl,CloseHandle,3_2_00000254A3915F60
    Source: C:\Windows\System32\svchost.exeCode function: 3_2_00000254A391D2A0 OpenSCManagerW,GetLastError,OpenServiceW,GetLastError,CloseServiceHandle,DeleteService,CloseServiceHandle,CloseServiceHandle,3_2_00000254A391D2A0
    Source: C:\Windows\System32\svchost.exeCode function: 3_2_00000254A39101A0 GetCurrentProcess,OpenProcessToken,GetLastError,DuplicateTokenEx,SetTokenInformation,CreateEnvironmentBlock,CreateProcessAsUserW,CreateProcessAsUserW,3_2_00000254A39101A0
    Source: C:\Windows\System32\svchost.exeFile created: C:\Windows\System32\Tasks\Microsoft\Windows\MicrosoftEdgeUpdateJump to behavior
    Source: C:\Users\user\Desktop\png131.exeCode function: 0_2_00000001800080F20_2_00000001800080F2
    Source: C:\Users\user\Desktop\png131.exeCode function: 0_2_0000000180009BC00_2_0000000180009BC0
    Source: C:\Users\user\Desktop\png131.exeCode function: 0_2_00000001800054D50_2_00000001800054D5
    Source: C:\Users\user\Desktop\png131.exeCode function: 0_2_00000001800015B00_2_00000001800015B0
    Source: C:\Users\user\Desktop\png131.exeCode function: 0_2_00000001800010100_2_0000000180001010
    Source: C:\Users\user\Desktop\png131.exeCode function: 0_2_00000001800038330_2_0000000180003833
    Source: C:\Users\user\Desktop\png131.exeCode function: 0_2_00000001800280380_2_0000000180028038
    Source: C:\Users\user\Desktop\png131.exeCode function: 0_2_00000001800148480_2_0000000180014848
    Source: C:\Users\user\Desktop\png131.exeCode function: 0_2_000000018000284D0_2_000000018000284D
    Source: C:\Users\user\Desktop\png131.exeCode function: 0_2_000000018002C0800_2_000000018002C080
    Source: C:\Users\user\Desktop\png131.exeCode function: 0_2_00000001800038800_2_0000000180003880
    Source: C:\Users\user\Desktop\png131.exeCode function: 0_2_00000001800180EE0_2_00000001800180EE
    Source: C:\Users\user\Desktop\png131.exeCode function: 0_2_000000018000290C0_2_000000018000290C
    Source: C:\Users\user\Desktop\png131.exeCode function: 0_2_00000001800041530_2_0000000180004153
    Source: C:\Users\user\Desktop\png131.exeCode function: 0_2_00000001800021700_2_0000000180002170
    Source: C:\Users\user\Desktop\png131.exeCode function: 0_2_000000018000B1AC0_2_000000018000B1AC
    Source: C:\Users\user\Desktop\png131.exeCode function: 0_2_00000001800069E00_2_00000001800069E0
    Source: C:\Users\user\Desktop\png131.exeCode function: 0_2_00000001800151E80_2_00000001800151E8
    Source: C:\Users\user\Desktop\png131.exeCode function: 0_2_0000000180002A060_2_0000000180002A06
    Source: C:\Users\user\Desktop\png131.exeCode function: 0_2_0000000180001A100_2_0000000180001A10
    Source: C:\Users\user\Desktop\png131.exeCode function: 0_2_0000000180002A190_2_0000000180002A19
    Source: C:\Users\user\Desktop\png131.exeCode function: 0_2_00000001800032200_2_0000000180003220
    Source: C:\Users\user\Desktop\png131.exeCode function: 0_2_000000018000225E0_2_000000018000225E
    Source: C:\Users\user\Desktop\png131.exeCode function: 0_2_000000018001AA6C0_2_000000018001AA6C
    Source: C:\Users\user\Desktop\png131.exeCode function: 0_2_000000018000B2800_2_000000018000B280
    Source: C:\Users\user\Desktop\png131.exeCode function: 0_2_0000000180006AB00_2_0000000180006AB0
    Source: C:\Users\user\Desktop\png131.exeCode function: 0_2_000000018000C2D00_2_000000018000C2D0
    Source: C:\Users\user\Desktop\png131.exeCode function: 0_2_0000000180003AE00_2_0000000180003AE0
    Source: C:\Users\user\Desktop\png131.exeCode function: 0_2_00000001800032200_2_0000000180003220
    Source: C:\Users\user\Desktop\png131.exeCode function: 0_2_000000018000435B0_2_000000018000435B
    Source: C:\Users\user\Desktop\png131.exeCode function: 0_2_000000018000C3700_2_000000018000C370
    Source: C:\Users\user\Desktop\png131.exeCode function: 0_2_0000000180023B980_2_0000000180023B98
    Source: C:\Users\user\Desktop\png131.exeCode function: 0_2_00000001800033B80_2_00000001800033B8
    Source: C:\Users\user\Desktop\png131.exeCode function: 0_2_000000018001FC0C0_2_000000018001FC0C
    Source: C:\Users\user\Desktop\png131.exeCode function: 0_2_00000001800284640_2_0000000180028464
    Source: C:\Users\user\Desktop\png131.exeCode function: 0_2_00000001800034640_2_0000000180003464
    Source: C:\Users\user\Desktop\png131.exeCode function: 0_2_000000018000947B0_2_000000018000947B
    Source: C:\Users\user\Desktop\png131.exeCode function: 0_2_0000000180002C8A0_2_0000000180002C8A
    Source: C:\Users\user\Desktop\png131.exeCode function: 0_2_0000000180004CB00_2_0000000180004CB0
    Source: C:\Users\user\Desktop\png131.exeCode function: 0_2_00000001800044C10_2_00000001800044C1
    Source: C:\Users\user\Desktop\png131.exeCode function: 0_2_0000000180003CF20_2_0000000180003CF2
    Source: C:\Users\user\Desktop\png131.exeCode function: 0_2_00000001800025260_2_0000000180002526
    Source: C:\Users\user\Desktop\png131.exeCode function: 0_2_00000001800035300_2_0000000180003530
    Source: C:\Users\user\Desktop\png131.exeCode function: 0_2_00000001800075500_2_0000000180007550
    Source: C:\Users\user\Desktop\png131.exeCode function: 0_2_0000000180001D600_2_0000000180001D60
    Source: C:\Users\user\Desktop\png131.exeCode function: 0_2_0000000180016D880_2_0000000180016D88
    Source: C:\Users\user\Desktop\png131.exeCode function: 0_2_00000001800045A90_2_00000001800045A9
    Source: C:\Users\user\Desktop\png131.exeCode function: 0_2_0000000180003DBC0_2_0000000180003DBC
    Source: C:\Users\user\Desktop\png131.exeCode function: 0_2_000000018000360B0_2_000000018000360B
    Source: C:\Users\user\Desktop\png131.exeCode function: 0_2_000000018000B6200_2_000000018000B620
    Source: C:\Users\user\Desktop\png131.exeCode function: 0_2_0000000180002E240_2_0000000180002E24
    Source: C:\Users\user\Desktop\png131.exeCode function: 0_2_0000000180005E580_2_0000000180005E58
    Source: C:\Users\user\Desktop\png131.exeCode function: 0_2_00000001800026660_2_0000000180002666
    Source: C:\Users\user\Desktop\png131.exeCode function: 0_2_0000000180029E8C0_2_0000000180029E8C
    Source: C:\Users\user\Desktop\png131.exeCode function: 0_2_000000018000469C0_2_000000018000469C
    Source: C:\Users\user\Desktop\png131.exeCode function: 0_2_0000000180024EB00_2_0000000180024EB0
    Source: C:\Users\user\Desktop\png131.exeCode function: 0_2_000000018000BEB00_2_000000018000BEB0
    Source: C:\Users\user\Desktop\png131.exeCode function: 0_2_000000018000B6C00_2_000000018000B6C0
    Source: C:\Users\user\Desktop\png131.exeCode function: 0_2_0000000180008EC00_2_0000000180008EC0
    Source: C:\Users\user\Desktop\png131.exeCode function: 0_2_000000018001FED80_2_000000018001FED8
    Source: C:\Users\user\Desktop\png131.exeCode function: 0_2_00000001800096E00_2_00000001800096E0
    Source: C:\Users\user\Desktop\png131.exeCode function: 0_2_000000018000DEE80_2_000000018000DEE8
    Source: C:\Users\user\Desktop\png131.exeCode function: 0_2_000000018000C6F00_2_000000018000C6F0
    Source: C:\Users\user\Desktop\png131.exeCode function: 0_2_00000001800037170_2_0000000180003717
    Source: C:\Users\user\Desktop\png131.exeCode function: 0_2_0000000180010F180_2_0000000180010F18
    Source: C:\Users\user\Desktop\png131.exeCode function: 0_2_0000000180021F440_2_0000000180021F44
    Source: C:\Users\user\Desktop\png131.exeCode function: 0_2_0000000180006F700_2_0000000180006F70
    Source: C:\Users\user\Desktop\png131.exeCode function: 0_2_00000001800027770_2_0000000180002777
    Source: C:\Windows\System32\svchost.exeCode function: 3_2_00000001800010103_2_0000000180001010
    Source: C:\Windows\System32\svchost.exeCode function: 3_2_0000000180001A103_2_0000000180001A10
    Source: C:\Windows\System32\svchost.exeCode function: 3_2_0000000180001D603_2_0000000180001D60
    Source: C:\Windows\System32\svchost.exeCode function: 3_2_00000001800038333_2_0000000180003833
    Source: C:\Windows\System32\svchost.exeCode function: 3_2_00000001800280383_2_0000000180028038
    Source: C:\Windows\System32\svchost.exeCode function: 3_2_00000001800148483_2_0000000180014848
    Source: C:\Windows\System32\svchost.exeCode function: 3_2_000000018000284D3_2_000000018000284D
    Source: C:\Windows\System32\svchost.exeCode function: 3_2_000000018002C0803_2_000000018002C080
    Source: C:\Windows\System32\svchost.exeCode function: 3_2_00000001800038803_2_0000000180003880
    Source: C:\Windows\System32\svchost.exeCode function: 3_2_00000001800180EE3_2_00000001800180EE
    Source: C:\Windows\System32\svchost.exeCode function: 3_2_00000001800080F23_2_00000001800080F2
    Source: C:\Windows\System32\svchost.exeCode function: 3_2_000000018000290C3_2_000000018000290C
    Source: C:\Windows\System32\svchost.exeCode function: 3_2_00000001800041533_2_0000000180004153
    Source: C:\Windows\System32\svchost.exeCode function: 3_2_00000001800021703_2_0000000180002170
    Source: C:\Windows\System32\svchost.exeCode function: 3_2_000000018000B1AC3_2_000000018000B1AC
    Source: C:\Windows\System32\svchost.exeCode function: 3_2_00000001800069E03_2_00000001800069E0
    Source: C:\Windows\System32\svchost.exeCode function: 3_2_00000001800151E83_2_00000001800151E8
    Source: C:\Windows\System32\svchost.exeCode function: 3_2_0000000180002A063_2_0000000180002A06
    Source: C:\Windows\System32\svchost.exeCode function: 3_2_0000000180002A193_2_0000000180002A19
    Source: C:\Windows\System32\svchost.exeCode function: 3_2_00000001800032203_2_0000000180003220
    Source: C:\Windows\System32\svchost.exeCode function: 3_2_000000018000225E3_2_000000018000225E
    Source: C:\Windows\System32\svchost.exeCode function: 3_2_000000018001AA6C3_2_000000018001AA6C
    Source: C:\Windows\System32\svchost.exeCode function: 3_2_000000018000B2803_2_000000018000B280
    Source: C:\Windows\System32\svchost.exeCode function: 3_2_0000000180006AB03_2_0000000180006AB0
    Source: C:\Windows\System32\svchost.exeCode function: 3_2_000000018000C2D03_2_000000018000C2D0
    Source: C:\Windows\System32\svchost.exeCode function: 3_2_0000000180003AE03_2_0000000180003AE0
    Source: C:\Windows\System32\svchost.exeCode function: 3_2_00000001800032203_2_0000000180003220
    Source: C:\Windows\System32\svchost.exeCode function: 3_2_000000018000435B3_2_000000018000435B
    Source: C:\Windows\System32\svchost.exeCode function: 3_2_000000018000C3703_2_000000018000C370
    Source: C:\Windows\System32\svchost.exeCode function: 3_2_0000000180023B983_2_0000000180023B98
    Source: C:\Windows\System32\svchost.exeCode function: 3_2_00000001800033B83_2_00000001800033B8
    Source: C:\Windows\System32\svchost.exeCode function: 3_2_0000000180009BC03_2_0000000180009BC0
    Source: C:\Windows\System32\svchost.exeCode function: 3_2_000000018001FC0C3_2_000000018001FC0C
    Source: C:\Windows\System32\svchost.exeCode function: 3_2_00000001800284643_2_0000000180028464
    Source: C:\Windows\System32\svchost.exeCode function: 3_2_00000001800034643_2_0000000180003464
    Source: C:\Windows\System32\svchost.exeCode function: 3_2_000000018000947B3_2_000000018000947B
    Source: C:\Windows\System32\svchost.exeCode function: 3_2_0000000180002C8A3_2_0000000180002C8A
    Source: C:\Windows\System32\svchost.exeCode function: 3_2_0000000180004CB03_2_0000000180004CB0
    Source: C:\Windows\System32\svchost.exeCode function: 3_2_00000001800044C13_2_00000001800044C1
    Source: C:\Windows\System32\svchost.exeCode function: 3_2_00000001800054D53_2_00000001800054D5
    Source: C:\Windows\System32\svchost.exeCode function: 3_2_0000000180003CF23_2_0000000180003CF2
    Source: C:\Windows\System32\svchost.exeCode function: 3_2_00000001800025263_2_0000000180002526
    Source: C:\Windows\System32\svchost.exeCode function: 3_2_00000001800035303_2_0000000180003530
    Source: C:\Windows\System32\svchost.exeCode function: 3_2_00000001800075503_2_0000000180007550
    Source: C:\Windows\System32\svchost.exeCode function: 3_2_0000000180016D883_2_0000000180016D88
    Source: C:\Windows\System32\svchost.exeCode function: 3_2_00000001800045A93_2_00000001800045A9
    Source: C:\Windows\System32\svchost.exeCode function: 3_2_00000001800015B03_2_00000001800015B0
    Source: C:\Windows\System32\svchost.exeCode function: 3_2_0000000180003DBC3_2_0000000180003DBC
    Source: C:\Windows\System32\svchost.exeCode function: 3_2_000000018000360B3_2_000000018000360B
    Source: C:\Windows\System32\svchost.exeCode function: 3_2_000000018000B6203_2_000000018000B620
    Source: C:\Windows\System32\svchost.exeCode function: 3_2_0000000180002E243_2_0000000180002E24
    Source: C:\Windows\System32\svchost.exeCode function: 3_2_0000000180005E583_2_0000000180005E58
    Source: C:\Windows\System32\svchost.exeCode function: 3_2_00000001800026663_2_0000000180002666
    Source: C:\Windows\System32\svchost.exeCode function: 3_2_0000000180029E8C3_2_0000000180029E8C
    Source: C:\Windows\System32\svchost.exeCode function: 3_2_000000018000469C3_2_000000018000469C
    Source: C:\Windows\System32\svchost.exeCode function: 3_2_0000000180024EB03_2_0000000180024EB0
    Source: C:\Windows\System32\svchost.exeCode function: 3_2_000000018000BEB03_2_000000018000BEB0
    Source: C:\Windows\System32\svchost.exeCode function: 3_2_000000018000B6C03_2_000000018000B6C0
    Source: C:\Windows\System32\svchost.exeCode function: 3_2_0000000180008EC03_2_0000000180008EC0
    Source: C:\Windows\System32\svchost.exeCode function: 3_2_000000018001FED83_2_000000018001FED8
    Source: C:\Windows\System32\svchost.exeCode function: 3_2_00000001800096E03_2_00000001800096E0
    Source: C:\Windows\System32\svchost.exeCode function: 3_2_000000018000DEE83_2_000000018000DEE8
    Source: C:\Windows\System32\svchost.exeCode function: 3_2_000000018000C6F03_2_000000018000C6F0
    Source: C:\Windows\System32\svchost.exeCode function: 3_2_00000001800037173_2_0000000180003717
    Source: C:\Windows\System32\svchost.exeCode function: 3_2_0000000180010F183_2_0000000180010F18
    Source: C:\Windows\System32\svchost.exeCode function: 3_2_0000000180021F443_2_0000000180021F44
    Source: C:\Windows\System32\svchost.exeCode function: 3_2_0000000180006F703_2_0000000180006F70
    Source: C:\Windows\System32\svchost.exeCode function: 3_2_00000001800027773_2_0000000180002777
    Source: C:\Windows\System32\svchost.exeCode function: 3_2_00000254A333D2E83_2_00000254A333D2E8
    Source: C:\Windows\System32\svchost.exeCode function: 3_2_00000254A333BAF03_2_00000254A333BAF0
    Source: C:\Windows\System32\svchost.exeCode function: 3_2_00000254A334F2D83_2_00000254A334F2D8
    Source: C:\Windows\System32\svchost.exeCode function: 3_2_00000254A3338AE03_2_00000254A3338AE0
    Source: C:\Windows\System32\svchost.exeCode function: 3_2_00000254A33513443_2_00000254A3351344
    Source: C:\Windows\System32\svchost.exeCode function: 3_2_00000254A3332B173_2_00000254A3332B17
    Source: C:\Windows\System32\svchost.exeCode function: 3_2_00000254A33403183_2_00000254A3340318
    Source: C:\Windows\System32\svchost.exeCode function: 3_2_00000254A3331B773_2_00000254A3331B77
    Source: C:\Windows\System32\svchost.exeCode function: 3_2_00000254A33363703_2_00000254A3336370
    Source: C:\Windows\System32\svchost.exeCode function: 3_2_00000254A3332A0B3_2_00000254A3332A0B
    Source: C:\Windows\System32\svchost.exeCode function: 3_2_00000254A33322243_2_00000254A3332224
    Source: C:\Windows\System32\svchost.exeCode function: 3_2_00000254A333AA203_2_00000254A333AA20
    Source: C:\Windows\System32\svchost.exeCode function: 3_2_00000254A335928C3_2_00000254A335928C
    Source: C:\Windows\System32\svchost.exeCode function: 3_2_00000254A3331A663_2_00000254A3331A66
    Source: C:\Windows\System32\svchost.exeCode function: 3_2_00000254A33352583_2_00000254A3335258
    Source: C:\Windows\System32\svchost.exeCode function: 3_2_00000254A33382C03_2_00000254A33382C0
    Source: C:\Windows\System32\svchost.exeCode function: 3_2_00000254A333AAC03_2_00000254A333AAC0
    Source: C:\Windows\System32\svchost.exeCode function: 3_2_00000254A33542B03_2_00000254A33542B0
    Source: C:\Windows\System32\svchost.exeCode function: 3_2_00000254A333B2B03_2_00000254A333B2B0
    Source: C:\Windows\System32\svchost.exeCode function: 3_2_00000254A3333A9C3_2_00000254A3333A9C
    Source: C:\Windows\System32\svchost.exeCode function: 3_2_00000254A33330F23_2_00000254A33330F2
    Source: C:\Windows\System32\svchost.exeCode function: 3_2_00000254A33348D53_2_00000254A33348D5
    Source: C:\Windows\System32\svchost.exeCode function: 3_2_00000254A33369503_2_00000254A3336950
    Source: C:\Windows\System32\svchost.exeCode function: 3_2_00000254A33319263_2_00000254A3331926
    Source: C:\Windows\System32\svchost.exeCode function: 3_2_00000254A33329303_2_00000254A3332930
    Source: C:\Windows\System32\svchost.exeCode function: 3_2_00000254A33461883_2_00000254A3346188
    Source: C:\Windows\System32\svchost.exeCode function: 3_2_00000254A33311603_2_00000254A3331160
    Source: C:\Windows\System32\svchost.exeCode function: 3_2_00000254A33331BC3_2_00000254A33331BC
    Source: C:\Windows\System32\svchost.exeCode function: 3_2_00000254A33339A93_2_00000254A33339A9
    Source: C:\Windows\System32\svchost.exeCode function: 3_2_00000254A33309B03_2_00000254A33309B0
    Source: C:\Windows\System32\svchost.exeCode function: 3_2_00000254A334F00C3_2_00000254A334F00C
    Source: C:\Windows\System32\svchost.exeCode function: 3_2_00000254A333208A3_2_00000254A333208A
    Source: C:\Windows\System32\svchost.exeCode function: 3_2_00000254A333887B3_2_00000254A333887B
    Source: C:\Windows\System32\svchost.exeCode function: 3_2_00000254A33328643_2_00000254A3332864
    Source: C:\Windows\System32\svchost.exeCode function: 3_2_00000254A33578643_2_00000254A3357864
    Source: C:\Windows\System32\svchost.exeCode function: 3_2_00000254A33338C13_2_00000254A33338C1
    Source: C:\Windows\System32\svchost.exeCode function: 3_2_00000254A33340B03_2_00000254A33340B0
    Source: C:\Windows\System32\svchost.exeCode function: 3_2_00000254A3332EE03_2_00000254A3332EE0
    Source: C:\Windows\System32\svchost.exeCode function: 3_2_00000254A33326203_2_00000254A3332620
    Source: C:\Windows\System32\svchost.exeCode function: 3_2_00000254A333B7703_2_00000254A333B770
    Source: C:\Windows\System32\svchost.exeCode function: 3_2_00000254A333375B3_2_00000254A333375B
    Source: C:\Windows\System32\svchost.exeCode function: 3_2_00000254A33327B83_2_00000254A33327B8
    Source: C:\Windows\System32\svchost.exeCode function: 3_2_00000254A3338FC03_2_00000254A3338FC0
    Source: C:\Windows\System32\svchost.exeCode function: 3_2_00000254A3352F983_2_00000254A3352F98
    Source: C:\Windows\System32\svchost.exeCode function: 3_2_00000254A3331E063_2_00000254A3331E06
    Source: C:\Windows\System32\svchost.exeCode function: 3_2_00000254A3330E103_2_00000254A3330E10
    Source: C:\Windows\System32\svchost.exeCode function: 3_2_00000254A33445E83_2_00000254A33445E8
    Source: C:\Windows\System32\svchost.exeCode function: 3_2_00000254A3335DE03_2_00000254A3335DE0
    Source: C:\Windows\System32\svchost.exeCode function: 3_2_00000254A3331E193_2_00000254A3331E19
    Source: C:\Windows\System32\svchost.exeCode function: 3_2_00000254A33326203_2_00000254A3332620
    Source: C:\Windows\System32\svchost.exeCode function: 3_2_00000254A333A6803_2_00000254A333A680
    Source: C:\Windows\System32\svchost.exeCode function: 3_2_00000254A3349E6C3_2_00000254A3349E6C
    Source: C:\Windows\System32\svchost.exeCode function: 3_2_00000254A333165E3_2_00000254A333165E
    Source: C:\Windows\System32\svchost.exeCode function: 3_2_00000254A333B6D03_2_00000254A333B6D0
    Source: C:\Windows\System32\svchost.exeCode function: 3_2_00000254A3335EB03_2_00000254A3335EB0
    Source: C:\Windows\System32\svchost.exeCode function: 3_2_00000254A3331D0C3_2_00000254A3331D0C
    Source: C:\Windows\System32\svchost.exeCode function: 3_2_00000254A33374F23_2_00000254A33374F2
    Source: C:\Windows\System32\svchost.exeCode function: 3_2_00000254A33474EE3_2_00000254A33474EE
    Source: C:\Windows\System32\svchost.exeCode function: 3_2_00000254A33335533_2_00000254A3333553
    Source: C:\Windows\System32\svchost.exeCode function: 3_2_00000254A33315703_2_00000254A3331570
    Source: C:\Windows\System32\svchost.exeCode function: 3_2_00000254A333A5AC3_2_00000254A333A5AC
    Source: C:\Windows\System32\svchost.exeCode function: 3_2_00000254A33304103_2_00000254A3330410
    Source: C:\Windows\System32\svchost.exeCode function: 3_2_00000254A3343C483_2_00000254A3343C48
    Source: C:\Windows\System32\svchost.exeCode function: 3_2_00000254A3331C4D3_2_00000254A3331C4D
    Source: C:\Windows\System32\svchost.exeCode function: 3_2_00000254A33574383_2_00000254A3357438
    Source: C:\Windows\System32\svchost.exeCode function: 3_2_00000254A3332C333_2_00000254A3332C33
    Source: C:\Windows\System32\svchost.exeCode function: 3_2_00000254A335B4803_2_00000254A335B480
    Source: C:\Windows\System32\svchost.exeCode function: 3_2_00000254A3332C803_2_00000254A3332C80
    Source: C:\Windows\System32\svchost.exeCode function: 3_2_00000254A390F9E03_2_00000254A390F9E0
    Source: C:\Windows\System32\svchost.exeCode function: 3_2_00000254A39021403_2_00000254A3902140
    Source: C:\Windows\System32\svchost.exeCode function: 3_2_00000254A39106803_2_00000254A3910680
    Source: C:\Windows\System32\svchost.exeCode function: 3_2_00000254A3914B603_2_00000254A3914B60
    Source: C:\Windows\System32\svchost.exeCode function: 3_2_00000254A38FCBAB3_2_00000254A38FCBAB
    Source: C:\Windows\System32\svchost.exeCode function: 3_2_00000254A38F73C03_2_00000254A38F73C0
    Source: C:\Windows\System32\svchost.exeCode function: 3_2_00000254A39073D03_2_00000254A39073D0
    Source: C:\Windows\System32\svchost.exeCode function: 3_2_00000254A3913BC03_2_00000254A3913BC0
    Source: C:\Windows\System32\svchost.exeCode function: 3_2_00000254A38FD2F03_2_00000254A38FD2F0
    Source: C:\Windows\System32\svchost.exeCode function: 3_2_00000254A38F62E63_2_00000254A38F62E6
    Source: C:\Windows\System32\svchost.exeCode function: 3_2_00000254A38F33003_2_00000254A38F3300
    Source: C:\Windows\System32\svchost.exeCode function: 3_2_00000254A38F6B003_2_00000254A38F6B00
    Source: C:\Windows\System32\svchost.exeCode function: 3_2_00000254A38F62F93_2_00000254A38F62F9
    Source: C:\Windows\System32\svchost.exeCode function: 3_2_00000254A39193003_2_00000254A3919300
    Source: C:\Windows\System32\svchost.exeCode function: 3_2_00000254A38F5B3E3_2_00000254A38F5B3E
    Source: C:\Windows\System32\svchost.exeCode function: 3_2_00000254A3902B503_2_00000254A3902B50
    Source: C:\Windows\System32\svchost.exeCode function: 3_2_00000254A39153403_2_00000254A3915340
    Source: C:\Windows\System32\svchost.exeCode function: 3_2_00000254A39212703_2_00000254A3921270
    Source: C:\Windows\System32\svchost.exeCode function: 3_2_00000254A38F12643_2_00000254A38F1264
    Source: C:\Windows\System32\svchost.exeCode function: 3_2_00000254A38F227C3_2_00000254A38F227C
    Source: C:\Windows\System32\svchost.exeCode function: 3_2_00000254A39172903_2_00000254A3917290
    Source: C:\Windows\System32\svchost.exeCode function: 3_2_00000254A38F4A983_2_00000254A38F4A98
    Source: C:\Windows\System32\svchost.exeCode function: 3_2_00000254A38FFAA03_2_00000254A38FFAA0
    Source: C:\Windows\System32\svchost.exeCode function: 3_2_00000254A390AAD03_2_00000254A390AAD0
    Source: C:\Windows\System32\svchost.exeCode function: 3_2_00000254A391B2D03_2_00000254A391B2D0
    Source: C:\Windows\System32\svchost.exeCode function: 3_2_00000254A3925AD03_2_00000254A3925AD0
    Source: C:\Windows\System32\svchost.exeCode function: 3_2_00000254A38FA1E03_2_00000254A38FA1E0
    Source: C:\Windows\System32\svchost.exeCode function: 3_2_00000254A39099F03_2_00000254A39099F0
    Source: C:\Windows\System32\svchost.exeCode function: 3_2_00000254A38F61EC3_2_00000254A38F61EC
    Source: C:\Windows\System32\svchost.exeCode function: 3_2_00000254A3911A103_2_00000254A3911A10
    Source: C:\Windows\System32\svchost.exeCode function: 3_2_00000254A3915A103_2_00000254A3915A10
    Source: C:\Windows\System32\svchost.exeCode function: 3_2_00000254A38FFA003_2_00000254A38FFA00
    Source: C:\Windows\System32\svchost.exeCode function: 3_2_00000254A39082303_2_00000254A3908230
    Source: C:\Windows\System32\svchost.exeCode function: 3_2_00000254A391AA303_2_00000254A391AA30
    Source: C:\Windows\System32\svchost.exeCode function: 3_2_00000254A38F7A333_2_00000254A38F7A33
    Source: C:\Windows\System32\svchost.exeCode function: 3_2_00000254A38F3A323_2_00000254A38F3A32
    Source: C:\Windows\System32\svchost.exeCode function: 3_2_00000254A38F5A503_2_00000254A38F5A50
    Source: C:\Windows\System32\svchost.exeCode function: 3_2_00000254A390EA403_2_00000254A390EA40
    Source: C:\Windows\System32\svchost.exeCode function: 3_2_00000254A38F71603_2_00000254A38F7160
    Source: C:\Windows\System32\svchost.exeCode function: 3_2_00000254A38F29713_2_00000254A38F2971
    Source: C:\Windows\System32\svchost.exeCode function: 3_2_00000254A38F517C3_2_00000254A38F517C
    Source: C:\Windows\System32\svchost.exeCode function: 3_2_00000254A38F517A3_2_00000254A38F517A
    Source: C:\Windows\System32\svchost.exeCode function: 3_2_00000254A39091903_2_00000254A3909190
    Source: C:\Windows\System32\svchost.exeCode function: 3_2_00000254A390A1903_2_00000254A390A190
    Source: C:\Windows\System32\svchost.exeCode function: 3_2_00000254A39011803_2_00000254A3901180
    Source: C:\Windows\System32\svchost.exeCode function: 3_2_00000254A38F219F3_2_00000254A38F219F
    Source: C:\Windows\System32\svchost.exeCode function: 3_2_00000254A38FE9B03_2_00000254A38FE9B0
    Source: C:\Windows\System32\svchost.exeCode function: 3_2_00000254A38FE8DC3_2_00000254A38FE8DC
    Source: C:\Windows\System32\svchost.exeCode function: 3_2_00000254A38F71133_2_00000254A38F7113
    Source: C:\Windows\System32\svchost.exeCode function: 3_2_00000254A38FA1103_2_00000254A38FA110
    Source: C:\Windows\System32\svchost.exeCode function: 3_2_00000254A39149303_2_00000254A3914930
    Source: C:\Windows\System32\svchost.exeCode function: 3_2_00000254A38F612D3_2_00000254A38F612D
    Source: C:\Windows\System32\svchost.exeCode function: 3_2_00000254A39051503_2_00000254A3905150
    Source: C:\Windows\System32\svchost.exeCode function: 3_2_00000254A39341403_2_00000254A3934140
    Source: C:\Windows\System32\svchost.exeCode function: 3_2_00000254A38F60573_2_00000254A38F6057
    Source: C:\Windows\System32\svchost.exeCode function: 3_2_00000254A39178703_2_00000254A3917870
    Source: C:\Windows\System32\svchost.exeCode function: 3_2_00000254A38F10703_2_00000254A38F1070
    Source: C:\Windows\System32\svchost.exeCode function: 3_2_00000254A391F8903_2_00000254A391F890
    Source: C:\Windows\System32\svchost.exeCode function: 3_2_00000254A39188803_2_00000254A3918880
    Source: C:\Windows\System32\svchost.exeCode function: 3_2_00000254A39038D03_2_00000254A39038D0
    Source: C:\Windows\System32\svchost.exeCode function: 3_2_00000254A392A8BC3_2_00000254A392A8BC
    Source: C:\Windows\System32\svchost.exeCode function: 3_2_00000254A38F20C73_2_00000254A38F20C7
    Source: C:\Windows\System32\svchost.exeCode function: 3_2_00000254A391A7F03_2_00000254A391A7F0
    Source: C:\Windows\System32\svchost.exeCode function: 3_2_00000254A38F6FF73_2_00000254A38F6FF7
    Source: C:\Windows\System32\svchost.exeCode function: 3_2_00000254A391E0103_2_00000254A391E010
    Source: C:\Windows\System32\svchost.exeCode function: 3_2_00000254A39208103_2_00000254A3920810
    Source: C:\Windows\System32\svchost.exeCode function: 3_2_00000254A38FB8223_2_00000254A38FB822
    Source: C:\Windows\System32\svchost.exeCode function: 3_2_00000254A390C8503_2_00000254A390C850
    Source: C:\Windows\System32\svchost.exeCode function: 3_2_00000254A38F176F3_2_00000254A38F176F
    Source: C:\Windows\System32\svchost.exeCode function: 3_2_00000254A3926F5F3_2_00000254A3926F5F
    Source: C:\Windows\System32\svchost.exeCode function: 3_2_00000254A3906F603_2_00000254A3906F60
    Source: C:\Windows\System32\svchost.exeCode function: 3_2_00000254A39237603_2_00000254A3923760
    Source: C:\Windows\System32\svchost.exeCode function: 3_2_00000254A38F7F7C3_2_00000254A38F7F7C
    Source: C:\Windows\System32\svchost.exeCode function: 3_2_00000254A3934F903_2_00000254A3934F90
    Source: C:\Windows\System32\svchost.exeCode function: 3_2_00000254A38F1F883_2_00000254A38F1F88
    Source: C:\Windows\System32\svchost.exeCode function: 3_2_00000254A39087803_2_00000254A3908780
    Source: C:\Windows\System32\svchost.exeCode function: 3_2_00000254A3911F803_2_00000254A3911F80
    Source: C:\Windows\System32\svchost.exeCode function: 3_2_00000254A3905FB03_2_00000254A3905FB0
    Source: C:\Windows\System32\svchost.exeCode function: 3_2_00000254A3907FA03_2_00000254A3907FA0
    Source: C:\Windows\System32\svchost.exeCode function: 3_2_00000254A3924FA03_2_00000254A3924FA0
    Source: C:\Windows\System32\svchost.exeCode function: 3_2_00000254A38F4FB53_2_00000254A38F4FB5
    Source: C:\Windows\System32\svchost.exeCode function: 3_2_00000254A39267B83_2_00000254A39267B8
    Source: C:\Windows\System32\svchost.exeCode function: 3_2_00000254A390EFC03_2_00000254A390EFC0
    Source: C:\Windows\System32\svchost.exeCode function: 3_2_00000254A3914FC03_2_00000254A3914FC0
    Source: C:\Windows\System32\svchost.exeCode function: 3_2_00000254A39157C03_2_00000254A39157C0
    Source: C:\Windows\System32\svchost.exeCode function: 3_2_00000254A38F6EEB3_2_00000254A38F6EEB
    Source: C:\Windows\System32\svchost.exeCode function: 3_2_00000254A39076E03_2_00000254A39076E0
    Source: C:\Windows\System32\svchost.exeCode function: 3_2_00000254A390F7103_2_00000254A390F710
    Source: C:\Windows\System32\svchost.exeCode function: 3_2_00000254A39147003_2_00000254A3914700
    Source: C:\Windows\System32\svchost.exeCode function: 3_2_00000254A38F67043_2_00000254A38F6704
    Source: C:\Windows\System32\svchost.exeCode function: 3_2_00000254A38F271A3_2_00000254A38F271A
    Source: C:\Windows\System32\svchost.exeCode function: 3_2_00000254A38F5F463_2_00000254A38F5F46
    Source: C:\Windows\System32\svchost.exeCode function: 3_2_00000254A39466703_2_00000254A3946670
    Source: C:\Windows\System32\svchost.exeCode function: 3_2_00000254A39226603_2_00000254A3922660
    Source: C:\Windows\System32\svchost.exeCode function: 3_2_00000254A3949E903_2_00000254A3949E90
    Source: C:\Windows\System32\svchost.exeCode function: 3_2_00000254A38F7E893_2_00000254A38F7E89
    Source: C:\Windows\System32\svchost.exeCode function: 3_2_00000254A38FA6A03_2_00000254A38FA6A0
    Source: C:\Windows\System32\svchost.exeCode function: 3_2_00000254A38F769C3_2_00000254A38F769C
    Source: C:\Windows\System32\svchost.exeCode function: 3_2_00000254A38F3EC73_2_00000254A38F3EC7
    Source: C:\Windows\System32\svchost.exeCode function: 3_2_00000254A3909EC03_2_00000254A3909EC0
    Source: C:\Windows\System32\svchost.exeCode function: 3_2_00000254A38FEDF03_2_00000254A38FEDF0
    Source: C:\Windows\System32\svchost.exeCode function: 3_2_00000254A38FC5F03_2_00000254A38FC5F0
    Source: C:\Windows\System32\svchost.exeCode function: 3_2_00000254A38FF5E03_2_00000254A38FF5E0
    Source: C:\Windows\System32\svchost.exeCode function: 3_2_00000254A38FCE103_2_00000254A38FCE10
    Source: C:\Windows\System32\svchost.exeCode function: 3_2_00000254A3903E103_2_00000254A3903E10
    Source: C:\Windows\System32\svchost.exeCode function: 3_2_00000254A3919E103_2_00000254A3919E10
    Source: C:\Windows\System32\svchost.exeCode function: 3_2_00000254A38F6E103_2_00000254A38F6E10
    Source: C:\Windows\System32\svchost.exeCode function: 3_2_00000254A38F5E063_2_00000254A38F5E06
    Source: C:\Windows\System32\svchost.exeCode function: 3_2_00000254A392DE003_2_00000254A392DE00
    Source: C:\Windows\System32\svchost.exeCode function: 3_2_00000254A39066303_2_00000254A3906630
    Source: C:\Windows\System32\svchost.exeCode function: 3_2_00000254A38F16303_2_00000254A38F1630
    Source: C:\Windows\System32\svchost.exeCode function: 3_2_00000254A38FFE203_2_00000254A38FFE20
    Source: C:\Windows\System32\svchost.exeCode function: 3_2_00000254A392664B3_2_00000254A392664B
    Source: C:\Windows\System32\svchost.exeCode function: 3_2_00000254A390AE403_2_00000254A390AE40
    Source: C:\Windows\System32\svchost.exeCode function: 3_2_00000254A38F656A3_2_00000254A38F656A
    Source: C:\Windows\System32\svchost.exeCode function: 3_2_00000254A38F1D803_2_00000254A38F1D80
    Source: C:\Windows\System32\svchost.exeCode function: 3_2_00000254A3914D903_2_00000254A3914D90
    Source: C:\Windows\System32\svchost.exeCode function: 3_2_00000254A39155903_2_00000254A3915590
    Source: C:\Windows\System32\svchost.exeCode function: 3_2_00000254A38F2D8A3_2_00000254A38F2D8A
    Source: C:\Windows\System32\svchost.exeCode function: 3_2_00000254A38F95883_2_00000254A38F9588
    Source: C:\Windows\System32\svchost.exeCode function: 3_2_00000254A38F7DA13_2_00000254A38F7DA1
    Source: C:\Windows\System32\svchost.exeCode function: 3_2_00000254A3908DA03_2_00000254A3908DA0
    Source: C:\Windows\System32\svchost.exeCode function: 3_2_00000254A390B5A03_2_00000254A390B5A0
    Source: C:\Windows\System32\svchost.exeCode function: 3_2_00000254A38F75D23_2_00000254A38F75D2
    Source: C:\Windows\System32\svchost.exeCode function: 3_2_00000254A391BDC03_2_00000254A391BDC0
    Source: C:\Windows\System32\svchost.exeCode function: 3_2_00000254A38F54E03_2_00000254A38F54E0
    Source: C:\Windows\System32\svchost.exeCode function: 3_2_00000254A390CCF03_2_00000254A390CCF0
    Source: C:\Windows\System32\svchost.exeCode function: 3_2_00000254A39234F03_2_00000254A39234F0
    Source: C:\Windows\System32\svchost.exeCode function: 3_2_00000254A39124E03_2_00000254A39124E0
    Source: C:\Windows\System32\svchost.exeCode function: 3_2_00000254A3928D243_2_00000254A3928D24
    Source: C:\Windows\System32\svchost.exeCode function: 3_2_00000254A39165303_2_00000254A3916530
    Source: C:\Windows\System32\svchost.exeCode function: 3_2_00000254A391AD303_2_00000254A391AD30
    Source: C:\Windows\System32\svchost.exeCode function: 3_2_00000254A38FED503_2_00000254A38FED50
    Source: C:\Windows\System32\svchost.exeCode function: 3_2_00000254A390E5503_2_00000254A390E550
    Source: C:\Windows\System32\svchost.exeCode function: 3_2_00000254A38F6D443_2_00000254A38F6D44
    Source: C:\Windows\System32\svchost.exeCode function: 3_2_00000254A39134643_2_00000254A3913464
    Source: C:\Windows\System32\svchost.exeCode function: 3_2_00000254A391FC543_2_00000254A391FC54
    Source: C:\Windows\System32\svchost.exeCode function: 3_2_00000254A38F34703_2_00000254A38F3470
    Source: C:\Windows\System32\svchost.exeCode function: 3_2_00000254A391FC5D3_2_00000254A391FC5D
    Source: C:\Windows\System32\svchost.exeCode function: 3_2_00000254A38FAC803_2_00000254A38FAC80
    Source: C:\Windows\System32\svchost.exeCode function: 3_2_00000254A3915C903_2_00000254A3915C90
    Source: C:\Windows\System32\svchost.exeCode function: 3_2_00000254A3925C903_2_00000254A3925C90
    Source: C:\Windows\System32\svchost.exeCode function: 3_2_00000254A38F6C983_2_00000254A38F6C98
    Source: C:\Windows\System32\svchost.exeCode function: 3_2_00000254A3909CB03_2_00000254A3909CB0
    Source: C:\Windows\System32\svchost.exeCode function: 3_2_00000254A39144B03_2_00000254A39144B0
    Source: C:\Windows\System32\svchost.exeCode function: 3_2_00000254A3926C9E3_2_00000254A3926C9E
    Source: C:\Windows\System32\svchost.exeCode function: 3_2_00000254A38F3CA63_2_00000254A38F3CA6
    Source: C:\Windows\System32\svchost.exeCode function: 3_2_00000254A38F2CD23_2_00000254A38F2CD2
    Source: C:\Windows\System32\svchost.exeCode function: 3_2_00000254A38F83E03_2_00000254A38F83E0
    Source: C:\Windows\System32\svchost.exeCode function: 3_2_00000254A38F2BD63_2_00000254A38F2BD6
    Source: C:\Windows\System32\svchost.exeCode function: 3_2_00000254A38F13F73_2_00000254A38F13F7
    Source: C:\Windows\System32\svchost.exeCode function: 3_2_00000254A39044103_2_00000254A3904410
    Source: C:\Windows\System32\svchost.exeCode function: 3_2_00000254A38F8C053_2_00000254A38F8C05
    Source: C:\Windows\System32\svchost.exeCode function: 3_2_00000254A391FC273_2_00000254A391FC27
    Source: C:\Windows\System32\svchost.exeCode function: 3_2_00000254A38F6B003_2_00000254A38F6B00
    Source: C:\Windows\System32\svchost.exeCode function: 3_2_00000254A391FC303_2_00000254A391FC30
    Source: C:\Windows\System32\svchost.exeCode function: 3_2_00000254A390D4203_2_00000254A390D420
    Source: C:\Windows\System32\svchost.exeCode function: 3_2_00000254A3920C203_2_00000254A3920C20
    Source: C:\Windows\System32\svchost.exeCode function: 3_2_00000254A391FC4B3_2_00000254A391FC4B
    Source: C:\Windows\System32\svchost.exeCode function: 3_2_00000254A38F7C3B3_2_00000254A38F7C3B
    Source: C:\Windows\System32\svchost.exeCode function: 3_2_00000254A391FC393_2_00000254A391FC39
    Source: C:\Windows\System32\svchost.exeCode function: 3_2_00000254A391FC423_2_00000254A391FC42
    Source: C:\Windows\System32\svchost.exeCode function: 4_2_00000001800121404_2_0000000180012140
    Source: C:\Windows\System32\svchost.exeCode function: 4_2_00000001800151504_2_0000000180015150
    Source: C:\Windows\System32\svchost.exeCode function: 4_2_00000001800206804_2_0000000180020680
    Source: C:\Windows\System32\svchost.exeCode function: 4_2_00000001800176E04_2_00000001800176E0
    Source: C:\Windows\System32\svchost.exeCode function: 4_2_000000018001F9E04_2_000000018001F9E0
    Source: C:\Windows\System32\svchost.exeCode function: 4_2_000000018001AAD04_2_000000018001AAD0
    Source: C:\Windows\System32\svchost.exeCode function: 4_2_0000000180013E104_2_0000000180013E10
    Source: C:\Windows\System32\svchost.exeCode function: 4_2_0000000180059E904_2_0000000180059E90
    Source: C:\Windows\System32\svchost.exeCode function: 4_2_0000000180006FF74_2_0000000180006FF7
    Source: C:\Windows\System32\svchost.exeCode function: 4_2_000000018002E0104_2_000000018002E010
    Source: C:\Windows\System32\svchost.exeCode function: 4_2_00000001800060574_2_0000000180006057
    Source: C:\Windows\System32\svchost.exeCode function: 4_2_00000001800010704_2_0000000180001070
    Source: C:\Windows\System32\svchost.exeCode function: 4_2_00000001800020C74_2_00000001800020C7
    Source: C:\Windows\System32\svchost.exeCode function: 4_2_000000018000A1104_2_000000018000A110
    Source: C:\Windows\System32\svchost.exeCode function: 4_2_00000001800071134_2_0000000180007113
    Source: C:\Windows\System32\svchost.exeCode function: 4_2_000000018000612D4_2_000000018000612D
    Source: C:\Windows\System32\svchost.exeCode function: 4_2_00000001800441404_2_0000000180044140
    Source: C:\Windows\System32\svchost.exeCode function: 4_2_00000001800071604_2_0000000180007160
    Source: C:\Windows\System32\svchost.exeCode function: 4_2_000000018000517A4_2_000000018000517A
    Source: C:\Windows\System32\svchost.exeCode function: 4_2_000000018000517C4_2_000000018000517C
    Source: C:\Windows\System32\svchost.exeCode function: 4_2_00000001800111804_2_0000000180011180
    Source: C:\Windows\System32\svchost.exeCode function: 4_2_000000018001A1904_2_000000018001A190
    Source: C:\Windows\System32\svchost.exeCode function: 4_2_00000001800191904_2_0000000180019190
    Source: C:\Windows\System32\svchost.exeCode function: 4_2_000000018000219F4_2_000000018000219F
    Source: C:\Windows\System32\svchost.exeCode function: 4_2_000000018000A1E04_2_000000018000A1E0
    Source: C:\Windows\System32\svchost.exeCode function: 4_2_00000001800061EC4_2_00000001800061EC
    Source: C:\Windows\System32\svchost.exeCode function: 4_2_00000001800182304_2_0000000180018230
    Source: C:\Windows\System32\svchost.exeCode function: 4_2_00000001800012644_2_0000000180001264
    Source: C:\Windows\System32\svchost.exeCode function: 4_2_00000001800312704_2_0000000180031270
    Source: C:\Windows\System32\svchost.exeCode function: 4_2_000000018000227C4_2_000000018000227C
    Source: C:\Windows\System32\svchost.exeCode function: 4_2_00000001800272904_2_0000000180027290
    Source: C:\Windows\System32\svchost.exeCode function: 4_2_000000018002B2D04_2_000000018002B2D0
    Source: C:\Windows\System32\svchost.exeCode function: 4_2_00000001800642E04_2_00000001800642E0
    Source: C:\Windows\System32\svchost.exeCode function: 4_2_00000001800062E64_2_00000001800062E6
    Source: C:\Windows\System32\svchost.exeCode function: 4_2_000000018000D2F04_2_000000018000D2F0
    Source: C:\Windows\System32\svchost.exeCode function: 4_2_00000001800062F94_2_00000001800062F9
    Source: C:\Windows\System32\svchost.exeCode function: 4_2_00000001800293004_2_0000000180029300
    Source: C:\Windows\System32\svchost.exeCode function: 4_2_00000001800033004_2_0000000180003300
    Source: C:\Windows\System32\svchost.exeCode function: 4_2_00000001800623274_2_0000000180062327
    Source: C:\Windows\System32\svchost.exeCode function: 4_2_00000001800253404_2_0000000180025340
    Source: C:\Windows\System32\svchost.exeCode function: 4_2_000000018005B3804_2_000000018005B380
    Source: C:\Windows\System32\svchost.exeCode function: 4_2_00000001800073C04_2_00000001800073C0
    Source: C:\Windows\System32\svchost.exeCode function: 4_2_00000001800173D04_2_00000001800173D0
    Source: C:\Windows\System32\svchost.exeCode function: 4_2_00000001800083E04_2_00000001800083E0
    Source: C:\Windows\System32\svchost.exeCode function: 4_2_00000001800013F74_2_00000001800013F7
    Source: C:\Windows\System32\svchost.exeCode function: 4_2_000000018004C4104_2_000000018004C410
    Source: C:\Windows\System32\svchost.exeCode function: 4_2_00000001800144104_2_0000000180014410
    Source: C:\Windows\System32\svchost.exeCode function: 4_2_000000018001D4204_2_000000018001D420
    Source: C:\Windows\System32\svchost.exeCode function: 4_2_00000001800234644_2_0000000180023464
    Source: C:\Windows\System32\svchost.exeCode function: 4_2_00000001800034704_2_0000000180003470
    Source: C:\Windows\System32\svchost.exeCode function: 4_2_00000001800244B04_2_00000001800244B0
    Source: C:\Windows\System32\svchost.exeCode function: 4_2_00000001800224E04_2_00000001800224E0
    Source: C:\Windows\System32\svchost.exeCode function: 4_2_00000001800054E04_2_00000001800054E0
    Source: C:\Windows\System32\svchost.exeCode function: 4_2_00000001800334F04_2_00000001800334F0
    Source: C:\Windows\System32\svchost.exeCode function: 4_2_00000001800265304_2_0000000180026530
    Source: C:\Windows\System32\svchost.exeCode function: 4_2_000000018001E5504_2_000000018001E550
    Source: C:\Windows\System32\svchost.exeCode function: 4_2_000000018000656A4_2_000000018000656A
    Source: C:\Windows\System32\svchost.exeCode function: 4_2_00000001800095884_2_0000000180009588
    Source: C:\Windows\System32\svchost.exeCode function: 4_2_00000001800255904_2_0000000180025590
    Source: C:\Windows\System32\svchost.exeCode function: 4_2_000000018001B5A04_2_000000018001B5A0
    Source: C:\Windows\System32\svchost.exeCode function: 4_2_00000001800075D24_2_00000001800075D2
    Source: C:\Windows\System32\svchost.exeCode function: 4_2_000000018000F5E04_2_000000018000F5E0
    Source: C:\Windows\System32\svchost.exeCode function: 4_2_000000018000C5F04_2_000000018000C5F0
    Source: C:\Windows\System32\svchost.exeCode function: 4_2_00000001800166304_2_0000000180016630
    Source: C:\Windows\System32\svchost.exeCode function: 4_2_00000001800016304_2_0000000180001630
    Source: C:\Windows\System32\svchost.exeCode function: 4_2_000000018003664B4_2_000000018003664B
    Source: C:\Windows\System32\svchost.exeCode function: 4_2_00000001800326604_2_0000000180032660
    Source: C:\Windows\System32\svchost.exeCode function: 4_2_00000001800566704_2_0000000180056670
    Source: C:\Windows\System32\svchost.exeCode function: 4_2_000000018000769C4_2_000000018000769C
    Source: C:\Windows\System32\svchost.exeCode function: 4_2_000000018000A6A04_2_000000018000A6A0
    Source: C:\Windows\System32\svchost.exeCode function: 4_2_00000001800486E04_2_00000001800486E0
    Source: C:\Windows\System32\svchost.exeCode function: 4_2_00000001800247004_2_0000000180024700
    Source: C:\Windows\System32\svchost.exeCode function: 4_2_00000001800067044_2_0000000180006704
    Source: C:\Windows\System32\svchost.exeCode function: 4_2_000000018001F7104_2_000000018001F710
    Source: C:\Windows\System32\svchost.exeCode function: 4_2_000000018000271A4_2_000000018000271A
    Source: C:\Windows\System32\svchost.exeCode function: 4_2_00000001800337604_2_0000000180033760
    Source: C:\Windows\System32\svchost.exeCode function: 4_2_00000001800637704_2_0000000180063770
    Source: C:\Windows\System32\svchost.exeCode function: 4_2_000000018000176F4_2_000000018000176F
    Source: C:\Windows\System32\svchost.exeCode function: 4_2_00000001800187804_2_0000000180018780
    Source: C:\Windows\System32\svchost.exeCode function: 4_2_00000001800527904_2_0000000180052790
    Source: C:\Windows\System32\svchost.exeCode function: 4_2_00000001800367B84_2_00000001800367B8
    Source: C:\Windows\System32\svchost.exeCode function: 4_2_00000001800257C04_2_00000001800257C0
    Source: C:\Windows\System32\svchost.exeCode function: 4_2_000000018002A7F04_2_000000018002A7F0
    Source: C:\Windows\System32\svchost.exeCode function: 4_2_00000001800308104_2_0000000180030810
    Source: C:\Windows\System32\svchost.exeCode function: 4_2_000000018000B8224_2_000000018000B822
    Source: C:\Windows\System32\svchost.exeCode function: 4_2_000000018001C8504_2_000000018001C850
    Source: C:\Windows\System32\svchost.exeCode function: 4_2_00000001800278704_2_0000000180027870
    Source: C:\Windows\System32\svchost.exeCode function: 4_2_00000001800288804_2_0000000180028880
    Source: C:\Windows\System32\svchost.exeCode function: 4_2_000000018002F8904_2_000000018002F890
    Source: C:\Windows\System32\svchost.exeCode function: 4_2_000000018003A8BC4_2_000000018003A8BC
    Source: C:\Windows\System32\svchost.exeCode function: 4_2_00000001800138D04_2_00000001800138D0
    Source: C:\Windows\System32\svchost.exeCode function: 4_2_000000018000E8DC4_2_000000018000E8DC
    Source: C:\Windows\System32\svchost.exeCode function: 4_2_00000001800249304_2_0000000180024930
    Source: C:\Windows\System32\svchost.exeCode function: 4_2_00000001800029714_2_0000000180002971
    Source: C:\Windows\System32\svchost.exeCode function: 4_2_000000018000E9B04_2_000000018000E9B0
    Source: C:\Windows\System32\svchost.exeCode function: 4_2_00000001800199F04_2_00000001800199F0
    Source: C:\Windows\System32\svchost.exeCode function: 4_2_0000000180053A004_2_0000000180053A00
    Source: C:\Windows\System32\svchost.exeCode function: 4_2_000000018000FA004_2_000000018000FA00
    Source: C:\Windows\System32\svchost.exeCode function: 4_2_0000000180021A104_2_0000000180021A10
    Source: C:\Windows\System32\svchost.exeCode function: 4_2_0000000180025A104_2_0000000180025A10
    Source: C:\Windows\System32\svchost.exeCode function: 4_2_000000018002AA304_2_000000018002AA30
    Source: C:\Windows\System32\svchost.exeCode function: 4_2_0000000180003A324_2_0000000180003A32
    Source: C:\Windows\System32\svchost.exeCode function: 4_2_0000000180007A334_2_0000000180007A33
    Source: C:\Windows\System32\svchost.exeCode function: 4_2_000000018001EA404_2_000000018001EA40
    Source: C:\Windows\System32\svchost.exeCode function: 4_2_0000000180005A504_2_0000000180005A50
    Source: C:\Windows\System32\svchost.exeCode function: 4_2_0000000180004A984_2_0000000180004A98
    Source: C:\Windows\System32\svchost.exeCode function: 4_2_000000018000FAA04_2_000000018000FAA0
    Source: C:\Windows\System32\svchost.exeCode function: 4_2_0000000180035AD04_2_0000000180035AD0
    Source: C:\Windows\System32\svchost.exeCode function: 4_2_0000000180006B004_2_0000000180006B00
    Source: C:\Windows\System32\svchost.exeCode function: 4_2_0000000180005B3E4_2_0000000180005B3E
    Source: C:\Windows\System32\svchost.exeCode function: 4_2_0000000180012B504_2_0000000180012B50
    Source: C:\Windows\System32\svchost.exeCode function: 4_2_0000000180024B604_2_0000000180024B60
    Source: C:\Windows\System32\svchost.exeCode function: 4_2_000000018000CBAB4_2_000000018000CBAB
    Source: C:\Windows\System32\svchost.exeCode function: 4_2_0000000180023BC04_2_0000000180023BC0
    Source: C:\Windows\System32\svchost.exeCode function: 4_2_0000000180002BD64_2_0000000180002BD6
    Source: C:\Windows\System32\svchost.exeCode function: 4_2_0000000180008C054_2_0000000180008C05
    Source: C:\Windows\System32\svchost.exeCode function: 4_2_0000000180030C204_2_0000000180030C20
    Source: C:\Windows\System32\svchost.exeCode function: 4_2_0000000180006B004_2_0000000180006B00
    Source: C:\Windows\System32\svchost.exeCode function: 4_2_000000018002FC274_2_000000018002FC27
    Source: C:\Windows\System32\svchost.exeCode function: 4_2_000000018002FC304_2_000000018002FC30
    Source: C:\Windows\System32\svchost.exeCode function: 4_2_000000018002FC394_2_000000018002FC39
    Source: C:\Windows\System32\svchost.exeCode function: 4_2_0000000180007C3B4_2_0000000180007C3B
    Source: C:\Windows\System32\svchost.exeCode function: 4_2_000000018002FC424_2_000000018002FC42
    Source: C:\Windows\System32\svchost.exeCode function: 4_2_000000018002FC4B4_2_000000018002FC4B
    Source: C:\Windows\System32\svchost.exeCode function: 4_2_000000018002FC544_2_000000018002FC54
    Source: C:\Windows\System32\svchost.exeCode function: 4_2_0000000180065C604_2_0000000180065C60
    Source: C:\Windows\System32\svchost.exeCode function: 4_2_000000018002FC5D4_2_000000018002FC5D
    Source: C:\Windows\System32\svchost.exeCode function: 4_2_000000018000AC804_2_000000018000AC80
    Source: C:\Windows\System32\svchost.exeCode function: 4_2_0000000180035C904_2_0000000180035C90
    Source: C:\Windows\System32\svchost.exeCode function: 4_2_0000000180025C904_2_0000000180025C90
    Source: C:\Windows\System32\svchost.exeCode function: 4_2_0000000180006C984_2_0000000180006C98
    Source: C:\Windows\System32\svchost.exeCode function: 4_2_0000000180036C9E4_2_0000000180036C9E
    Source: C:\Windows\System32\svchost.exeCode function: 4_2_0000000180061CA74_2_0000000180061CA7
    Source: C:\Windows\System32\svchost.exeCode function: 4_2_0000000180003CA64_2_0000000180003CA6
    Source: Joe Sandbox ViewDropped File: C:\Program Files\Windows Mail\arphaCrashReport64.exe E743E8FAC075A379161E1736388451E0AF0FDE7DA595EA9D15EEB5140E3E8271
    Source: C:\Windows\System32\svchost.exeCode function: String function: 0000000180044F40 appears 61 times
    Source: C:\Windows\System32\svchost.exeCode function: String function: 0000000180041800 appears 91 times
    Source: C:\Windows\System32\svchost.exeCode function: String function: 00000254A3934F40 appears 36 times
    Source: C:\Program Files\Windows Mail\arphaCrashReport64.exeCode function: String function: 0000000180044F40 appears 61 times
    Source: C:\Program Files\Windows Mail\arphaCrashReport64.exeCode function: String function: 0000000180041800 appears 91 times
    Source: C:\Windows\System32\dllhost.exeCode function: String function: 0000000180044F40 appears 61 times
    Source: C:\Windows\System32\dllhost.exeCode function: String function: 0000000180041800 appears 91 times
    Source: png131.exeStatic PE information: Number of sections : 19 > 10
    Source: png131.exeBinary or memory string: OriginalFilename vs png131.exe
    Source: png131.exe, 00000000.00000002.2041775125.0000020054D20000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: OriginalFilenamearphaCrashReport.exe2 vs png131.exe
    Source: png131.exe, 00000000.00000002.2037676551.0000000180001000.00000020.00001000.00020000.00000000.sdmpBinary or memory string: OriginalFilenamearphaCrashReport.exe2 vs png131.exe
    Source: png131.exe, type: SAMPLEMatched rule: INDICATOR_EXE_Packed_Enigma snort2_sid = 930052-930054, author = ditekSHen, description = Detects executables packed with Enigma, snort3_sid = 930018
    Source: 0.2.png131.exe.7ff62a170000.9.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_EXE_Packed_Enigma snort2_sid = 930052-930054, author = ditekSHen, description = Detects executables packed with Enigma, snort3_sid = 930018
    Source: 0.0.png131.exe.7ff62a170000.0.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_EXE_Packed_Enigma snort2_sid = 930052-930054, author = ditekSHen, description = Detects executables packed with Enigma, snort3_sid = 930018
    Source: 00000000.00000002.2042505160.00007FF62A170000.00000002.00000001.01000000.00000003.sdmp, type: MEMORYMatched rule: INDICATOR_EXE_Packed_Enigma snort2_sid = 930052-930054, author = ditekSHen, description = Detects executables packed with Enigma, snort3_sid = 930018
    Source: 00000000.00000000.2017630234.00007FF62A170000.00000002.00000001.01000000.00000003.sdmp, type: MEMORYMatched rule: INDICATOR_EXE_Packed_Enigma snort2_sid = 930052-930054, author = ditekSHen, description = Detects executables packed with Enigma, snort3_sid = 930018
    Source: png131.exeStatic PE information: Section: .qtmimed ZLIB complexity 0.997458770800317
    Source: png131.exe, 00000000.00000000.2018617360.00007FF62B902000.00000008.00000001.01000000.00000003.sdmpBinary or memory string: ndre-land.nonet.slnet.soin-brb.de123website.lutrentino-stirol.it
    Source: classification engineClassification label: mal100.troj.evad.winEXE@11/5@0/2
    Source: C:\Windows\System32\svchost.exeCode function: 3_2_00000254A3910680 VirtualAlloc,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,GetLastError,CloseHandle,VirtualAlloc,InitializeCriticalSection,IsBadReadPtr,EnterCriticalSection,VirtualAlloc,LeaveCriticalSection,IsBadReadPtr,EnterCriticalSection,VirtualAlloc,LeaveCriticalSection,IsBadReadPtr,EnterCriticalSection,VirtualAlloc,LeaveCriticalSection,IsBadReadPtr,EnterCriticalSection,VirtualAlloc,LeaveCriticalSection,IsBadReadPtr,EnterCriticalSection,VirtualAlloc,LeaveCriticalSection,IsBadReadPtr,EnterCriticalSection,VirtualAlloc,LeaveCriticalSection,IsBadReadPtr,EnterCriticalSection,VirtualAlloc,LeaveCriticalSection,IsBadReadPtr,EnterCriticalSection,VirtualAlloc,LeaveCriticalSection,IsBadReadPtr,EnterCriticalSection,LeaveCriticalSection,IsBadReadPtr,EnterCriticalSection,LeaveCriticalSection,IsBadReadPtr,EnterCriticalSection,LeaveCriticalSection,IsBadReadPtr,EnterCriticalSection,LeaveCriticalSection,IsBadReadPtr,EnterCriticalSection,LeaveCriticalSection,IsBadReadPtr,EnterCriticalSection,LeaveCriticalSection,IsBadReadPtr,EnterCriticalSection,LeaveCriticalSection,IsBadReadPtr,EnterCriticalSection,LeaveCriticalSection,LeaveCriticalSection,LeaveCriticalSection,LeaveCriticalSection,LeaveCriticalSection,LeaveCriticalSection,LeaveCriticalSection,LeaveCriticalSection,LeaveCriticalSection,3_2_00000254A3910680
    Source: C:\Windows\System32\svchost.exeCode function: 3_2_00000254A3919300 __chkstk,memset,memset,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,GetLastError,CloseHandle,CreateToolhelp32Snapshot,Process32FirstW,OpenProcess,memset,lstrcpyW,GetPriorityClass,memset,memset,OpenProcessToken,GetTokenInformation,GlobalAlloc,GetTokenInformation,LookupAccountSidW,LookupAccountSidW,lstrcpyW,GlobalFree,CloseHandle,ProcessIdToSessionId,K32GetProcessMemoryInfo,K32EnumProcessModules,K32GetProcessImageFileNameW,GetLogicalDriveStringsW,QueryDosDeviceW,lstrlenW,wcsncmp,lstrcpyW,CreateFileW,GetFileSize,CloseHandle,lstrcpyW,lstrcatW,CloseHandle,Process32NextW,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,GetLastError,CloseHandle,CloseHandle,VirtualFree,VirtualFree,VirtualFree,VirtualFree,3_2_00000254A3919300
    Source: C:\Windows\System32\svchost.exeCode function: 3_2_00000254A3919A70 memset,memset,VirtualFree,VirtualFree,GetModuleHandleW,GetProcAddress,GetProcAddress,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,GetLastError,CloseHandle,OpenProcess,K32EnumProcessModules,K32GetProcessImageFileNameW,GetLogicalDriveStringsW,QueryDosDeviceW,lstrlenW,wcsncmp,lstrcpyW,TerminateProcess,Sleep,DeleteFileW,lstrcpyW,lstrcatW,TerminateProcess,CloseHandle,Sleep,3_2_00000254A3919A70
    Source: C:\Windows\System32\svchost.exeCode function: 3_2_00000254A3917290 memset,lstrlenW,lstrlenW,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,GetLastError,CloseHandle,GetExtendedTcpTable,VirtualAlloc,GetExtendedTcpTable,VirtualFree,memset,lstrlenW,memset,inet_ntoa,lstrcpyA,lstrlenA,htons,memset,inet_ntoa,lstrcpyA,lstrlenA,htons,memset,lstrlenW,VirtualFree,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,GetLastError,CloseHandle,VirtualFree,VirtualFree,VirtualFree,VirtualFree,3_2_00000254A3917290
    Source: C:\Windows\System32\svchost.exeCode function: 3_2_00000254A3917870 memset,lstrlenW,lstrlenW,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,GetLastError,CloseHandle,GetExtendedUdpTable,VirtualAlloc,GetExtendedUdpTable,VirtualFree,memset,lstrlenW,memset,inet_ntoa,lstrcpyA,lstrlenA,htons,lstrlenA,memset,lstrlenW,VirtualFree,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,GetLastError,CloseHandle,VirtualFree,VirtualFree,VirtualFree,VirtualFree,3_2_00000254A3917870
    Source: C:\Windows\System32\svchost.exeCode function: 3_2_00000254A391CE70 GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,GetLastError,CloseHandle,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,GetLastError,CloseHandle,memset,OpenProcess,K32EnumProcessModules,K32GetProcessImageFileNameW,lstrcpyW,CloseHandle,3_2_00000254A391CE70
    Source: C:\Windows\System32\svchost.exeCode function: 3_2_00000254A390FD10 GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,GetLastError,CloseHandle,OpenProcess,GetLastError,3_2_00000254A390FD10
    Source: C:\Windows\System32\svchost.exeCode function: 3_2_00000254A3910480 GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,GetLastError,CloseHandle,VirtualAlloc,GetLastError,memcpy,3_2_00000254A3910480
    Source: C:\Windows\System32\svchost.exeCode function: 4_2_0000000180020680 VirtualAlloc,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,GetLastError,CloseHandle,VirtualAlloc,InitializeCriticalSection,IsBadReadPtr,EnterCriticalSection,VirtualAlloc,LeaveCriticalSection,IsBadReadPtr,EnterCriticalSection,VirtualAlloc,LeaveCriticalSection,IsBadReadPtr,EnterCriticalSection,VirtualAlloc,LeaveCriticalSection,IsBadReadPtr,EnterCriticalSection,VirtualAlloc,LeaveCriticalSection,IsBadReadPtr,EnterCriticalSection,VirtualAlloc,LeaveCriticalSection,IsBadReadPtr,EnterCriticalSection,VirtualAlloc,LeaveCriticalSection,IsBadReadPtr,EnterCriticalSection,VirtualAlloc,LeaveCriticalSection,IsBadReadPtr,EnterCriticalSection,VirtualAlloc,LeaveCriticalSection,IsBadReadPtr,EnterCriticalSection,LeaveCriticalSection,IsBadReadPtr,EnterCriticalSection,LeaveCriticalSection,IsBadReadPtr,EnterCriticalSection,LeaveCriticalSection,IsBadReadPtr,EnterCriticalSection,LeaveCriticalSection,IsBadReadPtr,EnterCriticalSection,LeaveCriticalSection,IsBadReadPtr,EnterCriticalSection,LeaveCriticalSection,IsBadReadPtr,EnterCriticalSection,LeaveCriticalSection,IsBadReadPtr,EnterCriticalSection,LeaveCriticalSection,LeaveCriticalSection,LeaveCriticalSection,LeaveCriticalSection,LeaveCriticalSection,LeaveCriticalSection,LeaveCriticalSection,LeaveCriticalSection,LeaveCriticalSection,4_2_0000000180020680
    Source: C:\Windows\System32\svchost.exeCode function: 4_2_0000000180027290 memset,lstrlenW,lstrlenW,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,GetLastError,CloseHandle,GetExtendedTcpTable,VirtualAlloc,GetExtendedTcpTable,VirtualFree,memset,lstrlenW,memset,inet_ntoa,lstrcpyA,lstrlenA,htons,memset,inet_ntoa,lstrcpyA,lstrlenA,htons,memset,lstrlenW,VirtualFree,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,GetLastError,CloseHandle,VirtualFree,VirtualFree,VirtualFree,VirtualFree,4_2_0000000180027290
    Source: C:\Windows\System32\svchost.exeCode function: 4_2_0000000180029300 __chkstk,memset,memset,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,GetLastError,CloseHandle,CreateToolhelp32Snapshot,Process32FirstW,OpenProcess,memset,lstrcpyW,GetPriorityClass,memset,memset,OpenProcessToken,GetTokenInformation,GlobalAlloc,GetTokenInformation,LookupAccountSidW,LookupAccountSidW,lstrcpyW,GlobalFree,CloseHandle,ProcessIdToSessionId,K32GetProcessMemoryInfo,K32EnumProcessModules,K32GetProcessImageFileNameW,GetLogicalDriveStringsW,QueryDosDeviceW,lstrlenW,wcsncmp,lstrcpyW,CreateFileW,GetFileSize,CloseHandle,lstrcpyW,lstrcatW,CloseHandle,Process32NextW,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,GetLastError,CloseHandle,CloseHandle,VirtualFree,VirtualFree,VirtualFree,VirtualFree,4_2_0000000180029300
    Source: C:\Windows\System32\svchost.exeCode function: 4_2_0000000180020480 GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,GetLastError,CloseHandle,VirtualAlloc,GetLastError,memcpy,4_2_0000000180020480
    Source: C:\Windows\System32\svchost.exeCode function: 4_2_0000000180027870 memset,lstrlenW,lstrlenW,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,GetLastError,CloseHandle,GetExtendedUdpTable,VirtualAlloc,GetExtendedUdpTable,VirtualFree,memset,lstrlenW,memset,inet_ntoa,lstrcpyA,lstrlenA,htons,lstrlenA,memset,lstrlenW,VirtualFree,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,GetLastError,CloseHandle,VirtualFree,VirtualFree,VirtualFree,VirtualFree,4_2_0000000180027870
    Source: C:\Windows\System32\svchost.exeCode function: 4_2_0000000180029A70 memset,memset,VirtualFree,VirtualFree,GetModuleHandleW,GetProcAddress,GetProcAddress,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,GetLastError,CloseHandle,OpenProcess,K32EnumProcessModules,K32GetProcessImageFileNameW,GetLogicalDriveStringsW,QueryDosDeviceW,lstrlenW,wcsncmp,lstrcpyW,TerminateProcess,Sleep,DeleteFileW,lstrcpyW,lstrcatW,TerminateProcess,CloseHandle,Sleep,4_2_0000000180029A70
    Source: C:\Windows\System32\svchost.exeCode function: 4_2_000000018001FD10 GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,GetLastError,CloseHandle,OpenProcess,GetLastError,4_2_000000018001FD10
    Source: C:\Windows\System32\svchost.exeCode function: 4_2_000000018002CE70 GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,GetLastError,CloseHandle,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,GetLastError,CloseHandle,memset,OpenProcess,K32EnumProcessModules,K32GetProcessImageFileNameW,lstrcpyW,CloseHandle,4_2_000000018002CE70
    Source: C:\Windows\System32\dllhost.exeCode function: 5_2_0000000180027290 memset,lstrlenW,lstrlenW,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,GetLastError,CloseHandle,GetExtendedTcpTable,VirtualAlloc,GetExtendedTcpTable,VirtualFree,memset,lstrlenW,memset,inet_ntoa,lstrcpyA,lstrlenA,htons,memset,inet_ntoa,lstrcpyA,lstrlenA,htons,memset,lstrlenW,VirtualFree,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,GetLastError,CloseHandle,VirtualFree,VirtualFree,VirtualFree,VirtualFree,5_2_0000000180027290
    Source: C:\Windows\System32\dllhost.exeCode function: 5_2_0000000180029300 __chkstk,memset,memset,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,GetLastError,CloseHandle,CreateToolhelp32Snapshot,Process32FirstW,OpenProcess,memset,lstrcpyW,GetPriorityClass,memset,memset,OpenProcessToken,GetTokenInformation,GlobalAlloc,GetTokenInformation,LookupAccountSidW,LookupAccountSidW,lstrcpyW,GlobalFree,CloseHandle,ProcessIdToSessionId,K32GetProcessMemoryInfo,K32EnumProcessModules,K32GetProcessImageFileNameW,GetLogicalDriveStringsW,QueryDosDeviceW,lstrlenW,wcsncmp,lstrcpyW,CreateFileW,GetFileSize,CloseHandle,lstrcpyW,lstrcatW,CloseHandle,Process32NextW,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,GetLastError,CloseHandle,CloseHandle,VirtualFree,VirtualFree,VirtualFree,VirtualFree,5_2_0000000180029300
    Source: C:\Windows\System32\dllhost.exeCode function: 5_2_0000000180020480 GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,GetLastError,CloseHandle,VirtualAlloc,GetLastError,memcpy,5_2_0000000180020480
    Source: C:\Windows\System32\dllhost.exeCode function: 5_2_0000000180020680 VirtualAlloc,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,GetLastError,CloseHandle,VirtualAlloc,InitializeCriticalSection,IsBadReadPtr,EnterCriticalSection,VirtualAlloc,LeaveCriticalSection,IsBadReadPtr,EnterCriticalSection,VirtualAlloc,LeaveCriticalSection,IsBadReadPtr,EnterCriticalSection,VirtualAlloc,LeaveCriticalSection,IsBadReadPtr,EnterCriticalSection,VirtualAlloc,LeaveCriticalSection,IsBadReadPtr,EnterCriticalSection,VirtualAlloc,LeaveCriticalSection,IsBadReadPtr,EnterCriticalSection,VirtualAlloc,LeaveCriticalSection,IsBadReadPtr,EnterCriticalSection,VirtualAlloc,LeaveCriticalSection,IsBadReadPtr,EnterCriticalSection,VirtualAlloc,LeaveCriticalSection,IsBadReadPtr,EnterCriticalSection,LeaveCriticalSection,IsBadReadPtr,EnterCriticalSection,LeaveCriticalSection,IsBadReadPtr,EnterCriticalSection,LeaveCriticalSection,IsBadReadPtr,EnterCriticalSection,LeaveCriticalSection,IsBadReadPtr,EnterCriticalSection,LeaveCriticalSection,IsBadReadPtr,EnterCriticalSection,LeaveCriticalSection,IsBadReadPtr,EnterCriticalSection,LeaveCriticalSection,IsBadReadPtr,EnterCriticalSection,LeaveCriticalSection,LeaveCriticalSection,LeaveCriticalSection,LeaveCriticalSection,LeaveCriticalSection,LeaveCriticalSection,LeaveCriticalSection,LeaveCriticalSection,LeaveCriticalSection,5_2_0000000180020680
    Source: C:\Windows\System32\dllhost.exeCode function: 5_2_0000000180027870 memset,lstrlenW,lstrlenW,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,GetLastError,CloseHandle,GetExtendedUdpTable,VirtualAlloc,GetExtendedUdpTable,VirtualFree,memset,lstrlenW,memset,inet_ntoa,lstrcpyA,lstrlenA,htons,lstrlenA,memset,lstrlenW,VirtualFree,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,GetLastError,CloseHandle,VirtualFree,VirtualFree,VirtualFree,VirtualFree,5_2_0000000180027870
    Source: C:\Windows\System32\dllhost.exeCode function: 5_2_0000000180029A70 memset,memset,VirtualFree,VirtualFree,GetModuleHandleW,GetProcAddress,GetProcAddress,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,GetLastError,CloseHandle,OpenProcess,K32EnumProcessModules,K32GetProcessImageFileNameW,GetLogicalDriveStringsW,QueryDosDeviceW,lstrlenW,wcsncmp,lstrcpyW,TerminateProcess,Sleep,DeleteFileW,lstrcpyW,lstrcatW,TerminateProcess,CloseHandle,Sleep,5_2_0000000180029A70
    Source: C:\Windows\System32\dllhost.exeCode function: 5_2_000000018001FD10 GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,GetLastError,CloseHandle,OpenProcess,GetLastError,5_2_000000018001FD10
    Source: C:\Windows\System32\dllhost.exeCode function: 5_2_000000018002CE70 GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,GetLastError,CloseHandle,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,GetLastError,CloseHandle,memset,OpenProcess,K32EnumProcessModules,K32GetProcessImageFileNameW,lstrcpyW,CloseHandle,5_2_000000018002CE70
    Source: C:\Program Files\Windows Mail\arphaCrashReport64.exeCode function: 6_2_0000000180020480 GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,GetLastError,CloseHandle,VirtualAlloc,GetLastError,memcpy,6_2_0000000180020480
    Source: C:\Program Files\Windows Mail\arphaCrashReport64.exeCode function: 6_2_0000000180020680 VirtualAlloc,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,GetLastError,CloseHandle,VirtualAlloc,InitializeCriticalSection,IsBadReadPtr,EnterCriticalSection,VirtualAlloc,LeaveCriticalSection,IsBadReadPtr,EnterCriticalSection,VirtualAlloc,LeaveCriticalSection,IsBadReadPtr,EnterCriticalSection,VirtualAlloc,LeaveCriticalSection,IsBadReadPtr,EnterCriticalSection,VirtualAlloc,LeaveCriticalSection,IsBadReadPtr,EnterCriticalSection,VirtualAlloc,LeaveCriticalSection,IsBadReadPtr,EnterCriticalSection,VirtualAlloc,LeaveCriticalSection,IsBadReadPtr,EnterCriticalSection,VirtualAlloc,LeaveCriticalSection,IsBadReadPtr,EnterCriticalSection,VirtualAlloc,LeaveCriticalSection,IsBadReadPtr,EnterCriticalSection,LeaveCriticalSection,IsBadReadPtr,EnterCriticalSection,LeaveCriticalSection,IsBadReadPtr,EnterCriticalSection,LeaveCriticalSection,IsBadReadPtr,EnterCriticalSection,LeaveCriticalSection,IsBadReadPtr,EnterCriticalSection,LeaveCriticalSection,IsBadReadPtr,EnterCriticalSection,LeaveCriticalSection,IsBadReadPtr,EnterCriticalSection,LeaveCriticalSection,IsBadReadPtr,EnterCriticalSection,LeaveCriticalSection,LeaveCriticalSection,LeaveCriticalSection,LeaveCriticalSection,LeaveCriticalSection,LeaveCriticalSection,LeaveCriticalSection,LeaveCriticalSection,LeaveCriticalSection,6_2_0000000180020680
    Source: C:\Program Files\Windows Mail\arphaCrashReport64.exeCode function: 6_2_0000000180027290 memset,lstrlenW,lstrlenW,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,GetLastError,CloseHandle,GetExtendedTcpTable,VirtualAlloc,GetExtendedTcpTable,VirtualFree,memset,lstrlenW,memset,inet_ntoa,lstrcpyA,lstrlenA,htons,memset,inet_ntoa,lstrcpyA,lstrlenA,htons,memset,lstrlenW,VirtualFree,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,GetLastError,CloseHandle,VirtualFree,VirtualFree,VirtualFree,VirtualFree,6_2_0000000180027290
    Source: C:\Program Files\Windows Mail\arphaCrashReport64.exeCode function: 6_2_0000000180029300 __chkstk,memset,memset,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,GetLastError,CloseHandle,CreateToolhelp32Snapshot,Process32FirstW,OpenProcess,memset,lstrcpyW,GetPriorityClass,memset,memset,OpenProcessToken,GetTokenInformation,GlobalAlloc,GetTokenInformation,LookupAccountSidW,LookupAccountSidW,lstrcpyW,GlobalFree,CloseHandle,ProcessIdToSessionId,K32GetProcessMemoryInfo,K32EnumProcessModules,K32GetProcessImageFileNameW,GetLogicalDriveStringsW,QueryDosDeviceW,lstrlenW,wcsncmp,lstrcpyW,CreateFileW,GetFileSize,CloseHandle,lstrcpyW,lstrcatW,CloseHandle,Process32NextW,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,GetLastError,CloseHandle,CloseHandle,VirtualFree,VirtualFree,VirtualFree,VirtualFree,6_2_0000000180029300
    Source: C:\Program Files\Windows Mail\arphaCrashReport64.exeCode function: 6_2_0000000180027870 memset,lstrlenW,lstrlenW,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,GetLastError,CloseHandle,GetExtendedUdpTable,VirtualAlloc,GetExtendedUdpTable,VirtualFree,memset,lstrlenW,memset,inet_ntoa,lstrcpyA,lstrlenA,htons,lstrlenA,memset,lstrlenW,VirtualFree,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,GetLastError,CloseHandle,VirtualFree,VirtualFree,VirtualFree,VirtualFree,6_2_0000000180027870
    Source: C:\Program Files\Windows Mail\arphaCrashReport64.exeCode function: 6_2_0000000180029A70 memset,memset,VirtualFree,VirtualFree,GetModuleHandleW,GetProcAddress,GetProcAddress,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,GetLastError,CloseHandle,OpenProcess,K32EnumProcessModules,K32GetProcessImageFileNameW,GetLogicalDriveStringsW,QueryDosDeviceW,lstrlenW,wcsncmp,lstrcpyW,TerminateProcess,Sleep,DeleteFileW,lstrcpyW,lstrcatW,TerminateProcess,CloseHandle,Sleep,6_2_0000000180029A70
    Source: C:\Program Files\Windows Mail\arphaCrashReport64.exeCode function: 6_2_000000018001FD10 GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,GetLastError,CloseHandle,OpenProcess,GetLastError,6_2_000000018001FD10
    Source: C:\Program Files\Windows Mail\arphaCrashReport64.exeCode function: 6_2_000000018002CE70 GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,GetLastError,CloseHandle,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,GetLastError,CloseHandle,memset,OpenProcess,K32EnumProcessModules,K32GetProcessImageFileNameW,lstrcpyW,CloseHandle,6_2_000000018002CE70
    Source: C:\Windows\System32\svchost.exeCode function: 3_2_00000254A390C4E0 memset,memset,memset,QueryDosDeviceW,GetDriveTypeW,lstrlenW,GetVolumeInformationW,lstrlenW,GetDiskFreeSpaceExW,3_2_00000254A390C4E0
    Source: C:\Windows\System32\svchost.exeCode function: memset,lstrcatW,memset,GetWindowsDirectoryW,GetLastError,lstrcatW,OpenSCManagerW,GetLastError,CreateServiceW,GetLastError,CloseServiceHandle,GetLastError,StartServiceW,CloseServiceHandle,CloseServiceHandle,3_2_00000254A39163C0
    Source: C:\Windows\System32\svchost.exeCode function: memset,lstrcatW,memset,GetWindowsDirectoryW,GetLastError,lstrcatW,OpenSCManagerW,GetLastError,CreateServiceW,GetLastError,CloseServiceHandle,GetLastError,StartServiceW,CloseServiceHandle,CloseServiceHandle,4_2_00000001800263C0
    Source: C:\Windows\System32\dllhost.exeCode function: memset,lstrcatW,memset,GetWindowsDirectoryW,GetLastError,lstrcatW,OpenSCManagerW,GetLastError,CreateServiceW,GetLastError,CloseServiceHandle,GetLastError,StartServiceW,CloseServiceHandle,CloseServiceHandle,5_2_00000001800263C0
    Source: C:\Program Files\Windows Mail\arphaCrashReport64.exeCode function: memset,lstrcatW,memset,GetWindowsDirectoryW,GetLastError,lstrcatW,OpenSCManagerW,GetLastError,CreateServiceW,GetLastError,CloseServiceHandle,GetLastError,StartServiceW,CloseServiceHandle,CloseServiceHandle,6_2_00000001800263C0
    Source: C:\Windows\System32\svchost.exeCode function: 3_2_00000254A391CA60 CreateToolhelp32Snapshot,GetProcessHeap,HeapAlloc,CloseHandle,Process32FirstW,lstrcmpiW,Process32NextW,GetProcessHeap,HeapFree,CloseHandle,3_2_00000254A391CA60
    Source: C:\Users\user\Desktop\png131.exeCode function: 0_2_0000000180001A10 CoInitialize,CLSIDFromString,IIDFromString,CoCreateInstance,0_2_0000000180001A10
    Source: C:\Program Files\Windows Mail\arphaCrashReport64.exeCode function: 6_2_00007FF624974000 LoadLibraryExW,LoadLibraryExW,FindResourceW,LoadResource,SizeofResource,MultiByteToWideChar,FreeLibrary,6_2_00007FF624974000
    Source: C:\Windows\System32\svchost.exeCode function: 3_2_00000254A3902140 WSAStartup,GetCommandLineW,CommandLineToArgvW,VirtualAlloc,InitializeCriticalSection,VirtualAlloc,InitializeCriticalSection,memset,GetCurrentProcessId,lstrcmpiW,lstrcmpiW,ExitThread,lstrcmpiW,GetCurrentProcess,TerminateProcess,lstrcmpiW,GetCurrentProcessId,OpenProcess,TerminateProcess,CloseHandle,WaitForSingleObject,GetExitCodeProcess,Sleep,CreateThread,WaitForSingleObject,CloseHandle,memset,GetModuleFileNameW,wcsstr,GetNativeSystemInfo,ExitProcess,memset,GetModuleFileNameW,IsUserAnAdmin,memset,wsprintfW,OpenSCManagerW,GetLastError,OpenServiceW,ChangeServiceConfig2W,GetLastError,CloseServiceHandle,CloseServiceHandle,lstrcmpiW,lstrcmpiW,GetNativeSystemInfo,ExitProcess,GetCurrentProcess,TerminateProcess,3_2_00000254A3902140
    Source: C:\Windows\System32\svchost.exeFile created: C:\Program Files\Windows Mail\arphaCrashReport64.exeJump to behavior
    Source: C:\Users\user\Desktop\png131.exeSystem information queried: HandleInformationJump to behavior
    Source: C:\Users\user\Desktop\png131.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
    Source: png131.exeReversingLabs: Detection: 13%
    Source: png131.exeVirustotal: Detection: 15%
    Source: svchost.exeString found in binary or memory: \\.\{F8284233-48F4-4680-ADDD-F8284233}
    Source: svchost.exeString found in binary or memory: /Processid:{F8284233-48F4-4680-ADDD-F8284233}
    Source: svchost.exeString found in binary or memory: /Processid:{F8284233-48F4-4680-ADDD-F8284233}
    Source: svchost.exeString found in binary or memory: \\.\{F8284233-48F4-4680-ADDD-F8284233}
    Source: dllhost.exeString found in binary or memory: /Processid:{F8284233-48F4-4680-ADDD-F8284233}
    Source: dllhost.exeString found in binary or memory: \\.\{F8284233-48F4-4680-ADDD-F8284233}
    Source: arphaCrashReport64.exeString found in binary or memory: /Processid:{F8284233-48F4-4680-ADDD-F8284233}
    Source: arphaCrashReport64.exeString found in binary or memory: \\.\{F8284233-48F4-4680-ADDD-F8284233}
    Source: unknownProcess created: C:\Users\user\Desktop\png131.exe "C:\Users\user\Desktop\png131.exe"
    Source: C:\Windows\System32\svchost.exeProcess created: C:\Windows\System32\svchost.exe C:\Windows\system32\svchost.exe -k netsvcs
    Source: C:\Windows\System32\svchost.exeProcess created: C:\Windows\System32\dllhost.exe C:\Windows\system32\dllhost.exe /Processid:{F8284233-48F4-4680-ADDD-F8284233}
    Source: C:\Windows\System32\svchost.exeProcess created: C:\Program Files\Windows Mail\arphaCrashReport64.exe "C:\Program Files\Windows Mail\arphaCrashReport64.exe"
    Source: C:\Windows\System32\svchost.exeProcess created: C:\Windows\System32\svchost.exe C:\Windows\system32\svchost.exe -k netsvcs
    Source: C:\Windows\System32\svchost.exeProcess created: C:\Windows\System32\dllhost.exe C:\Windows\system32\dllhost.exe /Processid:{F8284233-48F4-4680-ADDD-F8284233}
    Source: C:\Windows\System32\svchost.exeProcess created: C:\Windows\System32\svchost.exe C:\Windows\system32\svchost.exe -k netsvcsJump to behavior
    Source: C:\Windows\System32\svchost.exeProcess created: C:\Program Files\Windows Mail\arphaCrashReport64.exe "C:\Program Files\Windows Mail\arphaCrashReport64.exe"Jump to behavior
    Source: C:\Windows\System32\svchost.exeProcess created: C:\Windows\System32\svchost.exe C:\Windows\system32\svchost.exe -k netsvcsJump to behavior
    Source: C:\Windows\System32\svchost.exeProcess created: C:\Windows\System32\dllhost.exe C:\Windows\system32\dllhost.exe /Processid:{F8284233-48F4-4680-ADDD-F8284233}Jump to behavior
    Source: C:\Windows\System32\svchost.exeProcess created: C:\Windows\System32\dllhost.exe C:\Windows\system32\dllhost.exe /Processid:{F8284233-48F4-4680-ADDD-F8284233}Jump to behavior
    Source: C:\Users\user\Desktop\png131.exeSection loaded: apphelp.dllJump to behavior
    Source: C:\Users\user\Desktop\png131.exeSection loaded: wtsapi32.dllJump to behavior
    Source: C:\Users\user\Desktop\png131.exeSection loaded: uxtheme.dllJump to behavior
    Source: C:\Users\user\Desktop\png131.exeSection loaded: dwmapi.dllJump to behavior
    Source: C:\Users\user\Desktop\png131.exeSection loaded: winmm.dllJump to behavior
    Source: C:\Users\user\Desktop\png131.exeSection loaded: msimg32.dllJump to behavior
    Source: C:\Users\user\Desktop\png131.exeSection loaded: oleacc.dllJump to behavior
    Source: C:\Users\user\Desktop\png131.exeSection loaded: userenv.dllJump to behavior
    Source: C:\Users\user\Desktop\png131.exeSection loaded: version.dllJump to behavior
    Source: C:\Users\user\Desktop\png131.exeSection loaded: netapi32.dllJump to behavior
    Source: C:\Users\user\Desktop\png131.exeSection loaded: netutils.dllJump to behavior
    Source: C:\Users\user\Desktop\png131.exeSection loaded: srvcli.dllJump to behavior
    Source: C:\Users\user\Desktop\png131.exeSection loaded: cryptbase.dllJump to behavior
    Source: C:\Users\user\Desktop\png131.exeSection loaded: kernel.appcore.dllJump to behavior
    Source: C:\Users\user\Desktop\png131.exeSection loaded: windows.storage.dllJump to behavior
    Source: C:\Users\user\Desktop\png131.exeSection loaded: wldp.dllJump to behavior
    Source: C:\Users\user\Desktop\png131.exeSection loaded: profapi.dllJump to behavior
    Source: C:\Users\user\Desktop\png131.exeSection loaded: powrprof.dllJump to behavior
    Source: C:\Users\user\Desktop\png131.exeSection loaded: umpdc.dllJump to behavior
    Source: C:\Users\user\Desktop\png131.exeSection loaded: dwrite.dllJump to behavior
    Source: C:\Windows\System32\svchost.exeSection loaded: taskschd.dllJump to behavior
    Source: C:\Windows\System32\svchost.exeSection loaded: winmm.dllJump to behavior
    Source: C:\Windows\System32\svchost.exeSection loaded: netapi32.dllJump to behavior
    Source: C:\Windows\System32\svchost.exeSection loaded: samcli.dllJump to behavior
    Source: C:\Windows\System32\svchost.exeSection loaded: userenv.dllJump to behavior
    Source: C:\Windows\System32\svchost.exeSection loaded: iphlpapi.dllJump to behavior
    Source: C:\Windows\System32\svchost.exeSection loaded: urlmon.dllJump to behavior
    Source: C:\Windows\System32\svchost.exeSection loaded: iertutil.dllJump to behavior
    Source: C:\Windows\System32\svchost.exeSection loaded: srvcli.dllJump to behavior
    Source: C:\Windows\System32\svchost.exeSection loaded: firewallapi.dllJump to behavior
    Source: C:\Windows\System32\svchost.exeSection loaded: dnsapi.dllJump to behavior
    Source: C:\Windows\System32\svchost.exeSection loaded: fwbase.dllJump to behavior
    Source: C:\Windows\System32\svchost.exeSection loaded: fwpolicyiomgr.dllJump to behavior
    Source: C:\Windows\System32\svchost.exeSection loaded: winmm.dllJump to behavior
    Source: C:\Windows\System32\svchost.exeSection loaded: netapi32.dllJump to behavior
    Source: C:\Windows\System32\svchost.exeSection loaded: samcli.dllJump to behavior
    Source: C:\Windows\System32\svchost.exeSection loaded: netutils.dllJump to behavior
    Source: C:\Windows\System32\svchost.exeSection loaded: wtsapi32.dllJump to behavior
    Source: C:\Windows\System32\svchost.exeSection loaded: userenv.dllJump to behavior
    Source: C:\Windows\System32\svchost.exeSection loaded: iphlpapi.dllJump to behavior
    Source: C:\Windows\System32\svchost.exeSection loaded: urlmon.dllJump to behavior
    Source: C:\Windows\System32\svchost.exeSection loaded: iertutil.dllJump to behavior
    Source: C:\Windows\System32\svchost.exeSection loaded: srvcli.dllJump to behavior
    Source: C:\Windows\System32\svchost.exeSection loaded: kernel.appcore.dllJump to behavior
    Source: C:\Windows\System32\svchost.exeSection loaded: firewallapi.dllJump to behavior
    Source: C:\Windows\System32\svchost.exeSection loaded: dnsapi.dllJump to behavior
    Source: C:\Windows\System32\svchost.exeSection loaded: fwbase.dllJump to behavior
    Source: C:\Windows\System32\svchost.exeSection loaded: fwpolicyiomgr.dllJump to behavior
    Source: C:\Windows\System32\svchost.exeSection loaded: winsta.dllJump to behavior
    Source: C:\Windows\System32\svchost.exeSection loaded: mswsock.dllJump to behavior
    Source: C:\Windows\System32\svchost.exeSection loaded: profapi.dllJump to behavior
    Source: C:\Windows\System32\svchost.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\System32\svchost.exeSection loaded: napinsp.dllJump to behavior
    Source: C:\Windows\System32\svchost.exeSection loaded: pnrpnsp.dllJump to behavior
    Source: C:\Windows\System32\svchost.exeSection loaded: wshbth.dllJump to behavior
    Source: C:\Windows\System32\svchost.exeSection loaded: nlaapi.dllJump to behavior
    Source: C:\Windows\System32\svchost.exeSection loaded: dnsapi.dllJump to behavior
    Source: C:\Windows\System32\svchost.exeSection loaded: winrnr.dllJump to behavior
    Source: C:\Windows\System32\dllhost.exeSection loaded: winmm.dllJump to behavior
    Source: C:\Windows\System32\dllhost.exeSection loaded: netapi32.dllJump to behavior
    Source: C:\Windows\System32\dllhost.exeSection loaded: samcli.dllJump to behavior
    Source: C:\Windows\System32\dllhost.exeSection loaded: netutils.dllJump to behavior
    Source: C:\Windows\System32\dllhost.exeSection loaded: wtsapi32.dllJump to behavior
    Source: C:\Windows\System32\dllhost.exeSection loaded: userenv.dllJump to behavior
    Source: C:\Windows\System32\dllhost.exeSection loaded: iphlpapi.dllJump to behavior
    Source: C:\Windows\System32\dllhost.exeSection loaded: urlmon.dllJump to behavior
    Source: C:\Windows\System32\dllhost.exeSection loaded: iertutil.dllJump to behavior
    Source: C:\Windows\System32\dllhost.exeSection loaded: srvcli.dllJump to behavior
    Source: C:\Windows\System32\dllhost.exeSection loaded: kernel.appcore.dllJump to behavior
    Source: C:\Windows\System32\dllhost.exeSection loaded: uxtheme.dllJump to behavior
    Source: C:\Windows\System32\dllhost.exeSection loaded: firewallapi.dllJump to behavior
    Source: C:\Windows\System32\dllhost.exeSection loaded: dnsapi.dllJump to behavior
    Source: C:\Windows\System32\dllhost.exeSection loaded: fwbase.dllJump to behavior
    Source: C:\Windows\System32\dllhost.exeSection loaded: fwpolicyiomgr.dllJump to behavior
    Source: C:\Program Files\Windows Mail\arphaCrashReport64.exeSection loaded: apphelp.dllJump to behavior
    Source: C:\Program Files\Windows Mail\arphaCrashReport64.exeSection loaded: arphadump64.dllJump to behavior
    Source: C:\Program Files\Windows Mail\arphaCrashReport64.exeSection loaded: kernel.appcore.dllJump to behavior
    Source: C:\Program Files\Windows Mail\arphaCrashReport64.exeSection loaded: winmm.dllJump to behavior
    Source: C:\Program Files\Windows Mail\arphaCrashReport64.exeSection loaded: netapi32.dllJump to behavior
    Source: C:\Program Files\Windows Mail\arphaCrashReport64.exeSection loaded: samcli.dllJump to behavior
    Source: C:\Program Files\Windows Mail\arphaCrashReport64.exeSection loaded: netutils.dllJump to behavior
    Source: C:\Program Files\Windows Mail\arphaCrashReport64.exeSection loaded: wtsapi32.dllJump to behavior
    Source: C:\Program Files\Windows Mail\arphaCrashReport64.exeSection loaded: userenv.dllJump to behavior
    Source: C:\Program Files\Windows Mail\arphaCrashReport64.exeSection loaded: iphlpapi.dllJump to behavior
    Source: C:\Program Files\Windows Mail\arphaCrashReport64.exeSection loaded: urlmon.dllJump to behavior
    Source: C:\Program Files\Windows Mail\arphaCrashReport64.exeSection loaded: iertutil.dllJump to behavior
    Source: C:\Program Files\Windows Mail\arphaCrashReport64.exeSection loaded: srvcli.dllJump to behavior
    Source: C:\Program Files\Windows Mail\arphaCrashReport64.exeSection loaded: firewallapi.dllJump to behavior
    Source: C:\Program Files\Windows Mail\arphaCrashReport64.exeSection loaded: dnsapi.dllJump to behavior
    Source: C:\Program Files\Windows Mail\arphaCrashReport64.exeSection loaded: fwbase.dllJump to behavior
    Source: C:\Program Files\Windows Mail\arphaCrashReport64.exeSection loaded: fwpolicyiomgr.dllJump to behavior
    Source: C:\Windows\System32\svchost.exeSection loaded: winmm.dllJump to behavior
    Source: C:\Windows\System32\svchost.exeSection loaded: netapi32.dllJump to behavior
    Source: C:\Windows\System32\svchost.exeSection loaded: samcli.dllJump to behavior
    Source: C:\Windows\System32\svchost.exeSection loaded: netutils.dllJump to behavior
    Source: C:\Windows\System32\svchost.exeSection loaded: wtsapi32.dllJump to behavior
    Source: C:\Windows\System32\svchost.exeSection loaded: userenv.dllJump to behavior
    Source: C:\Windows\System32\svchost.exeSection loaded: iphlpapi.dllJump to behavior
    Source: C:\Windows\System32\svchost.exeSection loaded: urlmon.dllJump to behavior
    Source: C:\Windows\System32\svchost.exeSection loaded: iertutil.dllJump to behavior
    Source: C:\Windows\System32\svchost.exeSection loaded: srvcli.dllJump to behavior
    Source: C:\Windows\System32\svchost.exeSection loaded: kernel.appcore.dllJump to behavior
    Source: C:\Windows\System32\svchost.exeSection loaded: firewallapi.dllJump to behavior
    Source: C:\Windows\System32\svchost.exeSection loaded: dnsapi.dllJump to behavior
    Source: C:\Windows\System32\svchost.exeSection loaded: fwbase.dllJump to behavior
    Source: C:\Windows\System32\svchost.exeSection loaded: fwpolicyiomgr.dllJump to behavior
    Source: C:\Windows\System32\svchost.exeSection loaded: winsta.dllJump to behavior
    Source: C:\Windows\System32\svchost.exeSection loaded: mswsock.dllJump to behavior
    Source: C:\Windows\System32\svchost.exeSection loaded: profapi.dllJump to behavior
    Source: C:\Windows\System32\svchost.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\System32\svchost.exeSection loaded: napinsp.dllJump to behavior
    Source: C:\Windows\System32\svchost.exeSection loaded: pnrpnsp.dllJump to behavior
    Source: C:\Windows\System32\svchost.exeSection loaded: wshbth.dllJump to behavior
    Source: C:\Windows\System32\svchost.exeSection loaded: nlaapi.dllJump to behavior
    Source: C:\Windows\System32\svchost.exeSection loaded: dnsapi.dllJump to behavior
    Source: C:\Windows\System32\svchost.exeSection loaded: winrnr.dllJump to behavior
    Source: C:\Windows\System32\dllhost.exeSection loaded: winmm.dllJump to behavior
    Source: C:\Windows\System32\dllhost.exeSection loaded: netapi32.dllJump to behavior
    Source: C:\Windows\System32\dllhost.exeSection loaded: samcli.dllJump to behavior
    Source: C:\Windows\System32\dllhost.exeSection loaded: netutils.dllJump to behavior
    Source: C:\Windows\System32\dllhost.exeSection loaded: wtsapi32.dllJump to behavior
    Source: C:\Windows\System32\dllhost.exeSection loaded: userenv.dllJump to behavior
    Source: C:\Windows\System32\dllhost.exeSection loaded: iphlpapi.dllJump to behavior
    Source: C:\Windows\System32\dllhost.exeSection loaded: urlmon.dllJump to behavior
    Source: C:\Windows\System32\dllhost.exeSection loaded: iertutil.dllJump to behavior
    Source: C:\Windows\System32\dllhost.exeSection loaded: srvcli.dllJump to behavior
    Source: C:\Windows\System32\dllhost.exeSection loaded: kernel.appcore.dllJump to behavior
    Source: C:\Windows\System32\dllhost.exeSection loaded: uxtheme.dllJump to behavior
    Source: C:\Windows\System32\dllhost.exeSection loaded: firewallapi.dllJump to behavior
    Source: C:\Windows\System32\dllhost.exeSection loaded: dnsapi.dllJump to behavior
    Source: C:\Windows\System32\dllhost.exeSection loaded: fwbase.dllJump to behavior
    Source: C:\Windows\System32\dllhost.exeSection loaded: fwpolicyiomgr.dllJump to behavior
    Source: C:\Program Files\Windows Mail\arphaCrashReport64.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{E2B3C97F-6AE1-41AC-817A-F6F92166D7DD}\InprocServer32Jump to behavior
    Source: C:\Windows\System32\svchost.exeDirectory created: C:\Program Files\Windows Mail\arphaCrashReport64.exeJump to behavior
    Source: C:\Windows\System32\svchost.exeDirectory created: C:\Program Files\Windows Mail\arphaDump64.dllJump to behavior
    Source: C:\Windows\System32\svchost.exeDirectory created: C:\Program Files\Windows Mail\arphaDump64.binJump to behavior
    Source: png131.exeStatic PE information: Virtual size of .text is bigger than: 0x100000
    Source: png131.exeStatic PE information: Image base 0x140000000 > 0x60000000
    Source: png131.exeStatic file information: File size 28080640 > 1048576
    Source: png131.exeStatic PE information: Raw size of .text is bigger than: 0x100000 < 0xb55c00
    Source: png131.exeStatic PE information: Raw size of .vmp2 is bigger than: 0x100000 < 0xefd600
    Source: png131.exeStatic PE information: More than 200 imports for KERNEL32.dll
    Source: png131.exeStatic PE information: More than 200 imports for USER32.dll
    Source: png131.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IMPORT
    Source: png131.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_RESOURCE
    Source: png131.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_BASERELOC
    Source: png131.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
    Source: png131.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG
    Source: png131.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IAT
    Source: png131.exeStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
    Source: png131.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
    Source: Binary string: D:\Build\PX\A\PoisonX\nvsphelperplugin64\x64\Release\arphaDump64.pdb source: png131.exe, png131.exe, 00000000.00000002.2041775125.0000020054D20000.00000004.00001000.00020000.00000000.sdmp, png131.exe, 00000000.00000002.2037676551.0000000180001000.00000020.00001000.00020000.00000000.sdmp, svchost.exe, svchost.exe, 00000003.00000002.3261590927.0000000180001000.00000020.00000001.00020000.00000000.sdmp, svchost.exe, 00000003.00000002.3270218975.00000254A3330000.00000004.00000001.00020000.00000000.sdmp, arphaCrashReport64.exe, 00000006.00000002.2072502363.00007FF8B8B39000.00000002.00000001.01000000.00000009.sdmp, arphaDump64.dll.3.dr
    Source: Binary string: D:\jenkins\workspace\ci.arphasdk.build\qtc_out\Release_X64\arphaCrashReport64.exe.pdb source: png131.exe, png131.exe, 00000000.00000002.2041775125.0000020054D20000.00000004.00001000.00020000.00000000.sdmp, png131.exe, 00000000.00000002.2037676551.0000000180001000.00000020.00001000.00020000.00000000.sdmp, svchost.exe, svchost.exe, 00000003.00000002.3261590927.0000000180001000.00000020.00000001.00020000.00000000.sdmp, svchost.exe, 00000003.00000002.3270218975.00000254A3330000.00000004.00000001.00020000.00000000.sdmp, arphaCrashReport64.exe, 00000006.00000002.2072276339.00007FF624992000.00000002.00000001.01000000.00000008.sdmp, arphaCrashReport64.exe, 00000006.00000000.2056121124.00007FF624992000.00000002.00000001.01000000.00000008.sdmp, arphaCrashReport64.exe.3.dr
    Source: C:\Windows\System32\svchost.exeCode function: 3_2_00000254A3914080 VirtualAlloc,LoadLibraryW,GetProcAddress,FreeLibrary,3_2_00000254A3914080
    Source: png131.exeStatic PE information: section name: .vmp0
    Source: png131.exeStatic PE information: section name: .enigma1
    Source: png131.exeStatic PE information: section name: .enigma2
    Source: png131.exeStatic PE information: section name: .vmp1
    Source: png131.exeStatic PE information: section name: .vmp2
    Source: png131.exeStatic PE information: section name: .arch
    Source: png131.exeStatic PE information: section name: .srdata
    Source: png131.exeStatic PE information: section name: .xdata
    Source: png131.exeStatic PE information: section name: .xpdata
    Source: png131.exeStatic PE information: section name: .xtls
    Source: png131.exeStatic PE information: section name: .themida
    Source: png131.exeStatic PE information: section name: .dsstext
    Source: png131.exeStatic PE information: section name: .qtmetad
    Source: png131.exeStatic PE information: section name: .qtmimed
    Source: png131.exeStatic PE information: section name: _RDATA
    Source: C:\Windows\System32\svchost.exeCode function: 3_2_00000254A390C3E0 push rcx; ret 3_2_00000254A390C3E1
    Source: C:\Windows\System32\svchost.exeCode function: 4_2_000000018001C3E0 push rcx; ret 4_2_000000018001C3E1
    Source: C:\Windows\System32\svchost.exeCode function: 4_2_00000001800619F7 push FF491775h; ret 4_2_00000001800619FC
    Source: C:\Windows\System32\dllhost.exeCode function: 5_2_000000018001C3E0 push rcx; ret 5_2_000000018001C3E1
    Source: C:\Windows\System32\dllhost.exeCode function: 5_2_00000001800619F7 push FF491775h; ret 5_2_00000001800619FC
    Source: C:\Program Files\Windows Mail\arphaCrashReport64.exeCode function: 6_2_000000018001C3E0 push rcx; ret 6_2_000000018001C3E1
    Source: C:\Program Files\Windows Mail\arphaCrashReport64.exeCode function: 6_2_00000001800619F7 push FF491775h; ret 6_2_00000001800619FC
    Source: C:\Windows\System32\svchost.exeCode function: 3_2_00000254A39130FE VirtualFree,VirtualFree,malloc,malloc,VirtualFree,VirtualFree,NetUserAdd,Sleep,NetLocalGroupAddMembers,free,free,3_2_00000254A39130FE
    Source: C:\Windows\System32\svchost.exeFile created: C:\Program Files\Windows Mail\arphaCrashReport64.exeJump to dropped file
    Source: C:\Windows\System32\svchost.exeFile created: C:\Program Files\Windows Mail\arphaDump64.dllJump to dropped file
    Source: C:\Windows\System32\svchost.exeFile created: C:\Windows\System32\Tasks\Microsoft\Windows\MicrosoftEdgeUpdateJump to behavior
    Source: C:\Windows\System32\svchost.exeCode function: 3_2_00000254A39163C0 memset,lstrcatW,memset,GetWindowsDirectoryW,GetLastError,lstrcatW,OpenSCManagerW,GetLastError,CreateServiceW,GetLastError,CloseServiceHandle,GetLastError,StartServiceW,CloseServiceHandle,CloseServiceHandle,3_2_00000254A39163C0

    Hooking and other Techniques for Hiding and Protection

    barindex
    Source: C:\Windows\System32\svchost.exeFile deleted: c:\users\user\desktop\png131.exeJump to behavior
    Source: C:\Windows\System32\svchost.exeCode function: 3_2_00000254A390BFC0 OpenEventLogW,ClearEventLogW,CloseEventLog,OpenEventLogW,ClearEventLogW,CloseEventLog,OpenEventLogW,ClearEventLogW,CloseEventLog,OpenEventLogW,ClearEventLogW,CloseEventLog,3_2_00000254A390BFC0
    Source: C:\Users\user\Desktop\png131.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Users\user\Desktop\png131.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Users\user\Desktop\png131.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Users\user\Desktop\png131.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Users\user\Desktop\png131.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Users\user\Desktop\png131.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

    Malware Analysis System Evasion

    barindex
    Source: C:\Windows\System32\dllhost.exeCheck user administrative privileges: IsUserAndAdmin, DecisionNode
    Source: C:\Program Files\Windows Mail\arphaCrashReport64.exeCheck user administrative privileges: IsUserAndAdmin, DecisionNode
    Source: C:\Windows\System32\svchost.exeCheck user administrative privileges: IsUserAndAdmin, DecisionNodegraph_3-45541
    Source: C:\Users\user\Desktop\png131.exeCheck user administrative privileges: IsUserAndAdmin, DecisionNodegraph_0-13627
    Source: C:\Windows\System32\svchost.exeCode function: 3_2_00000254A3906F60 GetCurrentProcessId,ProcessIdToSessionId,CreateToolhelp32Snapshot,GetProcessHeap,HeapAlloc,CloseHandle,WTSGetActiveConsoleSessionId,Process32FirstW,lstrcmpiW,Process32NextW,GetProcessHeap,HeapFree,CloseHandle,ProcessIdToSessionId,CreateThread,VirtualFree,VirtualFree,VirtualFree,VirtualFree,3_2_00000254A3906F60
    Source: C:\Users\user\Desktop\png131.exeCode function: malloc,memcpy,malloc,memset,memcpy,memset,GetModuleFileNameW,malloc,memset,memcpy,OpenSCManagerW,EnumServicesStatusExW,malloc,memset,EnumServicesStatusExW,CloseServiceHandle,free,CloseServiceHandle,lstrcmpiW,free,0_2_00000001800015B0
    Source: C:\Users\user\Desktop\png131.exeCode function: EnumServicesStatusExW,0_2_0000000180119010
    Source: C:\Windows\System32\svchost.exeCode function: malloc,memcpy,malloc,memset,memcpy,memset,GetModuleFileNameW,malloc,memset,memcpy,OpenSCManagerW,EnumServicesStatusExW,malloc,memset,EnumServicesStatusExW,CloseServiceHandle,free,CloseServiceHandle,lstrcmpiW,free,3_2_00000001800015B0
    Source: C:\Windows\System32\svchost.exeCode function: OpenSCManagerW,EnumServicesStatusExW,malloc,memset,EnumServicesStatusExW,CloseServiceHandle,free,CloseServiceHandle,lstrcmpiW,free,3_2_00000254A391D140
    Source: C:\Windows\System32\svchost.exeCode function: OpenSCManagerW,EnumServicesStatusW,LocalAlloc,EnumServicesStatusW,memset,OpenServiceW,lstrlenW,memcpy,lstrlenW,memcpy,VirtualAlloc,QueryServiceConfig2W,lstrlenW,memcpy,lstrcpyW,VirtualAlloc,QueryServiceConfigW,lstrcpyW,lstrlenW,memcpy,lstrlenW,memcpy,lstrlenW,memcpy,CloseServiceHandle,VirtualFree,VirtualFree,CloseServiceHandle,LocalFree,VirtualFree,VirtualFree,VirtualFree,VirtualFree,3_2_00000254A391F890
    Source: C:\Windows\System32\svchost.exeCode function: OpenSCManagerW,EnumServicesStatusExW,malloc,memset,EnumServicesStatusExW,CloseServiceHandle,free,CloseServiceHandle,lstrcmpiW,free,4_2_000000018002D140
    Source: C:\Windows\System32\svchost.exeCode function: OpenSCManagerW,EnumServicesStatusW,LocalAlloc,EnumServicesStatusW,memset,OpenServiceW,lstrlenW,memcpy,lstrlenW,memcpy,VirtualAlloc,QueryServiceConfig2W,lstrlenW,memcpy,lstrcpyW,VirtualAlloc,QueryServiceConfigW,lstrcpyW,lstrlenW,memcpy,lstrlenW,memcpy,lstrlenW,memcpy,CloseServiceHandle,VirtualFree,VirtualFree,CloseServiceHandle,LocalFree,VirtualFree,VirtualFree,VirtualFree,VirtualFree,4_2_000000018002F890
    Source: C:\Windows\System32\dllhost.exeCode function: OpenSCManagerW,EnumServicesStatusExW,malloc,memset,EnumServicesStatusExW,CloseServiceHandle,free,CloseServiceHandle,lstrcmpiW,free,5_2_000000018002D140
    Source: C:\Windows\System32\dllhost.exeCode function: OpenSCManagerW,EnumServicesStatusW,LocalAlloc,EnumServicesStatusW,memset,OpenServiceW,lstrlenW,memcpy,lstrlenW,memcpy,VirtualAlloc,QueryServiceConfig2W,lstrlenW,memcpy,lstrcpyW,VirtualAlloc,QueryServiceConfigW,lstrcpyW,lstrlenW,memcpy,lstrlenW,memcpy,lstrlenW,memcpy,CloseServiceHandle,VirtualFree,VirtualFree,CloseServiceHandle,LocalFree,VirtualFree,VirtualFree,VirtualFree,VirtualFree,5_2_000000018002F890
    Source: C:\Program Files\Windows Mail\arphaCrashReport64.exeCode function: OpenSCManagerW,EnumServicesStatusExW,malloc,memset,EnumServicesStatusExW,CloseServiceHandle,free,CloseServiceHandle,lstrcmpiW,free,6_2_000000018002D140
    Source: C:\Program Files\Windows Mail\arphaCrashReport64.exeCode function: OpenSCManagerW,EnumServicesStatusW,LocalAlloc,EnumServicesStatusW,memset,OpenServiceW,lstrlenW,memcpy,lstrlenW,memcpy,VirtualAlloc,QueryServiceConfig2W,lstrlenW,memcpy,lstrcpyW,VirtualAlloc,QueryServiceConfigW,lstrcpyW,lstrlenW,memcpy,lstrlenW,memcpy,lstrlenW,memcpy,CloseServiceHandle,VirtualFree,VirtualFree,CloseServiceHandle,LocalFree,VirtualFree,VirtualFree,VirtualFree,VirtualFree,6_2_000000018002F890
    Source: C:\Windows\System32\svchost.exeAPI coverage: 3.8 %
    Source: C:\Windows\System32\svchost.exeAPI coverage: 6.0 %
    Source: C:\Windows\System32\dllhost.exeAPI coverage: 3.2 %
    Source: C:\Program Files\Windows Mail\arphaCrashReport64.exeAPI coverage: 3.4 %
    Source: C:\Windows\System32\svchost.exeCode function: 3_2_00000254A390E210 __chkstk,memset,memset,lstrcatW,lstrcatW,FindFirstFileW,FindNextFileW,memset,lstrcatW,lstrcatW,lstrcatW,Sleep,lstrlenW,wcsstr,GetCurrentThread,IsBadReadPtr,EnterCriticalSection,LeaveCriticalSection,FindNextFileW,LeaveCriticalSection,WaitForSingleObject,VirtualFree,VirtualFree,3_2_00000254A390E210
    Source: C:\Windows\System32\svchost.exeCode function: 3_2_00000254A390C850 memset,lstrcatW,lstrcatW,memset,FindFirstFileW,FindNextFileW,FindNextFileW,VirtualFree,VirtualFree,VirtualFree,VirtualFree,VirtualFree,VirtualFree,FindClose,VirtualFree,VirtualFree,VirtualFree,VirtualFree,3_2_00000254A390C850
    Source: C:\Windows\System32\svchost.exeCode function: 3_2_00000254A390DDD0 malloc,memset,FindFirstFileW,free,3_2_00000254A390DDD0
    Source: C:\Windows\System32\svchost.exeCode function: 3_2_00000254A390CCF0 memset,memset,memset,memset,CreateToolhelp32Snapshot,GetProcessHeap,HeapAlloc,Process32FirstW,lstrcmpiW,Process32NextW,GetProcessHeap,HeapFree,CloseHandle,ProcessIdToSessionId,memset,memset,wsprintfW,wsprintfW,FindFirstFileW,VirtualFree,VirtualFree,VirtualFree,VirtualFree,VirtualFree,memset,memset,wsprintfW,FindFirstFileW,FindNextFileW,lstrcmpiW,lstrcmpiW,lstrcmpiW,lstrcmpiW,memset,memset,lstrcatW,lstrcatW,lstrcatW,lstrcatW,lstrcatW,FindFirstFileW,FindNextFileW,FindNextFileW,FindNextFileW,lstrlenW,FindClose,VirtualFree,VirtualFree,VirtualFree,VirtualFree,3_2_00000254A390CCF0
    Source: C:\Windows\System32\svchost.exeCode function: 4_2_000000018001E210 __chkstk,memset,memset,lstrcatW,lstrcatW,FindFirstFileW,FindNextFileW,memset,lstrcatW,lstrcatW,lstrcatW,Sleep,lstrlenW,wcsstr,GetCurrentThread,IsBadReadPtr,EnterCriticalSection,LeaveCriticalSection,FindNextFileW,LeaveCriticalSection,WaitForSingleObject,VirtualFree,VirtualFree,4_2_000000018001E210
    Source: C:\Windows\System32\svchost.exeCode function: 4_2_000000018001C850 memset,lstrcatW,lstrcatW,memset,FindFirstFileW,FindNextFileW,FindNextFileW,VirtualFree,VirtualFree,VirtualFree,VirtualFree,VirtualFree,VirtualFree,FindClose,VirtualFree,VirtualFree,VirtualFree,VirtualFree,4_2_000000018001C850
    Source: C:\Windows\System32\svchost.exeCode function: 4_2_000000018001CCF0 memset,memset,memset,memset,CreateToolhelp32Snapshot,GetProcessHeap,HeapAlloc,Process32FirstW,lstrcmpiW,Process32NextW,GetProcessHeap,HeapFree,CloseHandle,ProcessIdToSessionId,memset,memset,wsprintfW,wsprintfW,FindFirstFileW,VirtualFree,VirtualFree,VirtualFree,VirtualFree,VirtualFree,memset,memset,wsprintfW,FindFirstFileW,FindNextFileW,lstrcmpiW,lstrcmpiW,lstrcmpiW,lstrcmpiW,memset,memset,lstrcatW,lstrcatW,lstrcatW,lstrcatW,lstrcatW,FindFirstFileW,FindNextFileW,FindNextFileW,FindNextFileW,lstrlenW,FindClose,VirtualFree,VirtualFree,VirtualFree,VirtualFree,4_2_000000018001CCF0
    Source: C:\Windows\System32\svchost.exeCode function: 4_2_000000018001DDD0 malloc,memset,FindFirstFileW,free,4_2_000000018001DDD0
    Source: C:\Windows\System32\dllhost.exeCode function: 5_2_000000018001E210 __chkstk,memset,memset,lstrcatW,lstrcatW,FindFirstFileW,FindNextFileW,memset,lstrcatW,lstrcatW,lstrcatW,Sleep,lstrlenW,wcsstr,GetCurrentThread,IsBadReadPtr,EnterCriticalSection,LeaveCriticalSection,FindNextFileW,LeaveCriticalSection,WaitForSingleObject,VirtualFree,VirtualFree,5_2_000000018001E210
    Source: C:\Windows\System32\dllhost.exeCode function: 5_2_000000018001C850 memset,lstrcatW,lstrcatW,memset,FindFirstFileW,FindNextFileW,FindNextFileW,VirtualFree,VirtualFree,VirtualFree,VirtualFree,VirtualFree,VirtualFree,FindClose,VirtualFree,VirtualFree,VirtualFree,VirtualFree,5_2_000000018001C850
    Source: C:\Windows\System32\dllhost.exeCode function: 5_2_000000018001CCF0 memset,memset,memset,memset,CreateToolhelp32Snapshot,GetProcessHeap,HeapAlloc,Process32FirstW,lstrcmpiW,Process32NextW,GetProcessHeap,HeapFree,CloseHandle,ProcessIdToSessionId,memset,memset,wsprintfW,wsprintfW,FindFirstFileW,VirtualFree,VirtualFree,VirtualFree,VirtualFree,VirtualFree,memset,memset,wsprintfW,FindFirstFileW,FindNextFileW,lstrcmpiW,lstrcmpiW,lstrcmpiW,lstrcmpiW,memset,memset,lstrcatW,lstrcatW,lstrcatW,lstrcatW,lstrcatW,FindFirstFileW,FindNextFileW,FindNextFileW,FindNextFileW,lstrlenW,FindClose,VirtualFree,VirtualFree,VirtualFree,VirtualFree,5_2_000000018001CCF0
    Source: C:\Windows\System32\dllhost.exeCode function: 5_2_000000018001DDD0 malloc,memset,FindFirstFileW,free,5_2_000000018001DDD0
    Source: C:\Program Files\Windows Mail\arphaCrashReport64.exeCode function: 6_2_00007FF624988F78 _invalid_parameter_noinfo,FindFirstFileExW,FindNextFileW,FindClose,FindClose,FindClose,6_2_00007FF624988F78
    Source: C:\Program Files\Windows Mail\arphaCrashReport64.exeCode function: 6_2_00007FF8B8B305EC FindFirstFileExW,6_2_00007FF8B8B305EC
    Source: C:\Program Files\Windows Mail\arphaCrashReport64.exeCode function: 6_2_000000018001E210 __chkstk,memset,memset,lstrcatW,lstrcatW,FindFirstFileW,FindNextFileW,memset,lstrcatW,lstrcatW,lstrcatW,Sleep,lstrlenW,wcsstr,GetCurrentThread,IsBadReadPtr,EnterCriticalSection,LeaveCriticalSection,FindNextFileW,LeaveCriticalSection,WaitForSingleObject,VirtualFree,VirtualFree,6_2_000000018001E210
    Source: C:\Program Files\Windows Mail\arphaCrashReport64.exeCode function: 6_2_000000018001C850 memset,lstrcatW,lstrcatW,memset,FindFirstFileW,FindNextFileW,FindNextFileW,VirtualFree,VirtualFree,VirtualFree,VirtualFree,VirtualFree,VirtualFree,FindClose,VirtualFree,VirtualFree,VirtualFree,VirtualFree,6_2_000000018001C850
    Source: C:\Program Files\Windows Mail\arphaCrashReport64.exeCode function: 6_2_000000018001CCF0 memset,memset,memset,memset,CreateToolhelp32Snapshot,GetProcessHeap,HeapAlloc,Process32FirstW,lstrcmpiW,Process32NextW,GetProcessHeap,HeapFree,CloseHandle,ProcessIdToSessionId,memset,memset,wsprintfW,wsprintfW,FindFirstFileW,VirtualFree,VirtualFree,VirtualFree,VirtualFree,VirtualFree,memset,memset,wsprintfW,FindFirstFileW,FindNextFileW,lstrcmpiW,lstrcmpiW,lstrcmpiW,lstrcmpiW,memset,memset,lstrcatW,lstrcatW,lstrcatW,lstrcatW,lstrcatW,FindFirstFileW,FindNextFileW,FindNextFileW,FindNextFileW,lstrlenW,FindClose,VirtualFree,VirtualFree,VirtualFree,VirtualFree,6_2_000000018001CCF0
    Source: C:\Program Files\Windows Mail\arphaCrashReport64.exeCode function: 6_2_000000018001DDD0 malloc,memset,FindFirstFileW,free,6_2_000000018001DDD0
    Source: C:\Windows\System32\svchost.exeCode function: 3_2_00000254A3919300 __chkstk,memset,memset,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,GetLastError,CloseHandle,CreateToolhelp32Snapshot,Process32FirstW,OpenProcess,memset,lstrcpyW,GetPriorityClass,memset,memset,OpenProcessToken,GetTokenInformation,GlobalAlloc,GetTokenInformation,LookupAccountSidW,LookupAccountSidW,lstrcpyW,GlobalFree,CloseHandle,ProcessIdToSessionId,K32GetProcessMemoryInfo,K32EnumProcessModules,K32GetProcessImageFileNameW,GetLogicalDriveStringsW,QueryDosDeviceW,lstrlenW,wcsncmp,lstrcpyW,CreateFileW,GetFileSize,CloseHandle,lstrcpyW,lstrcatW,CloseHandle,Process32NextW,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,GetLastError,CloseHandle,CloseHandle,VirtualFree,VirtualFree,VirtualFree,VirtualFree,3_2_00000254A3919300
    Source: C:\Windows\System32\svchost.exeCode function: 3_2_00000254A39124E0 memset,memset,memset,memset,gethostname,gethostbyname,inet_ntoa,wsprintfW,lstrcatW,GetForegroundWindow,GetWindowTextW,VirtualAlloc,GetModuleHandleW,GetProcAddress,GetModuleHandleW,GetProcAddress,VirtualFree,GetComputerNameW,GetCurrentProcess,IsWow64Process,RegOpenKeyExW,RegQueryValueExW,RegCloseKey,RegCloseKey,GetSystemInfo,wsprintfW,GlobalMemoryStatusEx,wsprintfW,VirtualAlloc,VirtualAlloc,GetUserNameW,GetCurrentProcessId,wsprintfW,VirtualFree,VirtualFree,memset,GetWindowsDirectoryW,GetLastError,GetVolumeInformationW,wsprintfA,wsprintfA,wsprintfW,CoInitialize,CoCreateInstance,SysFreeString,CoUninitialize,GetCurrentProcess,IsWow64Process,VirtualFree,VirtualFree,VirtualFree,VirtualFree,VirtualFree,VirtualFree,3_2_00000254A39124E0
    Source: svchost.exe, 00000003.00000002.3265158219.00000254A202B000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: zSCSI\Disk&Ven_VMware&Prod_Virtual_disk\4&1656f219&0&000000_0r
    Source: dllhost.exe, 00000008.00000002.3263443826.0000025175C3C000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll%
    Source: dllhost.exe, 00000005.00000002.3263373268.00000200AFBAC000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll+
    Source: png131.exe, 00000000.00000000.2018617360.00007FF62ACD3000.00000008.00000001.01000000.00000003.sdmp, png131.exe, 00000000.00000002.2044305914.00007FF62AD26000.00000008.00000001.01000000.00000003.sdmpBinary or memory string: .?AVQEmulationPaintEngine@@
    Source: svchost.exe, 00000003.00000000.2024653440.00000254A2043000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 00000003.00000002.3265283168.00000254A2043000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 00000004.00000002.3263993257.000002DFE3413000.00000004.00000020.00020000.00000000.sdmp, arphaCrashReport64.exe, 00000006.00000002.2070479095.00000263ED564000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000007.00000002.3263901067.00000277B8813000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
    Source: C:\Users\user\Desktop\png131.exeAPI call chain: ExitProcess graph end nodegraph_0-13634
    Source: C:\Windows\System32\svchost.exeAPI call chain: ExitProcess graph end nodegraph_3-45823
    Source: C:\Windows\System32\svchost.exeProcess information queried: ProcessInformationJump to behavior
    Source: C:\Windows\System32\svchost.exeCode function: 3_2_00000254A391E2EE mouse_event,BlockInput,3_2_00000254A391E2EE
    Source: C:\Windows\System32\svchost.exeCode function: 3_2_00000254A3954130 IsProcessorFeaturePresent,memset,RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,3_2_00000254A3954130
    Source: C:\Program Files\Windows Mail\arphaCrashReport64.exeCode function: 6_2_00007FF62497D1E8 GetLastError,IsDebuggerPresent,OutputDebugStringW,6_2_00007FF62497D1E8
    Source: C:\Windows\System32\svchost.exeCode function: 3_2_00000254A3906F60 GetCurrentProcessId,ProcessIdToSessionId,CreateToolhelp32Snapshot,GetProcessHeap,HeapAlloc,CloseHandle,WTSGetActiveConsoleSessionId,Process32FirstW,lstrcmpiW,Process32NextW,GetProcessHeap,HeapFree,CloseHandle,ProcessIdToSessionId,CreateThread,VirtualFree,VirtualFree,VirtualFree,VirtualFree,3_2_00000254A3906F60
    Source: C:\Windows\System32\svchost.exeCode function: 4_2_0000000180034DA0 VirtualAlloc ?,?,00000000,0000000180035130,?,?,00000000,0000000180014AAC4_2_0000000180034DA0
    Source: C:\Windows\System32\svchost.exeCode function: 3_2_00000254A3914080 VirtualAlloc,LoadLibraryW,GetProcAddress,FreeLibrary,3_2_00000254A3914080
    Source: C:\Windows\System32\svchost.exeCode function: 3_2_00000254A391CA60 CreateToolhelp32Snapshot,GetProcessHeap,HeapAlloc,CloseHandle,Process32FirstW,lstrcmpiW,Process32NextW,GetProcessHeap,HeapFree,CloseHandle,3_2_00000254A391CA60
    Source: C:\Users\user\Desktop\png131.exeProcess token adjusted: DebugJump to behavior
    Source: C:\Windows\System32\svchost.exeProcess token adjusted: DebugJump to behavior
    Source: C:\Windows\System32\svchost.exeProcess token adjusted: DebugJump to behavior
    Source: C:\Windows\System32\svchost.exeProcess token adjusted: DebugJump to behavior
    Source: C:\Program Files\Windows Mail\arphaCrashReport64.exeProcess token adjusted: DebugJump to behavior
    Source: C:\Program Files\Windows Mail\arphaCrashReport64.exeProcess token adjusted: DebugJump to behavior
    Source: C:\Program Files\Windows Mail\arphaCrashReport64.exeProcess token adjusted: DebugJump to behavior
    Source: C:\Windows\System32\svchost.exeProcess token adjusted: DebugJump to behavior
    Source: C:\Windows\System32\svchost.exeCode function: 3_2_00000001801129E0 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,3_2_00000001801129E0
    Source: C:\Windows\System32\svchost.exeCode function: 3_2_00000254A3954130 IsProcessorFeaturePresent,memset,RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,3_2_00000254A3954130
    Source: C:\Windows\System32\svchost.exeCode function: 3_2_00000254A3950030 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,3_2_00000254A3950030
    Source: C:\Windows\System32\svchost.exeCode function: 4_2_0000000180060030 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,4_2_0000000180060030
    Source: C:\Windows\System32\svchost.exeCode function: 4_2_0000000180064130 IsProcessorFeaturePresent,memset,RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,4_2_0000000180064130
    Source: C:\Windows\System32\svchost.exeCode function: 4_2_0000000180060770 IsProcessorFeaturePresent,memset,RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,4_2_0000000180060770
    Source: C:\Windows\System32\dllhost.exeCode function: 5_2_0000000180060030 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,5_2_0000000180060030
    Source: C:\Windows\System32\dllhost.exeCode function: 5_2_0000000180064130 IsProcessorFeaturePresent,memset,RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,5_2_0000000180064130
    Source: C:\Windows\System32\dllhost.exeCode function: 5_2_0000000180060770 IsProcessorFeaturePresent,memset,RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,5_2_0000000180060770
    Source: C:\Program Files\Windows Mail\arphaCrashReport64.exeCode function: 6_2_00007FF62497EEF4 SetUnhandledExceptionFilter,6_2_00007FF62497EEF4
    Source: C:\Program Files\Windows Mail\arphaCrashReport64.exeCode function: 6_2_00007FF6249821D8 RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,6_2_00007FF6249821D8
    Source: C:\Program Files\Windows Mail\arphaCrashReport64.exeCode function: 6_2_00007FF62497ED0C IsProcessorFeaturePresent,RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,6_2_00007FF62497ED0C
    Source: C:\Program Files\Windows Mail\arphaCrashReport64.exeCode function: 6_2_00007FF62497E440 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,6_2_00007FF62497E440
    Source: C:\Program Files\Windows Mail\arphaCrashReport64.exeCode function: 6_2_00007FF8B8B26270 IsProcessorFeaturePresent,RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,6_2_00007FF8B8B26270
    Source: C:\Program Files\Windows Mail\arphaCrashReport64.exeCode function: 6_2_00007FF8B8B2D3B4 RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,6_2_00007FF8B8B2D3B4
    Source: C:\Program Files\Windows Mail\arphaCrashReport64.exeCode function: 6_2_00007FF8B8B25860 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,6_2_00007FF8B8B25860
    Source: C:\Program Files\Windows Mail\arphaCrashReport64.exeCode function: 6_2_0000000180060030 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,6_2_0000000180060030
    Source: C:\Program Files\Windows Mail\arphaCrashReport64.exeCode function: 6_2_0000000180064130 IsProcessorFeaturePresent,memset,RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,6_2_0000000180064130
    Source: C:\Program Files\Windows Mail\arphaCrashReport64.exeCode function: 6_2_0000000180060770 IsProcessorFeaturePresent,memset,RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,6_2_0000000180060770

    HIPS / PFW / Operating System Protection Evasion

    barindex
    Source: C:\Windows\System32\svchost.exeFile created: arphaCrashReport64.exe.3.drJump to dropped file
    Source: C:\Users\user\Desktop\png131.exeMemory allocated: C:\Windows\System32\svchost.exe base: 254A27A0000 protect: page execute and read and writeJump to behavior
    Source: C:\Users\user\Desktop\png131.exeMemory allocated: C:\Windows\System32\svchost.exe base: 254A3200000 protect: page read and writeJump to behavior
    Source: C:\Users\user\Desktop\png131.exeMemory allocated: C:\Windows\System32\svchost.exe base: 254A27B0000 protect: page execute and read and writeJump to behavior
    Source: C:\Users\user\Desktop\png131.exeMemory allocated: C:\Windows\System32\svchost.exe base: 254A27C0000 protect: page read and writeJump to behavior
    Source: C:\Program Files\Windows Mail\arphaCrashReport64.exeMemory allocated: C:\Windows\System32\svchost.exe base: 254A37A0000 protect: page execute and read and writeJump to behavior
    Source: C:\Program Files\Windows Mail\arphaCrashReport64.exeMemory allocated: C:\Windows\System32\svchost.exe base: 254A37B0000 protect: page read and writeJump to behavior
    Source: C:\Program Files\Windows Mail\arphaCrashReport64.exeMemory allocated: C:\Windows\System32\svchost.exe base: 254A3840000 protect: page execute and read and writeJump to behavior
    Source: C:\Program Files\Windows Mail\arphaCrashReport64.exeMemory allocated: C:\Windows\System32\svchost.exe base: 254A3850000 protect: page read and writeJump to behavior
    Source: C:\Windows\System32\svchost.exeCode function: 3_2_00000254A390F9E0 VirtualAllocEx,GetLastError,VirtualAllocEx,WriteProcessMemory,GetLastError,VirtualAllocEx,WriteProcessMemory,WriteProcessMemory,VirtualProtectEx,VirtualProtectEx,memset,GetThreadContext,SetThreadContext,memset,Wow64GetThreadContext,Wow64SetThreadContext,ResumeThread,GetLastError,3_2_00000254A390F9E0
    Source: C:\Windows\System32\svchost.exeCode function: 3_2_00000254A390F710 VirtualAllocEx,GetLastError,WriteProcessMemory,VirtualAllocEx,WriteProcessMemory,VirtualAllocEx,WriteProcessMemory,VirtualProtectEx,VirtualProtectEx,GetModuleHandleW,GetProcAddress,CreateRemoteThread,3_2_00000254A390F710
    Source: C:\Windows\System32\svchost.exeCode function: 3_2_00000254A3919E10 VirtualAlloc,GetLastError,VirtualFree,VirtualFree,GetLastError,memset,lstrcatW,lstrcatW,lstrcatW,memset,memset,memcpy,VirtualFree,VirtualFree,VirtualFree,VirtualFree,OpenProcess,VirtualAllocEx,WriteProcessMemory,CreateRemoteThread,VirtualFree,VirtualFree,VirtualFree,GetLastError,VirtualFree,VirtualFree,VirtualFree,GetLastError,VirtualFree,VirtualFree,3_2_00000254A3919E10
    Source: C:\Windows\System32\svchost.exeCode function: 3_2_00000254A391E4D0 CreateToolhelp32Snapshot,Process32FirstW,lstrcmpiW,OpenProcess,VirtualAllocEx,WriteProcessMemory,CreateRemoteThread,CloseHandle,Process32NextW,lstrcmpiW,OpenProcess,VirtualAllocEx,WriteProcessMemory,CreateRemoteThread,CloseHandle,Process32NextW,3_2_00000254A391E4D0
    Source: C:\Windows\System32\svchost.exeCode function: 4_2_000000018002E4D0 CreateToolhelp32Snapshot,Process32FirstW,lstrcmpiW,OpenProcess,VirtualAllocEx,WriteProcessMemory,CreateRemoteThread,CloseHandle,Process32NextW,lstrcmpiW,OpenProcess,VirtualAllocEx,WriteProcessMemory,CreateRemoteThread,CloseHandle,Process32NextW,4_2_000000018002E4D0
    Source: C:\Windows\System32\svchost.exeCode function: 4_2_000000018001F710 VirtualAllocEx,GetLastError,WriteProcessMemory,VirtualAllocEx,WriteProcessMemory,VirtualAllocEx,WriteProcessMemory,VirtualProtectEx,VirtualProtectEx,GetModuleHandleW,GetProcAddress,CreateRemoteThread,4_2_000000018001F710
    Source: C:\Windows\System32\svchost.exeCode function: 4_2_0000000180029E10 VirtualAlloc,GetLastError,VirtualFree,VirtualFree,GetLastError,memset,lstrcatW,lstrcatW,lstrcatW,memset,memset,memcpy,VirtualFree,VirtualFree,VirtualFree,VirtualFree,OpenProcess,VirtualAllocEx,WriteProcessMemory,CreateRemoteThread,VirtualFree,VirtualFree,VirtualFree,GetLastError,VirtualFree,VirtualFree,VirtualFree,GetLastError,VirtualFree,VirtualFree,4_2_0000000180029E10
    Source: C:\Windows\System32\dllhost.exeCode function: 5_2_000000018002E4D0 CreateToolhelp32Snapshot,Process32FirstW,lstrcmpiW,OpenProcess,VirtualAllocEx,WriteProcessMemory,CreateRemoteThread,CloseHandle,Process32NextW,lstrcmpiW,OpenProcess,VirtualAllocEx,WriteProcessMemory,CreateRemoteThread,CloseHandle,Process32NextW,5_2_000000018002E4D0
    Source: C:\Windows\System32\dllhost.exeCode function: 5_2_000000018001F710 VirtualAllocEx,GetLastError,WriteProcessMemory,VirtualAllocEx,WriteProcessMemory,VirtualAllocEx,WriteProcessMemory,VirtualProtectEx,VirtualProtectEx,GetModuleHandleW,GetProcAddress,CreateRemoteThread,5_2_000000018001F710
    Source: C:\Windows\System32\dllhost.exeCode function: 5_2_0000000180029E10 VirtualAlloc,GetLastError,VirtualFree,VirtualFree,GetLastError,memset,lstrcatW,lstrcatW,lstrcatW,memset,memset,memcpy,VirtualFree,VirtualFree,VirtualFree,VirtualFree,OpenProcess,VirtualAllocEx,WriteProcessMemory,CreateRemoteThread,VirtualFree,VirtualFree,VirtualFree,GetLastError,VirtualFree,VirtualFree,VirtualFree,GetLastError,VirtualFree,VirtualFree,5_2_0000000180029E10
    Source: C:\Program Files\Windows Mail\arphaCrashReport64.exeCode function: 6_2_000000018002E4D0 CreateToolhelp32Snapshot,Process32FirstW,lstrcmpiW,OpenProcess,VirtualAllocEx,WriteProcessMemory,CreateRemoteThread,CloseHandle,Process32NextW,lstrcmpiW,OpenProcess,VirtualAllocEx,WriteProcessMemory,CreateRemoteThread,CloseHandle,Process32NextW,6_2_000000018002E4D0
    Source: C:\Program Files\Windows Mail\arphaCrashReport64.exeCode function: 6_2_000000018001F710 VirtualAllocEx,GetLastError,WriteProcessMemory,VirtualAllocEx,WriteProcessMemory,VirtualAllocEx,WriteProcessMemory,VirtualProtectEx,VirtualProtectEx,GetModuleHandleW,GetProcAddress,CreateRemoteThread,6_2_000000018001F710
    Source: C:\Program Files\Windows Mail\arphaCrashReport64.exeCode function: 6_2_0000000180029E10 VirtualAlloc,GetLastError,VirtualFree,VirtualFree,GetLastError,memset,lstrcatW,lstrcatW,lstrcatW,memset,memset,memcpy,VirtualFree,VirtualFree,VirtualFree,VirtualFree,OpenProcess,VirtualAllocEx,WriteProcessMemory,CreateRemoteThread,VirtualFree,VirtualFree,VirtualFree,GetLastError,VirtualFree,VirtualFree,VirtualFree,GetLastError,VirtualFree,VirtualFree,6_2_0000000180029E10
    Source: C:\Program Files\Windows Mail\arphaCrashReport64.exeNtWriteVirtualMemory: Direct from: 0x18000E065Jump to behavior
    Source: C:\Program Files\Windows Mail\arphaCrashReport64.exeNtClose: Direct from: 0x18002CA47
    Source: C:\Program Files\Windows Mail\arphaCrashReport64.exeNtProtectVirtualMemory: Direct from: 0x18002D4F8Jump to behavior
    Source: C:\Program Files\Windows Mail\arphaCrashReport64.exeNtQuerySystemInformation: Direct from: 0x18001244CJump to behavior
    Source: C:\Program Files\Windows Mail\arphaCrashReport64.exeNtAllocateVirtualMemory: Direct from: 0x1800209C4Jump to behavior
    Source: C:\Program Files\Windows Mail\arphaCrashReport64.exeNtProtectVirtualMemory: Direct from: 0x18002D89DJump to behavior
    Source: C:\Program Files\Windows Mail\arphaCrashReport64.exeNtClose: Direct from: 0x18002052B
    Source: C:\Program Files\Windows Mail\arphaCrashReport64.exeNtAllocateVirtualMemory: Direct from: 0x18000D3EBJump to behavior
    Source: C:\Program Files\Windows Mail\arphaCrashReport64.exeNtAllocateVirtualMemory: Direct from: 0x180008FB0Jump to behavior
    Source: C:\Program Files\Windows Mail\arphaCrashReport64.exeNtQuerySystemInformation: Direct from: 0x18001216DJump to behavior
    Source: C:\Program Files\Windows Mail\arphaCrashReport64.exeNtAllocateVirtualMemory: Direct from: 0x18001B0FAJump to behavior
    Source: C:\Program Files\Windows Mail\arphaCrashReport64.exeNtAllocateVirtualMemory: Direct from: 0x180020758Jump to behavior
    Source: C:\Program Files\Windows Mail\arphaCrashReport64.exeNtAllocateVirtualMemory: Direct from: 0x1800207ADJump to behavior
    Source: C:\Program Files\Windows Mail\arphaCrashReport64.exeNtAllocateVirtualMemory: Direct from: 0x1800208EEJump to behavior
    Source: C:\Program Files\Windows Mail\arphaCrashReport64.exeNtAllocateVirtualMemory: Direct from: 0x18000E4F4Jump to behavior
    Source: C:\Program Files\Windows Mail\arphaCrashReport64.exeNtAllocateVirtualMemory: Direct from: 0x180020A2FJump to behavior
    Source: C:\Program Files\Windows Mail\arphaCrashReport64.exeNtAdjustPrivilegesToken: Direct from: 0x180020511Jump to behavior
    Source: C:\Program Files\Windows Mail\arphaCrashReport64.exeNtWriteVirtualMemory: Direct from: 0x18000E8B1Jump to behavior
    Source: C:\Program Files\Windows Mail\arphaCrashReport64.exeNtUnmapViewOfSection: Direct from: 0x18002C9A7Jump to behavior
    Source: C:\Program Files\Windows Mail\arphaCrashReport64.exeNtAllocateVirtualMemory: Direct from: 0x18002069DJump to behavior
    Source: C:\Program Files\Windows Mail\arphaCrashReport64.exeNtWriteVirtualMemory: Direct from: 0x18000E6D2Jump to behavior
    Source: C:\Program Files\Windows Mail\arphaCrashReport64.exeNtUnmapViewOfSection: Direct from: 0x18002C9C4Jump to behavior
    Source: C:\Program Files\Windows Mail\arphaCrashReport64.exeNtAllocateVirtualMemory: Direct from: 0x180020818Jump to behavior
    Source: C:\Program Files\Windows Mail\arphaCrashReport64.exeNtAllocateVirtualMemory: Direct from: 0x180020959Jump to behavior
    Source: C:\Program Files\Windows Mail\arphaCrashReport64.exeNtQueryInformationProcess: Direct from: 0x1800091B3Jump to behavior
    Source: C:\Program Files\Windows Mail\arphaCrashReport64.exeNtAllocateVirtualMemory: Direct from: 0x1800121DBJump to behavior
    Source: C:\Program Files\Windows Mail\arphaCrashReport64.exeNtWriteVirtualMemory: Direct from: 0x18000B93EJump to behavior
    Source: C:\Program Files\Windows Mail\arphaCrashReport64.exeNtQuerySystemInformation: Direct from: 0x18002D84BJump to behavior
    Source: C:\Program Files\Windows Mail\arphaCrashReport64.exeNtAllocateVirtualMemory: Direct from: 0x180020A9AJump to behavior
    Source: C:\Program Files\Windows Mail\arphaCrashReport64.exeNtAllocateVirtualMemory: Direct from: 0x18000E173Jump to behavior
    Source: C:\Program Files\Windows Mail\arphaCrashReport64.exeNtAllocateVirtualMemory: Direct from: 0x18001B08CJump to behavior
    Source: C:\Program Files\Windows Mail\arphaCrashReport64.exeNtProtectVirtualMemory: Direct from: 0x18002D52BJump to behavior
    Source: C:\Program Files\Windows Mail\arphaCrashReport64.exeNtAdjustPrivilegesToken: Direct from: 0x18000C5C9Jump to behavior
    Source: C:\Program Files\Windows Mail\arphaCrashReport64.exeNtProtectVirtualMemory: Direct from: 0x18002D88CJump to behavior
    Source: C:\Program Files\Windows Mail\arphaCrashReport64.exeNtAllocateVirtualMemory: Direct from: 0x18001B0C3Jump to behavior
    Source: C:\Program Files\Windows Mail\arphaCrashReport64.exeNtAllocateVirtualMemory: Direct from: 0x180020883Jump to behavior
    Source: C:\Program Files\Windows Mail\arphaCrashReport64.exeNtClose: Direct from: 0x180020741
    Source: C:\Program Files\Windows Mail\arphaCrashReport64.exeNtAllocateVirtualMemory: Direct from: 0x180008494Jump to behavior
    Source: C:\Program Files\Windows Mail\arphaCrashReport64.exeNtQuerySystemInformation: Direct from: 0x180009000Jump to behavior
    Source: C:\Program Files\Windows Mail\arphaCrashReport64.exeNtAllocateVirtualMemory: Direct from: 0x18001AFDDJump to behavior
    Source: C:\Program Files\Windows Mail\arphaCrashReport64.exeNtAllocateVirtualMemory: Direct from: 0x18000B8ADJump to behavior
    Source: C:\Program Files\Windows Mail\arphaCrashReport64.exeNtAdjustPrivilegesToken: Direct from: 0x180020727Jump to behavior
    Source: C:\Program Files\Windows Mail\arphaCrashReport64.exeNtQuerySystemInformation: Direct from: 0x18002C984Jump to behavior
    Source: C:\Program Files\Windows Mail\arphaCrashReport64.exeNtAllocateVirtualMemory: Direct from: 0x180012212Jump to behavior
    Source: C:\Program Files\Windows Mail\arphaCrashReport64.exeNtAllocateVirtualMemory: Direct from: 0x180020544Jump to behavior
    Source: C:\Program Files\Windows Mail\arphaCrashReport64.exeNtAllocateVirtualMemory: Direct from: 0x18001B131Jump to behavior
    Source: C:\Program Files\Windows Mail\arphaCrashReport64.exeNtAllocateVirtualMemory: Direct from: 0x18002D1CCJump to behavior
    Source: C:\Windows\System32\svchost.exeThread register set: target process: 7116Jump to behavior
    Source: C:\Windows\System32\svchost.exeThread register set: target process: 6204Jump to behavior
    Source: C:\Windows\System32\svchost.exeThread register set: target process: 1852Jump to behavior
    Source: C:\Windows\System32\svchost.exeThread register set: target process: 7236Jump to behavior
    Source: C:\Users\user\Desktop\png131.exeMemory written: C:\Windows\System32\svchost.exe base: 254A27A0000Jump to behavior
    Source: C:\Users\user\Desktop\png131.exeMemory written: C:\Windows\System32\svchost.exe base: 254A3200000Jump to behavior
    Source: C:\Users\user\Desktop\png131.exeMemory written: C:\Windows\System32\svchost.exe base: 254A27B0000Jump to behavior
    Source: C:\Users\user\Desktop\png131.exeMemory written: C:\Windows\System32\svchost.exe base: 254A27C0000Jump to behavior
    Source: C:\Windows\System32\svchost.exeMemory written: C:\Windows\System32\dllhost.exe base: 200AFA40000Jump to behavior
    Source: C:\Windows\System32\svchost.exeMemory written: C:\Windows\System32\dllhost.exe base: 200AFAD0000Jump to behavior
    Source: C:\Windows\System32\svchost.exeMemory written: C:\Windows\System32\dllhost.exe base: 200AFA30000Jump to behavior
    Source: C:\Program Files\Windows Mail\arphaCrashReport64.exeMemory written: C:\Windows\System32\svchost.exe base: 254A37A0000Jump to behavior
    Source: C:\Program Files\Windows Mail\arphaCrashReport64.exeMemory written: C:\Windows\System32\svchost.exe base: 254A37B0000Jump to behavior
    Source: C:\Program Files\Windows Mail\arphaCrashReport64.exeMemory written: C:\Windows\System32\svchost.exe base: 254A3840000Jump to behavior
    Source: C:\Program Files\Windows Mail\arphaCrashReport64.exeMemory written: C:\Windows\System32\svchost.exe base: 254A3850000Jump to behavior
    Source: C:\Windows\System32\svchost.exeMemory written: C:\Windows\System32\dllhost.exe base: 251759F0000Jump to behavior
    Source: C:\Windows\System32\svchost.exeMemory written: C:\Windows\System32\dllhost.exe base: 25175A80000Jump to behavior
    Source: C:\Windows\System32\svchost.exeMemory written: C:\Windows\System32\dllhost.exe base: 251759E0000Jump to behavior
    Source: C:\Windows\System32\svchost.exeCode function: WSAStartup,GetCommandLineW,CommandLineToArgvW,VirtualAlloc,InitializeCriticalSection,VirtualAlloc,InitializeCriticalSection,memset,GetCurrentProcessId,lstrcmpiW,lstrcmpiW,ExitThread,lstrcmpiW,GetCurrentProcess,TerminateProcess,lstrcmpiW,GetCurrentProcessId,OpenProcess,TerminateProcess,CloseHandle,WaitForSingleObject,GetExitCodeProcess,Sleep,CreateThread,WaitForSingleObject,CloseHandle,memset,GetModuleFileNameW,wcsstr,GetNativeSystemInfo,ExitProcess,memset,GetModuleFileNameW,IsUserAnAdmin,memset,wsprintfW,OpenSCManagerW,GetLastError,OpenServiceW,ChangeServiceConfig2W,GetLastError,CloseServiceHandle,CloseServiceHandle,lstrcmpiW,lstrcmpiW,GetNativeSystemInfo,ExitProcess,GetCurrentProcess,TerminateProcess, svchost.exe3_2_00000254A3902140
    Source: C:\Windows\System32\svchost.exeCode function: WSAStartup,GetCommandLineW,CommandLineToArgvW,VirtualAlloc,InitializeCriticalSection,VirtualAlloc,InitializeCriticalSection,memset,GetCurrentProcessId,lstrcmpiW,lstrcmpiW,ExitThread,lstrcmpiW,GetCurrentProcess,TerminateProcess,lstrcmpiW,GetCurrentProcessId,OpenProcess,TerminateProcess,CloseHandle,WaitForSingleObject,GetExitCodeProcess,Sleep,CreateThread,WaitForSingleObject,CloseHandle,memset,GetModuleFileNameW,wcsstr,GetNativeSystemInfo,ExitProcess,memset,GetModuleFileNameW,IsUserAnAdmin,memset,wsprintfW,OpenSCManagerW,GetLastError,OpenServiceW,ChangeServiceConfig2W,GetLastError,CloseServiceHandle,CloseServiceHandle,lstrcmpiW,lstrcmpiW,GetNativeSystemInfo,ExitProcess,GetCurrentProcess,TerminateProcess, svchost.exe4_2_0000000180012140
    Source: C:\Windows\System32\dllhost.exeCode function: WSAStartup,GetCommandLineW,CommandLineToArgvW,VirtualAlloc,InitializeCriticalSection,VirtualAlloc,InitializeCriticalSection,memset,GetCurrentProcessId,lstrcmpiW,lstrcmpiW,ExitThread,lstrcmpiW,GetCurrentProcess,TerminateProcess,lstrcmpiW,GetCurrentProcessId,OpenProcess,TerminateProcess,CloseHandle,WaitForSingleObject,GetExitCodeProcess,Sleep,CreateThread,WaitForSingleObject,CloseHandle,memset,GetModuleFileNameW,wcsstr,GetNativeSystemInfo,ExitProcess,memset,GetModuleFileNameW,IsUserAnAdmin,memset,wsprintfW,OpenSCManagerW,GetLastError,OpenServiceW,ChangeServiceConfig2W,GetLastError,CloseServiceHandle,CloseServiceHandle,lstrcmpiW,lstrcmpiW,GetNativeSystemInfo,ExitProcess,GetCurrentProcess,TerminateProcess, svchost.exe5_2_0000000180012140
    Source: C:\Program Files\Windows Mail\arphaCrashReport64.exeCode function: WSAStartup,GetCommandLineW,CommandLineToArgvW,VirtualAlloc,InitializeCriticalSection,VirtualAlloc,InitializeCriticalSection,memset,GetCurrentProcessId,lstrcmpiW,lstrcmpiW,ExitThread,lstrcmpiW,GetCurrentProcess,TerminateProcess,lstrcmpiW,GetCurrentProcessId,OpenProcess,TerminateProcess,CloseHandle,WaitForSingleObject,GetExitCodeProcess,Sleep,CreateThread,WaitForSingleObject,CloseHandle,memset,GetModuleFileNameW,wcsstr,GetNativeSystemInfo,ExitProcess,memset,GetModuleFileNameW,IsUserAnAdmin,memset,wsprintfW,OpenSCManagerW,GetLastError,OpenServiceW,ChangeServiceConfig2W,GetLastError,CloseServiceHandle,CloseServiceHandle,lstrcmpiW,lstrcmpiW,GetNativeSystemInfo,ExitProcess,GetCurrentProcess,TerminateProcess, svchost.exe6_2_0000000180012140
    Source: C:\Windows\System32\svchost.exeCode function: 3_2_00000254A391E010 BlockInput,BlockInput,GetDC,GetDeviceCaps,GetDeviceCaps,GetDeviceCaps,GetDeviceCaps,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,mouse_event,BlockInput,3_2_00000254A391E010
    Source: C:\Windows\System32\svchost.exeCode function: 3_2_00000254A391E2EE mouse_event,BlockInput,3_2_00000254A391E2EE
    Source: C:\Windows\System32\svchost.exeProcess created: C:\Windows\System32\svchost.exe C:\Windows\system32\svchost.exe -k netsvcsJump to behavior
    Source: C:\Windows\System32\svchost.exeProcess created: C:\Program Files\Windows Mail\arphaCrashReport64.exe "C:\Program Files\Windows Mail\arphaCrashReport64.exe"Jump to behavior
    Source: C:\Windows\System32\svchost.exeProcess created: C:\Windows\System32\svchost.exe C:\Windows\system32\svchost.exe -k netsvcsJump to behavior
    Source: C:\Windows\System32\svchost.exeProcess created: C:\Windows\System32\dllhost.exe C:\Windows\system32\dllhost.exe /Processid:{F8284233-48F4-4680-ADDD-F8284233}Jump to behavior
    Source: C:\Windows\System32\svchost.exeProcess created: C:\Windows\System32\dllhost.exe C:\Windows\system32\dllhost.exe /Processid:{F8284233-48F4-4680-ADDD-F8284233}Jump to behavior
    Source: C:\Windows\System32\svchost.exeFile opened: Windows Firewall: C:\Windows\System32\FirewallAPI.dllJump to behavior
    Source: C:\Windows\System32\svchost.exeFile opened: Windows Firewall: C:\Windows\System32\FirewallAPI.dllJump to behavior
    Source: C:\Windows\System32\dllhost.exeFile opened: Windows Firewall: C:\Windows\System32\FirewallAPI.dllJump to behavior
    Source: C:\Program Files\Windows Mail\arphaCrashReport64.exeFile opened: Windows Firewall: C:\Windows\System32\FirewallAPI.dllJump to behavior
    Source: C:\Windows\System32\svchost.exeFile opened: Windows Firewall: C:\Windows\System32\FirewallAPI.dllJump to behavior
    Source: C:\Windows\System32\dllhost.exeFile opened: Windows Firewall: C:\Windows\System32\FirewallAPI.dllJump to behavior
    Source: svchost.exe, 00000004.00000003.2372636615.000002DFE4AC0000.00000004.00001000.00020000.00000000.sdmp, svchost.exe, 00000004.00000003.2614981477.000002DFE4AC0000.00000004.00001000.00020000.00000000.sdmp, svchost.exe, 00000004.00000003.2735450523.000002DFE4AC0000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: Program Manager
    Source: svchost.exe, 00000004.00000003.2131393872.000002DFE4AC0000.00000004.00001000.00020000.00000000.sdmp, dllhost.exe, 00000005.00000003.2173058960.00000200B2150000.00000004.00001000.00020000.00000000.sdmp, svchost.exe, 00000007.00000003.2158737049.00000277B9E20000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: Program Manager,
    Source: svchost.exe, 00000004.00000003.3037166887.000002DFE4AC0000.00000004.00001000.00020000.00000000.sdmp, dllhost.exe, 00000005.00000003.3141882857.00000200B2150000.00000004.00001000.00020000.00000000.sdmp, svchost.exe, 00000007.00000002.3266397806.00000277B9E40000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: Program Managerx
    Source: C:\Users\user\Desktop\png131.exeCode function: 0_2_000000018002BBA8 cpuid 0_2_000000018002BBA8
    Source: C:\Users\user\Desktop\png131.exeQueries volume information: C:\Windows\Fonts\tahoma.ttf VolumeInformationJump to behavior
    Source: C:\Windows\System32\svchost.exeQueries volume information: C:\Windows\System32\Tasks\Microsoft\Windows\MicrosoftEdgeUpdate VolumeInformationJump to behavior
    Source: C:\Windows\System32\svchost.exeQueries volume information: C:\Windows\System32\Tasks\Microsoft\Windows\MicrosoftEdgeUpdate VolumeInformationJump to behavior
    Source: C:\Windows\System32\svchost.exeQueries volume information: C:\Windows\System32\Tasks\Microsoft\Windows\SoftwareProtectionPlatform\SvcRestartTask VolumeInformationJump to behavior
    Source: C:\Windows\System32\svchost.exeQueries volume information: C:\Windows\System32\Tasks\Microsoft\Windows\SoftwareProtectionPlatform\SvcRestartTask VolumeInformationJump to behavior
    Source: C:\Windows\System32\svchost.exeCode function: 3_2_00000254A3917E20 CreateNamedPipeW,GetLastError,ConnectNamedPipe,GetLastError,3_2_00000254A3917E20
    Source: C:\Users\user\Desktop\png131.exeCode function: 0_2_0000000180112B5C GetSystemTimeAsFileTime,GetCurrentThreadId,GetCurrentProcessId,QueryPerformanceCounter,0_2_0000000180112B5C
    Source: C:\Windows\System32\svchost.exeCode function: 3_2_00000254A39124E0 memset,memset,memset,memset,gethostname,gethostbyname,inet_ntoa,wsprintfW,lstrcatW,GetForegroundWindow,GetWindowTextW,VirtualAlloc,GetModuleHandleW,GetProcAddress,GetModuleHandleW,GetProcAddress,VirtualFree,GetComputerNameW,GetCurrentProcess,IsWow64Process,RegOpenKeyExW,RegQueryValueExW,RegCloseKey,RegCloseKey,GetSystemInfo,wsprintfW,GlobalMemoryStatusEx,wsprintfW,VirtualAlloc,VirtualAlloc,GetUserNameW,GetCurrentProcessId,wsprintfW,VirtualFree,VirtualFree,memset,GetWindowsDirectoryW,GetLastError,GetVolumeInformationW,wsprintfA,wsprintfA,wsprintfW,CoInitialize,CoCreateInstance,SysFreeString,CoUninitialize,GetCurrentProcess,IsWow64Process,VirtualFree,VirtualFree,VirtualFree,VirtualFree,VirtualFree,VirtualFree,3_2_00000254A39124E0

    Stealing of Sensitive Information

    barindex
    Source: Yara matchFile source: Process Memory Space: svchost.exe PID: 1068, type: MEMORYSTR

    Remote Access Functionality

    barindex
    Source: Yara matchFile source: Process Memory Space: svchost.exe PID: 1068, type: MEMORYSTR
    Source: C:\Windows\System32\svchost.exeCode function: 3_2_00000254A3946B30 htons,_unlink,bind,WSAGetLastError,getsockname,htons,3_2_00000254A3946B30
    Source: C:\Windows\System32\svchost.exeCode function: 3_2_00000254A393A830 socket,socket,htonl,bind,getsockname,3_2_00000254A393A830
    Source: C:\Windows\System32\svchost.exeCode function: 3_2_00000254A3937630 socket,setsockopt,setsockopt,setsockopt,WSAGetLastError,listen,closesocket,WSAGetLastError,closesocket,closesocket,3_2_00000254A3937630
    Source: C:\Windows\System32\svchost.exeCode function: 3_2_00000254A3911520 memset,VirtualFree,VirtualFree,socket,setsockopt,htons,inet_addr,htonl,bind,WSAGetLastError,listen,CreateThread,IsBadReadPtr,EnterCriticalSection,VirtualAlloc,LeaveCriticalSection,3_2_00000254A3911520
    Source: C:\Windows\System32\svchost.exeCode function: 4_2_000000018004A830 socket,socket,htonl,bind,getsockname,4_2_000000018004A830
    Source: C:\Windows\System32\svchost.exeCode function: 4_2_0000000180021520 memset,VirtualFree,VirtualFree,socket,setsockopt,htons,inet_addr,htonl,bind,WSAGetLastError,listen,CreateThread,IsBadReadPtr,EnterCriticalSection,VirtualAlloc,LeaveCriticalSection,4_2_0000000180021520
    Source: C:\Windows\System32\svchost.exeCode function: 4_2_0000000180047630 socket,setsockopt,setsockopt,setsockopt,WSAGetLastError,listen,closesocket,WSAGetLastError,closesocket,closesocket,4_2_0000000180047630
    Source: C:\Windows\System32\svchost.exeCode function: 4_2_0000000180056B30 htons,_unlink,bind,WSAGetLastError,getsockname,htons,4_2_0000000180056B30
    Source: C:\Windows\System32\dllhost.exeCode function: 5_2_0000000180021520 memset,VirtualFree,VirtualFree,socket,setsockopt,htons,inet_addr,htonl,bind,WSAGetLastError,listen,CreateThread,IsBadReadPtr,EnterCriticalSection,VirtualAlloc,LeaveCriticalSection,5_2_0000000180021520
    Source: C:\Windows\System32\dllhost.exeCode function: 5_2_0000000180047630 socket,setsockopt,setsockopt,setsockopt,WSAGetLastError,listen,closesocket,WSAGetLastError,closesocket,closesocket,5_2_0000000180047630
    Source: C:\Windows\System32\dllhost.exeCode function: 5_2_000000018004A830 socket,socket,htonl,bind,getsockname,5_2_000000018004A830
    Source: C:\Windows\System32\dllhost.exeCode function: 5_2_0000000180056B30 htons,_unlink,bind,WSAGetLastError,getsockname,htons,5_2_0000000180056B30
    Source: C:\Program Files\Windows Mail\arphaCrashReport64.exeCode function: 6_2_0000000180021520 memset,VirtualFree,VirtualFree,socket,setsockopt,htons,inet_addr,htonl,bind,WSAGetLastError,listen,CreateThread,IsBadReadPtr,EnterCriticalSection,VirtualAlloc,LeaveCriticalSection,6_2_0000000180021520
    Source: C:\Program Files\Windows Mail\arphaCrashReport64.exeCode function: 6_2_0000000180047630 socket,setsockopt,setsockopt,setsockopt,WSAGetLastError,listen,closesocket,WSAGetLastError,closesocket,closesocket,6_2_0000000180047630
    Source: C:\Program Files\Windows Mail\arphaCrashReport64.exeCode function: 6_2_000000018004A830 socket,socket,htonl,bind,getsockname,6_2_000000018004A830
    Source: C:\Program Files\Windows Mail\arphaCrashReport64.exeCode function: 6_2_0000000180056B30 htons,_unlink,bind,WSAGetLastError,getsockname,htons,6_2_0000000180056B30
    ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
    Gather Victim Identity InformationAcquire Infrastructure1
    Valid Accounts
    11
    Native API
    1
    DLL Side-Loading
    1
    Abuse Elevation Control Mechanism
    3
    Disable or Modify Tools
    21
    Input Capture
    1
    System Time Discovery
    Remote Services1
    Archive Collected Data
    2
    Ingress Tool Transfer
    Exfiltration Over Other Network MediumAbuse Accessibility Features
    CredentialsDomainsDefault Accounts1
    Exploitation for Client Execution
    1
    Create Account
    1
    DLL Side-Loading
    1
    Deobfuscate/Decode Files or Information
    LSASS Memory11
    Account Discovery
    Remote Desktop Protocol21
    Input Capture
    1
    Encrypted Channel
    Exfiltration Over BluetoothNetwork Denial of Service
    Email AddressesDNS ServerDomain Accounts2
    Command and Scripting Interpreter
    1
    Valid Accounts
    1
    Valid Accounts
    1
    Abuse Elevation Control Mechanism
    Security Account Manager1
    System Service Discovery
    SMB/Windows Admin Shares3
    Clipboard Data
    1
    Non-Standard Port
    Automated ExfiltrationData Encrypted for Impact
    Employee NamesVirtual Private ServerLocal Accounts1
    Scheduled Task/Job
    12
    Windows Service
    11
    Access Token Manipulation
    2
    Obfuscated Files or Information
    NTDS2
    File and Directory Discovery
    Distributed Component Object ModelInput Capture1
    Non-Application Layer Protocol
    Traffic DuplicationData Destruction
    Gather Victim Network InformationServerCloud Accounts12
    Service Execution
    1
    Scheduled Task/Job
    12
    Windows Service
    1
    Software Packing
    LSA Secrets25
    System Information Discovery
    SSHKeylogging1
    Application Layer Protocol
    Scheduled TransferData Encrypted for Impact
    Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC Scripts523
    Process Injection
    1
    DLL Side-Loading
    Cached Domain Credentials1
    Network Share Discovery
    VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
    DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup Items1
    Scheduled Task/Job
    1
    File Deletion
    DCSync41
    Security Software Discovery
    Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
    Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job12
    Masquerading
    Proc Filesystem4
    Process Discovery
    Cloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
    Network TopologyMalvertisingExploit Public-Facing ApplicationCommand and Scripting InterpreterAtAt1
    Valid Accounts
    /etc/passwd and /etc/shadow1
    System Owner/User Discovery
    Direct Cloud VM ConnectionsData StagedWeb ProtocolsExfiltration Over Symmetric Encrypted Non-C2 ProtocolInternal Defacement
    IP AddressesCompromise InfrastructureSupply Chain CompromisePowerShellCronCron11
    Access Token Manipulation
    Network SniffingNetwork Service DiscoveryShared WebrootLocal Data StagingFile Transfer ProtocolsExfiltration Over Asymmetric Encrypted Non-C2 ProtocolExternal Defacement
    Network Security AppliancesDomainsCompromise Software Dependencies and Development ToolsAppleScriptLaunchdLaunchd523
    Process Injection
    Input CaptureSystem Network Connections DiscoverySoftware Deployment ToolsRemote Data StagingMail ProtocolsExfiltration Over Unencrypted Non-C2 ProtocolFirmware Corruption
    Gather Victim Org InformationDNS ServerCompromise Software Supply ChainWindows Command ShellScheduled TaskScheduled Task1
    Indicator Removal
    KeyloggingProcess DiscoveryTaint Shared ContentScreen CaptureDNSExfiltration Over Physical MediumResource Hijacking
    Hide Legend

    Legend:

    • Process
    • Signature
    • Created File
    • DNS/IP Info
    • Is Dropped
    • Is Windows Process
    • Number of created Registry Values
    • Number of created Files
    • Visual Basic
    • Delphi
    • Java
    • .Net C# or VB.NET
    • C, C++ or other language
    • Is malicious
    • Internet
    behaviorgraph top1 signatures2 2 Behavior Graph ID: 1570457 Sample: png131.exe Startdate: 07/12/2024 Architecture: WINDOWS Score: 100 44 Malicious sample detected (through community Yara rule) 2->44 46 Multi AV Scanner detection for submitted file 2->46 48 Yara detected ValleyRAT 2->48 50 4 other signatures 2->50 8 png131.exe 2->8         started        process3 signatures4 56 Writes to foreign memory regions 8->56 58 Allocates memory in foreign processes 8->58 60 Found evasive API chain checking for user administrative privileges 8->60 11 svchost.exe 12 4 8->11 injected process5 file6 28 C:\Program Files\...\arphaCrashReport64.exe, PE32+ 11->28 dropped 30 C:\Program Files\...\arphaDump64.dll, PE32+ 11->30 dropped 62 Benign windows process drops PE files 11->62 64 Contains functionality to inject threads in other processes 11->64 66 Contains functionality to inject code into remote processes 11->66 68 3 other signatures 11->68 15 svchost.exe 11->15         started        19 arphaCrashReport64.exe 11->19         started        21 svchost.exe 11->21         started        signatures7 process8 dnsIp9 32 47.238.215.73, 49707, 49709, 49710 CHARTER-20115US United States 15->32 34 127.0.0.1 unknown unknown 15->34 36 Writes to foreign memory regions 15->36 38 Modifies the context of a thread in another process (thread injection) 15->38 23 dllhost.exe 15->23         started        40 Allocates memory in foreign processes 19->40 42 Found direct / indirect Syscall (likely to bypass EDR) 19->42 26 dllhost.exe 21->26         started        signatures10 process11 signatures12 52 Contains functionality to inject threads in other processes 23->52 54 Found evasive API chain checking for user administrative privileges 23->54

    This section contains all screenshots as thumbnails, including those not shown in the slideshow.


    windows-stand
    SourceDetectionScannerLabelLink
    png131.exe13%ReversingLabs
    png131.exe15%VirustotalBrowse
    SourceDetectionScannerLabelLink
    C:\Program Files\Windows Mail\arphaCrashReport64.exe4%ReversingLabs
    C:\Program Files\Windows Mail\arphaDump64.dll5%ReversingLabs
    No Antivirus matches
    No Antivirus matches
    SourceDetectionScannerLabelLink
    https://www.eksempel.comWebadressen0%Avira URL Cloudsafe
    https://passwords.google.comGemte0%Avira URL Cloudsafe
    https://passwords.google.comSelle0%Avira URL Cloudsafe
    http://47.238.215.730%Avira URL Cloudsafe
    https://passwords.google.comSaved0%Avira URL Cloudsafe
    https://passwords.google.comUlo0%Avira URL Cloudsafe
    https://passwords.google.comGestoorde0%Avira URL Cloudsafe
    https://passwords.google.comContrasenyes0%Avira URL Cloudsafe
    https://passwords.google.comSe0%Avira URL Cloudsafe
    https://passwords.google.comMots0%Avira URL Cloudsafe
    https://www.beispiel.de0%Avira URL Cloudsafe
    https://passwords.google.comMga0%Avira URL Cloudsafe
    https://passwords.google.comContrase0%Avira URL Cloudsafe
    http://47.238.215.73/0%Avira URL Cloudsafe
    https://passwords.google.comF0%Avira URL Cloudsafe
    No contacted domains info
    NameMaliciousAntivirus DetectionReputation
    http://47.238.215.73/false
    • Avira URL Cloud: safe
    unknown
    NameSourceMaliciousAntivirus DetectionReputation
    https://chrome.google.com/webstore?hl=deStrg$1png131.exe, 00000000.00000000.2018617360.00007FF62ACD3000.00000008.00000001.01000000.00000003.sdmp, png131.exe, 00000000.00000002.2044305914.00007FF62AD26000.00000008.00000001.01000000.00000003.sdmpfalse
      high
      https://www.google.com/chrome/privacy/eula_text.htmlA&judaGestionatpng131.exe, 00000000.00000000.2018617360.00007FF62ACD3000.00000008.00000001.01000000.00000003.sdmp, png131.exe, 00000000.00000002.2044305914.00007FF62AD26000.00000008.00000001.01000000.00000003.sdmpfalse
        high
        http://eksempel.dkpng131.exe, 00000000.00000002.2044305914.00007FF62AD26000.00000008.00000001.01000000.00000003.sdmpfalse
          high
          https://chrome.google.com/webstore?hl=de&category=theme81https://myactivity.google.com/myactivity/?upng131.exe, 00000000.00000000.2018617360.00007FF62ACD3000.00000008.00000001.01000000.00000003.sdmp, png131.exe, 00000000.00000002.2044305914.00007FF62AD26000.00000008.00000001.01000000.00000003.sdmpfalse
            high
            https://support.google.com/chrome/answer/6098869?hl=espng131.exe, 00000000.00000000.2018617360.00007FF62ACD3000.00000008.00000001.01000000.00000003.sdmp, png131.exe, 00000000.00000002.2044305914.00007FF62AD26000.00000008.00000001.01000000.00000003.sdmpfalse
              high
              https://support.google.com/chrome/answer/6098869png131.exe, 00000000.00000002.2044305914.00007FF62AD26000.00000008.00000001.01000000.00000003.sdmpfalse
                high
                https://www.google.com/chrome/privacy/eula_text.htmlpng131.exe, 00000000.00000000.2018617360.00007FF62ACD3000.00000008.00000001.01000000.00000003.sdmp, png131.exe, 00000000.00000002.2044305914.00007FF62AD26000.00000008.00000001.01000000.00000003.sdmpfalse
                  high
                  https://www.google.com/chrome/privacy/eula_text.htmlAy&udaGestionadopng131.exe, 00000000.00000000.2018617360.00007FF62ACD3000.00000008.00000001.01000000.00000003.sdmp, png131.exe, 00000000.00000002.2044305914.00007FF62AD26000.00000008.00000001.01000000.00000003.sdmpfalse
                    high
                    https://chrome.google.com/webstore?hl=ca&category=theme81https://myactivity.google.com/myactivity/?upng131.exe, 00000000.00000000.2018617360.00007FF62ACD3000.00000008.00000001.01000000.00000003.sdmp, png131.exe, 00000000.00000002.2044305914.00007FF62AD26000.00000008.00000001.01000000.00000003.sdmpfalse
                      high
                      https://chrome.google.com/webstore?hl=zh-TW&category=theme81https://myactivity.google.com/myactivitypng131.exe, 00000000.00000000.2018617360.00007FF62ACD3000.00000008.00000001.01000000.00000003.sdmp, png131.exe, 00000000.00000002.2044305914.00007FF62AD26000.00000008.00000001.01000000.00000003.sdmpfalse
                        high
                        https://chrome.google.com/webstore?hl=es-419Ctrl$1png131.exe, 00000000.00000000.2018617360.00007FF62ACD3000.00000008.00000001.01000000.00000003.sdmp, png131.exe, 00000000.00000002.2044305914.00007FF62AD26000.00000008.00000001.01000000.00000003.sdmpfalse
                          high
                          https://www.eksempel.comWebadressenpng131.exe, 00000000.00000000.2018617360.00007FF62ACD3000.00000008.00000001.01000000.00000003.sdmp, png131.exe, 00000000.00000002.2044305914.00007FF62AD26000.00000008.00000001.01000000.00000003.sdmpfalse
                          • Avira URL Cloud: safe
                          unknown
                          https://chrome.google.com/webstore?hl=et&category=theme81https://myactivity.google.com/myactivity/?upng131.exe, 00000000.00000000.2018617360.00007FF62ACD3000.00000008.00000001.01000000.00000003.sdmp, png131.exe, 00000000.00000002.2044305914.00007FF62AD26000.00000008.00000001.01000000.00000003.sdmpfalse
                            high
                            https://chrome.google.com/webstore?hl=af&category=theme81https://myactivity.google.com/myactivity/?upng131.exe, 00000000.00000000.2018617360.00007FF62ACD3000.00000008.00000001.01000000.00000003.sdmp, png131.exe, 00000000.00000002.2044305914.00007FF62AD26000.00000008.00000001.01000000.00000003.sdmpfalse
                              high
                              https://chrome.google.com/webstore?hl=etCtrl$1png131.exe, 00000000.00000000.2018617360.00007FF62ACD3000.00000008.00000001.01000000.00000003.sdmp, png131.exe, 00000000.00000002.2044305914.00007FF62AD26000.00000008.00000001.01000000.00000003.sdmpfalse
                                high
                                https://www.google.com/chrome/privacy/eula_text.html&HilfeVonpng131.exe, 00000000.00000000.2018617360.00007FF62ACD3000.00000008.00000001.01000000.00000003.sdmp, png131.exe, 00000000.00000002.2044305914.00007FF62AD26000.00000008.00000001.01000000.00000003.sdmpfalse
                                  high
                                  https://chrome.google.com/webstore?hl=es&category=theme81https://myactivity.google.com/myactivity/?upng131.exe, 00000000.00000000.2018617360.00007FF62ACD3000.00000008.00000001.01000000.00000003.sdmp, png131.exe, 00000000.00000002.2044305914.00007FF62AD26000.00000008.00000001.01000000.00000003.sdmpfalse
                                    high
                                    https://chrome.google.com/webstore?hl=fi&category=theme81https://myactivity.google.com/myactivity/?upng131.exe, 00000000.00000000.2018617360.00007FF62B6D3000.00000008.00000001.01000000.00000003.sdmp, png131.exe, 00000000.00000002.2044305914.00007FF62B726000.00000008.00000001.01000000.00000003.sdmpfalse
                                      high
                                      https://passwords.google.comSavedpng131.exe, 00000000.00000002.2044305914.00007FF62AD26000.00000008.00000001.01000000.00000003.sdmpfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://chrome.google.com/webstore?hl=zh-TWCtrl$1png131.exe, 00000000.00000000.2018617360.00007FF62ACD3000.00000008.00000001.01000000.00000003.sdmp, png131.exe, 00000000.00000002.2044305914.00007FF62AD26000.00000008.00000001.01000000.00000003.sdmpfalse
                                        high
                                        http://47.238.215.73svchost.exe, 00000004.00000003.2648462641.000002DFE3513000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000004.00000003.3252835233.000002DFE3513000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000004.00000003.2166089526.000002DFE3513000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000004.00000003.2226581770.000002DFE3513000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000004.00000003.2346117697.000002DFE3513000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000004.00000003.3011848093.000002DFE3513000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000004.00000003.3072294504.000002DFE3513000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000004.00000003.2406143977.000002DFE3513000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000004.00000003.3193077464.000002DFE3513000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000004.00000003.2105975161.000002DFE3513000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000004.00000003.2831073812.000002DFE3513000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000004.00000003.2891621352.000002DFE3513000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000004.00000003.2709220531.000002DFE3513000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000004.00000003.2286468292.000002DFE3513000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000004.00000003.2587852150.000002DFE3513000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000004.00000003.2466234241.000002DFE3513000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000004.00000003.2951713138.000002DFE3513000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000004.00000003.2769686541.000002DFE3513000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000004.00000003.3132049947.000002DFE3513000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000004.00000003.2526302473.000002DFE3513000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000007.00000003.2388806000.00000277B8913000.00000004.00000020.00020000.00000000.sdmpfalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        https://www.google.com/chrome/privacy/eula_text.html&Npng131.exe, 00000000.00000000.2018617360.00007FF62ACD3000.00000008.00000001.01000000.00000003.sdmp, png131.exe, 00000000.00000002.2044305914.00007FF62AD26000.00000008.00000001.01000000.00000003.sdmpfalse
                                          high
                                          https://myactivity.google.com/png131.exe, 00000000.00000002.2044305914.00007FF62AD26000.00000008.00000001.01000000.00000003.sdmpfalse
                                            high
                                            https://chrome.google.com/webstore?hl=fr&category=theme81https://myactivity.google.com/myactivity/?upng131.exe, 00000000.00000000.2018617360.00007FF62ACD3000.00000008.00000001.01000000.00000003.sdmp, png131.exe, 00000000.00000002.2044305914.00007FF62AD26000.00000008.00000001.01000000.00000003.sdmpfalse
                                              high
                                              https://passwords.google.comGemtepng131.exe, 00000000.00000000.2018617360.00007FF62ACD3000.00000008.00000001.01000000.00000003.sdmp, png131.exe, 00000000.00000002.2044305914.00007FF62AD26000.00000008.00000001.01000000.00000003.sdmpfalse
                                              • Avira URL Cloud: safe
                                              unknown
                                              https://www.google.com/chrome/privacy/eula_text.htmlH&elpManagedpng131.exe, 00000000.00000002.2044305914.00007FF62AD26000.00000008.00000001.01000000.00000003.sdmpfalse
                                                high
                                                https://chromeenterprise.google/policies/#BrowserSwitcherExternalGreylistUrlpng131.exe, 00000000.00000002.2044305914.00007FF62AD26000.00000008.00000001.01000000.00000003.sdmpfalse
                                                  high
                                                  https://passwords.google.comSellepng131.exe, 00000000.00000000.2018617360.00007FF62ACD3000.00000008.00000001.01000000.00000003.sdmp, png131.exe, 00000000.00000002.2044305914.00007FF62AD26000.00000008.00000001.01000000.00000003.sdmpfalse
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  https://chrome.google.com/webstore?hl=da&category=theme81https://myactivity.google.com/myactivity/?upng131.exe, 00000000.00000000.2018617360.00007FF62ACD3000.00000008.00000001.01000000.00000003.sdmp, png131.exe, 00000000.00000002.2044305914.00007FF62AD26000.00000008.00000001.01000000.00000003.sdmpfalse
                                                    high
                                                    https://passwords.google.comGestoordepng131.exe, 00000000.00000000.2018617360.00007FF62ACD3000.00000008.00000001.01000000.00000003.sdmp, png131.exe, 00000000.00000002.2044305914.00007FF62AD26000.00000008.00000001.01000000.00000003.sdmpfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    https://chromeenterprise.google/policies/#BrowserSwitcherUrlListpng131.exe, 00000000.00000002.2044305914.00007FF62AD26000.00000008.00000001.01000000.00000003.sdmpfalse
                                                      high
                                                      https://passwords.google.compng131.exe, 00000000.00000000.2018617360.00007FF62ACD3000.00000008.00000001.01000000.00000003.sdmp, png131.exe, 00000000.00000002.2044305914.00007FF62AD26000.00000008.00000001.01000000.00000003.sdmpfalse
                                                        high
                                                        https://policies.google.com/png131.exe, 00000000.00000002.2044305914.00007FF62AD26000.00000008.00000001.01000000.00000003.sdmpfalse
                                                          high
                                                          https://passwords.google.comUlopng131.exe, 00000000.00000000.2018617360.00007FF62ACD3000.00000008.00000001.01000000.00000003.sdmp, png131.exe, 00000000.00000002.2044305914.00007FF62AD26000.00000008.00000001.01000000.00000003.sdmpfalse
                                                          • Avira URL Cloud: safe
                                                          unknown
                                                          https://passwords.google.comContrasenyespng131.exe, 00000000.00000000.2018617360.00007FF62ACD3000.00000008.00000001.01000000.00000003.sdmp, png131.exe, 00000000.00000002.2044305914.00007FF62AD26000.00000008.00000001.01000000.00000003.sdmpfalse
                                                          • Avira URL Cloud: safe
                                                          unknown
                                                          https://chromestatus.com/features#browsers.chrome.status%3A%22Deprecated%22png131.exe, 00000000.00000002.2044305914.00007FF62AD26000.00000008.00000001.01000000.00000003.sdmpfalse
                                                            high
                                                            https://chrome.google.com/webstore?hl=daCtrl$1png131.exe, 00000000.00000000.2018617360.00007FF62ACD3000.00000008.00000001.01000000.00000003.sdmp, png131.exe, 00000000.00000002.2044305914.00007FF62AD26000.00000008.00000001.01000000.00000003.sdmpfalse
                                                              high
                                                              https://chrome.google.com/webstore?hl=esCtrl$1png131.exe, 00000000.00000000.2018617360.00007FF62ACD3000.00000008.00000001.01000000.00000003.sdmp, png131.exe, 00000000.00000002.2044305914.00007FF62AD26000.00000008.00000001.01000000.00000003.sdmpfalse
                                                                high
                                                                https://ejemplo.com.Sepng131.exe, 00000000.00000000.2018617360.00007FF62ACD3000.00000008.00000001.01000000.00000003.sdmp, png131.exe, 00000000.00000002.2044305914.00007FF62AD26000.00000008.00000001.01000000.00000003.sdmpfalse
                                                                  high
                                                                  https://chrome.google.com/webstore?hl=afCtrl$1png131.exe, 00000000.00000000.2018617360.00007FF62ACD3000.00000008.00000001.01000000.00000003.sdmp, png131.exe, 00000000.00000002.2044305914.00007FF62AD26000.00000008.00000001.01000000.00000003.sdmpfalse
                                                                    high
                                                                    https://chrome.google.com/webstore?hl=csCtrl$1png131.exe, 00000000.00000000.2018617360.00007FF62ACD3000.00000008.00000001.01000000.00000003.sdmp, png131.exe, 00000000.00000002.2044305914.00007FF62AD26000.00000008.00000001.01000000.00000003.sdmpfalse
                                                                      high
                                                                      https://passwords.google.comSepng131.exe, 00000000.00000000.2018617360.00007FF62ACD3000.00000008.00000001.01000000.00000003.sdmp, png131.exe, 00000000.00000002.2044305914.00007FF62AD26000.00000008.00000001.01000000.00000003.sdmpfalse
                                                                      • Avira URL Cloud: safe
                                                                      unknown
                                                                      https://www.google.com/chrome/privacy/eula_text.html&AideGpng131.exe, 00000000.00000000.2018617360.00007FF62ACD3000.00000008.00000001.01000000.00000003.sdmp, png131.exe, 00000000.00000002.2044305914.00007FF62AD26000.00000008.00000001.01000000.00000003.sdmpfalse
                                                                        high
                                                                        https://chromeenterprise.google/policies/#BrowserSwitcherEnabledpng131.exe, 00000000.00000002.2044305914.00007FF62AD26000.00000008.00000001.01000000.00000003.sdmpfalse
                                                                          high
                                                                          https://passwords.google.comMotspng131.exe, 00000000.00000000.2018617360.00007FF62ACD3000.00000008.00000001.01000000.00000003.sdmp, png131.exe, 00000000.00000002.2044305914.00007FF62AD26000.00000008.00000001.01000000.00000003.sdmpfalse
                                                                          • Avira URL Cloud: safe
                                                                          unknown
                                                                          https://chrome.google.com/webstore/category/extensionspng131.exe, 00000000.00000002.2044305914.00007FF62AD26000.00000008.00000001.01000000.00000003.sdmpfalse
                                                                            high
                                                                            https://eksempel.dk.Brugpng131.exe, 00000000.00000000.2018617360.00007FF62ACD3000.00000008.00000001.01000000.00000003.sdmp, png131.exe, 00000000.00000002.2044305914.00007FF62AD26000.00000008.00000001.01000000.00000003.sdmpfalse
                                                                              high
                                                                              https://support.google.com/chromebook?p=app_intentpng131.exe, 00000000.00000002.2044305914.00007FF62AD26000.00000008.00000001.01000000.00000003.sdmpfalse
                                                                                high
                                                                                https://chrome.google.com/webstore?hl=cs&category=theme81https://myactivity.google.com/myactivity/?upng131.exe, 00000000.00000000.2018617360.00007FF62ACD3000.00000008.00000001.01000000.00000003.sdmp, png131.exe, 00000000.00000002.2044305914.00007FF62AD26000.00000008.00000001.01000000.00000003.sdmpfalse
                                                                                  high
                                                                                  https://chrome.google.com/webstore?hl=frCtrl$1png131.exe, 00000000.00000000.2018617360.00007FF62ACD3000.00000008.00000001.01000000.00000003.sdmp, png131.exe, 00000000.00000002.2044305914.00007FF62AD26000.00000008.00000001.01000000.00000003.sdmpfalse
                                                                                    high
                                                                                    https://www.beispiel.depng131.exe, 00000000.00000000.2018617360.00007FF62ACD3000.00000008.00000001.01000000.00000003.sdmp, png131.exe, 00000000.00000002.2044305914.00007FF62AD26000.00000008.00000001.01000000.00000003.sdmpfalse
                                                                                    • Avira URL Cloud: safe
                                                                                    unknown
                                                                                    https://chrome.google.com/webstore?hl=es-419&category=theme81https://myactivity.google.com/myactivitpng131.exe, 00000000.00000000.2018617360.00007FF62ACD3000.00000008.00000001.01000000.00000003.sdmp, png131.exe, 00000000.00000002.2044305914.00007FF62AD26000.00000008.00000001.01000000.00000003.sdmpfalse
                                                                                      high
                                                                                      https://passwords.google.comTpng131.exe, 00000000.00000000.2018617360.00007FF62B6D3000.00000008.00000001.01000000.00000003.sdmp, png131.exe, 00000000.00000002.2044305914.00007FF62B726000.00000008.00000001.01000000.00000003.sdmpfalse
                                                                                        high
                                                                                        https://chrome.google.com/webstore?hl=en&category=theme81https://myactivity.google.com/myactivity/?upng131.exe, 00000000.00000000.2018617360.00007FF62ACD3000.00000008.00000001.01000000.00000003.sdmp, png131.exe, 00000000.00000002.2044305914.00007FF62AD26000.00000008.00000001.01000000.00000003.sdmpfalse
                                                                                          high
                                                                                          https://chrome.google.com/webstore?hl=en-GB&category=theme81https://myactivity.google.com/myactivitypng131.exe, 00000000.00000000.2018617360.00007FF62ACD3000.00000008.00000001.01000000.00000003.sdmp, png131.exe, 00000000.00000002.2044305914.00007FF62AD26000.00000008.00000001.01000000.00000003.sdmpfalse
                                                                                            high
                                                                                            https://support.google.com/chrome/answer/96817png131.exe, 00000000.00000002.2044305914.00007FF62AD26000.00000008.00000001.01000000.00000003.sdmpfalse
                                                                                              high
                                                                                              https://support.google.com/chrome/a/?p=browser_profile_detailspng131.exe, 00000000.00000002.2044305914.00007FF62AD26000.00000008.00000001.01000000.00000003.sdmpfalse
                                                                                                high
                                                                                                https://chrome.google.com/webstore?hl=filCtrl$1png131.exe, 00000000.00000000.2018617360.00007FF62ACD3000.00000008.00000001.01000000.00000003.sdmp, png131.exe, 00000000.00000002.2044305914.00007FF62AD26000.00000008.00000001.01000000.00000003.sdmpfalse
                                                                                                  high
                                                                                                  https://www.google.com/chrome/privacy/eula_text.htmlA&biHaldabpng131.exe, 00000000.00000000.2018617360.00007FF62ACD3000.00000008.00000001.01000000.00000003.sdmp, png131.exe, 00000000.00000002.2044305914.00007FF62AD26000.00000008.00000001.01000000.00000003.sdmpfalse
                                                                                                    high
                                                                                                    https://chromeenterprise.google/policies/#BrowserSwitcherExternalSitelistUrlpng131.exe, 00000000.00000002.2044305914.00007FF62AD26000.00000008.00000001.01000000.00000003.sdmpfalse
                                                                                                      high
                                                                                                      https://www.google.com/chrome/privacy/eula_text.htmlH&jpng131.exe, 00000000.00000000.2018617360.00007FF62ACD3000.00000008.00000001.01000000.00000003.sdmp, png131.exe, 00000000.00000002.2044305914.00007FF62AD26000.00000008.00000001.01000000.00000003.sdmpfalse
                                                                                                        high
                                                                                                        https://www.google.com/chrome/privacy/eula_text.htmlT&ulongPinapamahalaanpng131.exe, 00000000.00000000.2018617360.00007FF62ACD3000.00000008.00000001.01000000.00000003.sdmp, png131.exe, 00000000.00000002.2044305914.00007FF62AD26000.00000008.00000001.01000000.00000003.sdmpfalse
                                                                                                          high
                                                                                                          https://passwords.google.comMgapng131.exe, 00000000.00000000.2018617360.00007FF62ACD3000.00000008.00000001.01000000.00000003.sdmp, png131.exe, 00000000.00000002.2044305914.00007FF62AD26000.00000008.00000001.01000000.00000003.sdmpfalse
                                                                                                          • Avira URL Cloud: safe
                                                                                                          unknown
                                                                                                          https://chromeenterprise.google/policies/#BrowserSwitcherUseIeSitelistpng131.exe, 00000000.00000002.2044305914.00007FF62AD26000.00000008.00000001.01000000.00000003.sdmpfalse
                                                                                                            high
                                                                                                            https://support.google.com/chrome/a/answer/9122284png131.exe, 00000000.00000002.2044305914.00007FF62AD26000.00000008.00000001.01000000.00000003.sdmpfalse
                                                                                                              high
                                                                                                              https://chrome.google.com/webstore?hl=fil&category=theme81https://myactivity.google.com/myactivity/?png131.exe, 00000000.00000000.2018617360.00007FF62ACD3000.00000008.00000001.01000000.00000003.sdmp, png131.exe, 00000000.00000002.2044305914.00007FF62AD26000.00000008.00000001.01000000.00000003.sdmpfalse
                                                                                                                high
                                                                                                                https://chrome.google.com/webstore?hl=enCtrl$1png131.exe, 00000000.00000000.2018617360.00007FF62ACD3000.00000008.00000001.01000000.00000003.sdmp, png131.exe, 00000000.00000002.2044305914.00007FF62AD26000.00000008.00000001.01000000.00000003.sdmpfalse
                                                                                                                  high
                                                                                                                  https://passwords.google.comContrasepng131.exe, 00000000.00000000.2018617360.00007FF62ACD3000.00000008.00000001.01000000.00000003.sdmp, png131.exe, 00000000.00000002.2044305914.00007FF62AD26000.00000008.00000001.01000000.00000003.sdmpfalse
                                                                                                                  • Avira URL Cloud: safe
                                                                                                                  unknown
                                                                                                                  https://chrome.google.com/webstore?hl=fiCtrl$1png131.exe, 00000000.00000000.2018617360.00007FF62B6D3000.00000008.00000001.01000000.00000003.sdmp, png131.exe, 00000000.00000002.2044305914.00007FF62AD26000.00000008.00000001.01000000.00000003.sdmpfalse
                                                                                                                    high
                                                                                                                    https://www.google.com/chrome/privacy/eula_text.htmlBestuurpng131.exe, 00000000.00000000.2018617360.00007FF62ACD3000.00000008.00000001.01000000.00000003.sdmp, png131.exe, 00000000.00000002.2044305914.00007FF62AD26000.00000008.00000001.01000000.00000003.sdmpfalse
                                                                                                                      high
                                                                                                                      https://chrome.google.com/webstore?hl=caCtrl$1png131.exe, 00000000.00000000.2018617360.00007FF62ACD3000.00000008.00000001.01000000.00000003.sdmp, png131.exe, 00000000.00000002.2044305914.00007FF62AD26000.00000008.00000001.01000000.00000003.sdmpfalse
                                                                                                                        high
                                                                                                                        https://www.google.com/chrome/privacy/eula_text.htmlO&hjeOrganisaatiosipng131.exe, 00000000.00000000.2018617360.00007FF62B6D3000.00000008.00000001.01000000.00000003.sdmp, png131.exe, 00000000.00000002.2044305914.00007FF62B726000.00000008.00000001.01000000.00000003.sdmpfalse
                                                                                                                          high
                                                                                                                          https://passwords.google.comFpng131.exe, 00000000.00000000.2018617360.00007FF62ACD3000.00000008.00000001.01000000.00000003.sdmp, png131.exe, 00000000.00000002.2044305914.00007FF62AD26000.00000008.00000001.01000000.00000003.sdmpfalse
                                                                                                                          • Avira URL Cloud: safe
                                                                                                                          unknown
                                                                                                                          http://ejemplo.compng131.exe, 00000000.00000000.2018617360.00007FF62ACD3000.00000008.00000001.01000000.00000003.sdmp, png131.exe, 00000000.00000002.2044305914.00007FF62AD26000.00000008.00000001.01000000.00000003.sdmpfalse
                                                                                                                            high
                                                                                                                            https://chromeenterprise.google/policies/#BrowserSwitcherUrlGreylistpng131.exe, 00000000.00000002.2044305914.00007FF62AD26000.00000008.00000001.01000000.00000003.sdmpfalse
                                                                                                                              high
                                                                                                                              https://www.google.com/chrome/privacy/eula_text.htmlA&yudaAdministradopng131.exe, 00000000.00000000.2018617360.00007FF62ACD3000.00000008.00000001.01000000.00000003.sdmp, png131.exe, 00000000.00000002.2044305914.00007FF62AD26000.00000008.00000001.01000000.00000003.sdmpfalse
                                                                                                                                high
                                                                                                                                https://chrome.google.com/webstore?hl=en-GBCtrl$1png131.exe, 00000000.00000000.2018617360.00007FF62ACD3000.00000008.00000001.01000000.00000003.sdmp, png131.exe, 00000000.00000002.2044305914.00007FF62AD26000.00000008.00000001.01000000.00000003.sdmpfalse
                                                                                                                                  high
                                                                                                                                  • No. of IPs < 25%
                                                                                                                                  • 25% < No. of IPs < 50%
                                                                                                                                  • 50% < No. of IPs < 75%
                                                                                                                                  • 75% < No. of IPs
                                                                                                                                  IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                  47.238.215.73
                                                                                                                                  unknownUnited States
                                                                                                                                  20115CHARTER-20115USfalse
                                                                                                                                  IP
                                                                                                                                  127.0.0.1
                                                                                                                                  Joe Sandbox version:41.0.0 Charoite
                                                                                                                                  Analysis ID:1570457
                                                                                                                                  Start date and time:2024-12-07 03:55:11 +01:00
                                                                                                                                  Joe Sandbox product:CloudBasic
                                                                                                                                  Overall analysis duration:0h 8m 33s
                                                                                                                                  Hypervisor based Inspection enabled:false
                                                                                                                                  Report type:full
                                                                                                                                  Cookbook file name:default.jbs
                                                                                                                                  Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                  Number of analysed new started processes analysed:10
                                                                                                                                  Number of new started drivers analysed:0
                                                                                                                                  Number of existing processes analysed:0
                                                                                                                                  Number of existing drivers analysed:0
                                                                                                                                  Number of injected processes analysed:1
                                                                                                                                  Technologies:
                                                                                                                                  • HCA enabled
                                                                                                                                  • EGA enabled
                                                                                                                                  • AMSI enabled
                                                                                                                                  Analysis Mode:default
                                                                                                                                  Analysis stop reason:Timeout
                                                                                                                                  Sample name:png131.exe
                                                                                                                                  Detection:MAL
                                                                                                                                  Classification:mal100.troj.evad.winEXE@11/5@0/2
                                                                                                                                  EGA Information:
                                                                                                                                  • Successful, ratio: 100%
                                                                                                                                  HCA Information:
                                                                                                                                  • Successful, ratio: 99%
                                                                                                                                  • Number of executed functions: 33
                                                                                                                                  • Number of non-executed functions: 303
                                                                                                                                  Cookbook Comments:
                                                                                                                                  • Found application associated with file extension: .exe
                                                                                                                                  • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
                                                                                                                                  • Excluded domains from analysis (whitelisted): fs.microsoft.com, ocsp.digicert.com, slscr.update.microsoft.com, otelrules.azureedge.net, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
                                                                                                                                  • Report creation exceeded maximum time and may have missing disassembly code information.
                                                                                                                                  • Report size exceeded maximum capacity and may have missing disassembly code.
                                                                                                                                  TimeTypeDescription
                                                                                                                                  03:56:05Task SchedulerRun new task: MicrosoftEdgeUpdate path: C:\Program Files\Windows Mail\arphaCrashReport64.exe
                                                                                                                                  No context
                                                                                                                                  No context
                                                                                                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                  CHARTER-20115USarm5.elfGet hashmaliciousUnknownBrowse
                                                                                                                                  • 47.49.110.141
                                                                                                                                  jew.mips.elfGet hashmaliciousUnknownBrowse
                                                                                                                                  • 71.8.33.252
                                                                                                                                  jew.mpsl.elfGet hashmaliciousUnknownBrowse
                                                                                                                                  • 68.114.254.39
                                                                                                                                  jew.ppc.elfGet hashmaliciousUnknownBrowse
                                                                                                                                  • 71.81.11.16
                                                                                                                                  main_mips.elfGet hashmaliciousMiraiBrowse
                                                                                                                                  • 71.9.251.192
                                                                                                                                  main_ppc.elfGet hashmaliciousMiraiBrowse
                                                                                                                                  • 174.82.196.131
                                                                                                                                  main_x86.elfGet hashmaliciousMiraiBrowse
                                                                                                                                  • 24.181.154.99
                                                                                                                                  https://rebrand.ly/moe5eygGet hashmaliciousUnknownBrowse
                                                                                                                                  • 47.238.135.216
                                                                                                                                  arm.nn.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                                                                  • 174.80.96.39
                                                                                                                                  powerpc.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                                                                                  • 68.190.212.174
                                                                                                                                  No context
                                                                                                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                  C:\Program Files\Windows Mail\arphaCrashReport64.exeinstall.exeGet hashmaliciousValleyRATBrowse
                                                                                                                                    Telegrm2.69.exeGet hashmaliciousUnknownBrowse
                                                                                                                                      Telegrm2.69.exeGet hashmaliciousUnknownBrowse
                                                                                                                                        file_6c73ff4553d147e39fc35434c1e9e972_2024-07-30_02_54_11_351000.zipGet hashmaliciousUnknownBrowse
                                                                                                                                          SvpnLong2.exeGet hashmaliciousUnknownBrowse
                                                                                                                                            SvpnLong2.exeGet hashmaliciousUnknownBrowse
                                                                                                                                              Cbrome1.0.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                Supe.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                  Cbrome1.0.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                    Supe.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                      C:\Program Files\Windows Mail\arphaDump64.dllinstall.exeGet hashmaliciousValleyRATBrowse
                                                                                                                                                        Process:C:\Windows\System32\svchost.exe
                                                                                                                                                        File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):238384
                                                                                                                                                        Entropy (8bit):6.278635939854228
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:3072:fN9rZ5vuFomptSepjTxUPjfOgwXCtRLDya09M9EvoHmkQ/2Y8L6vVefD:rZ5qomPSeCx7tRNQjSfD
                                                                                                                                                        MD5:8B5D51DF7BBD67AEB51E9B9DEE6BC84A
                                                                                                                                                        SHA1:DD63C3D4ACF0CE27F71CCE44B8950180E48E36FA
                                                                                                                                                        SHA-256:E743E8FAC075A379161E1736388451E0AF0FDE7DA595EA9D15EEB5140E3E8271
                                                                                                                                                        SHA-512:1B4350D51C2107D0AA22EB01D64E1F1AB73C28114045C388BAF9547CC39A902C8A274A24479C7C2599F94C96F8772E438F21A2849316B5BD7F5D47C26A1E483B
                                                                                                                                                        Malicious:true
                                                                                                                                                        Antivirus:
                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 4%
                                                                                                                                                        Joe Sandbox View:
                                                                                                                                                        • Filename: install.exe, Detection: malicious, Browse
                                                                                                                                                        • Filename: Telegrm2.69.exe, Detection: malicious, Browse
                                                                                                                                                        • Filename: Telegrm2.69.exe, Detection: malicious, Browse
                                                                                                                                                        • Filename: file_6c73ff4553d147e39fc35434c1e9e972_2024-07-30_02_54_11_351000.zip, Detection: malicious, Browse
                                                                                                                                                        • Filename: SvpnLong2.exe, Detection: malicious, Browse
                                                                                                                                                        • Filename: SvpnLong2.exe, Detection: malicious, Browse
                                                                                                                                                        • Filename: Cbrome1.0.exe, Detection: malicious, Browse
                                                                                                                                                        • Filename: Supe.exe, Detection: malicious, Browse
                                                                                                                                                        • Filename: Cbrome1.0.exe, Detection: malicious, Browse
                                                                                                                                                        • Filename: Supe.exe, Detection: malicious, Browse
                                                                                                                                                        Reputation:moderate, very likely benign file
                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........i...:...:...:...;...:...;)..:...;...:...;...:...;...:...;...:...;...:3..;...:...:...:3..;...:3.4:...:..\:...:3..;...:Rich...:........................PE..d......`.........."..........t......$..........@....................................j.....`..........................................................p...-...P.......h..0;......l...P...8.......................(.................... ..@............................text............................... ..`.rdata..F.... ......................@..@.data...L&... ......................@....pdata.......P......................@..@.rsrc....-...p.......2..............@..@.reloc..l............`..............@..B........................................................................................................................................................................................................................
                                                                                                                                                        Process:C:\Windows\System32\svchost.exe
                                                                                                                                                        File Type:data
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):546252
                                                                                                                                                        Entropy (8bit):6.544081953154751
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:12288:awnKbeNO/thmmWIK3z9rG3U9szzrHUPRxG0+UfYlrYSe:flXDp9HPYlr5e
                                                                                                                                                        MD5:090D51092C6775263CF278817616E46A
                                                                                                                                                        SHA1:4EA713D8B39948A647D828DF07F6B20C245F90AE
                                                                                                                                                        SHA-256:0A71FE703264547C6B71EC414B58EB509DAAA45E9E2B3555F03A97A825514851
                                                                                                                                                        SHA-512:FDE523F63DA0B56405EAFF353770870D6AAAAB088756408620BA95C71B2C221A6AA909BDDCA58FED5FC62A4EA508C79273D0D902543094185666D54F5E7FE455
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        Preview:4...H..(H...D$8run.H.L$8.O...H..(...eH..%`......D..3.L..E..t"A........A..a.J..L.I....A..D....u..H.A.....H.\$.H.l$.H.t$.WAVAWH.. D......H.P.H.j L..I.......M..L.P0M..tLIcB<B.........t<I.<..O.I...j....w 3.I..D..9_.v...I...P...A..D;.t+..H...;_.r.L;.u.3.H.\$@H.l$HH.t$PH.. A_A^_.O$I..D...Y.O.I..B...I.......@SH.. H.......%...H..H.. [H....H.\$.WH.. H..H...........H..H..H.\$0H.. _H.....H.\$.UVWATAUAVAWH.. L..M..3.Z.H........2=..L.......-A..H.D$x....M..M.f.H.D$p3...A..y.H..(fA;A.s|I..9.u29E8~ZHc]8A......O.H..I..A.....A..L..G.3.H...T$p.-.O.A.......I..A.....A..W.H..D..I..H...T$x._.I....H..(..H......;.|.H.\$`H.. A_A^A]A\_^].H.\$.H.l$.H.t$ WATAUAVAWH..@L..-A........ ...H.L$ D..H..3...D.g.E..H.L$ A....E..W.H.L$$..E..W.H.L$(..E..W.H.L$,..E..W.H.L$0..E..W`H.L$4..E..H.L$8....E..W H.L$<....O.B....../.H...5...M..E3.L..A..H.........A..Y.I.q0H..(H#.fE;i.......I..D.C.A.....A.....E..A#.A...A#.A....s..K.A..@....H.....OH..B..I..RD.T. A....A....D.CT. ..u.A..@t.A.A ..E..y.A.A$..t..K.L.L$pH...E.
                                                                                                                                                        Process:C:\Windows\System32\svchost.exe
                                                                                                                                                        File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):287232
                                                                                                                                                        Entropy (8bit):6.391182582162269
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:3072:qzZrTgN6uyqfkqc53wuY+OrGW2LRKK9+R/BsP3VkxQO6yOxaXLNC3dvMvuTYp:ksxkmyLRKiM/BsNd3yGaXpruT2
                                                                                                                                                        MD5:1184B14D782403EAF5EB02DFA36777C5
                                                                                                                                                        SHA1:7C6FBCFC3C26B1BFB232DADCE23F31124468BD72
                                                                                                                                                        SHA-256:ACC214BCA1EE6212144EC1F45F247389FD81C462C8D4C4D85B323198F911759A
                                                                                                                                                        SHA-512:B378B9D3A51919654A8C5D56B6359F870EC9C14C7EFB9F56BAB6F547CDF5A45A1A9BE793C2461752196B8BA64C7ED9CDCBE6E34BFFF68A8C05FA8CAA8A96FB5B
                                                                                                                                                        Malicious:false
                                                                                                                                                        Antivirus:
                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 5%
                                                                                                                                                        Joe Sandbox View:
                                                                                                                                                        • Filename: install.exe, Detection: malicious, Browse
                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......K+...Js..Js..Js.D2p..Js.D2v..Js.D2w..Js...p..Js...w..Js...v.,Js.D2r..Js..Jr.jJs...z..Js...s..Js.....Js...q..Js.Rich.Js.................PE..d....DDg.........." ...*.............^....................................................`..........................................,.......-..<............p..........................p.......................(.......@............................................text...P~.......................... ..`.rdata.............................@..@.data....&...@.......,..............@....pdata.......p.......B..............@..@.rsrc................X..............@..@.reloc...............Z..............@..B........................................................................................................................................................................................................................................
                                                                                                                                                        Process:C:\Windows\System32\svchost.exe
                                                                                                                                                        File Type:XML 1.0 document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):3188
                                                                                                                                                        Entropy (8bit):3.559862861079417
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:48:yei1q9tNTPQOYZj9c9V9Lbra+iaiudupRCRvA9ufAuRa7T5XhPsV8ic4dTCp+++:t7U4diaigVA9ll7dhFFb+
                                                                                                                                                        MD5:53DCF71FCE78EA4C7B41FB4D973E5815
                                                                                                                                                        SHA1:46FB4C836823ABC49A153F6385D66C5F9E0CA30D
                                                                                                                                                        SHA-256:464DAC2210C387ADA19C7DF46AE18B628E1D8F9EA34DD7EDF812289CFECAF4DB
                                                                                                                                                        SHA-512:BF9C4DBEC061FE85A099C4D8E31C09B75F9B8CDDD554CA0F241A63E08B463242A30272B423C0ED9F5A38844A89924530C358442EB898837CC00B1368C439008B
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".U.T.F.-.1.6.".?.>.....<.T.a.s.k. .v.e.r.s.i.o.n.=.".1...2.". .x.m.l.n.s.=.".h.t.t.p.:././.s.c.h.e.m.a.s...m.i.c.r.o.s.o.f.t...c.o.m./.w.i.n.d.o.w.s./.2.0.0.4./.0.2./.m.i.t./.t.a.s.k.".>..... . .<.R.e.g.i.s.t.r.a.t.i.o.n.I.n.f.o.>..... . . . .<.A.u.t.h.o.r.>.S.Y.S.T.E.M.<./.A.u.t.h.o.r.>..... . . . .<.D.e.s.c.r.i.p.t.i.o.n.>.M.i.c.r.o.s.o.f.t. .E.d.g.e. .U.p.d.a.t.e. .T.a.s.k. .M.a.c.h.i.n.e.C.o.r.e.<./.D.e.s.c.r.i.p.t.i.o.n.>..... . . . .<.U.R.I.>.\.M.i.c.r.o.s.o.f.t.\.W.i.n.d.o.w.s.\.M.i.c.r.o.s.o.f.t.E.d.g.e.U.p.d.a.t.e.<./.U.R.I.>..... . .<./.R.e.g.i.s.t.r.a.t.i.o.n.I.n.f.o.>..... . .<.T.r.i.g.g.e.r.s.>..... . . . .<.B.o.o.t.T.r.i.g.g.e.r.>..... . . . . . .<.E.n.a.b.l.e.d.>.t.r.u.e.<./.E.n.a.b.l.e.d.>..... . . . .<./.B.o.o.t.T.r.i.g.g.e.r.>..... . .<./.T.r.i.g.g.e.r.s.>..... . .<.P.r.i.n.c.i.p.a.l.s.>..... . . . .<.P.r.i.n.c.i.p.a.l. .i.d.=.".A.u.t.h.o.r.".>..... . . . . . .<.U.s.e.r.I.d.>.S.-.1.-.5.-.1.8.<./.U.s.e.r.I.d.
                                                                                                                                                        Process:C:\Windows\System32\svchost.exe
                                                                                                                                                        File Type:XML 1.0 document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                        Category:modified
                                                                                                                                                        Size (bytes):4680
                                                                                                                                                        Entropy (8bit):3.711304454019116
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:96:pYMguQII4iT6h4aGdinipV9ll7UY5HAmzQ+:9A4b/xne7HO+
                                                                                                                                                        MD5:B8134437D77DE9B7422118FD637ADB93
                                                                                                                                                        SHA1:1CF615F321B0D915D35DBAF49AAD4D46A9D0B599
                                                                                                                                                        SHA-256:2817D825CEB7D5B38D9A1AE85EE7BD3E0C50C50682A008F5EA86BE849B045018
                                                                                                                                                        SHA-512:851F9E96B08BB5BFD82FF846A1A6B0FDD557A5C9DEF9EF301D38B1BD1A4B5AD342A031B84A755229A6842112777BF7D0E63A1C5084ED29ED18A40AF680F2C7DA
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".U.T.F.-.1.6.".?.>.....<.T.a.s.k. .v.e.r.s.i.o.n.=.".1...6.". .x.m.l.n.s.=.".h.t.t.p.:././.s.c.h.e.m.a.s...m.i.c.r.o.s.o.f.t...c.o.m./.w.i.n.d.o.w.s./.2.0.0.4./.0.2./.m.i.t./.t.a.s.k.".>..... . .<.R.e.g.i.s.t.r.a.t.i.o.n.I.n.f.o.>..... . . . .<.S.o.u.r.c.e.>.$.(.@.%.s.y.s.t.e.m.r.o.o.t.%.\.s.y.s.t.e.m.3.2.\.s.p.p.c...d.l.l.,.-.2.0.0.).<./.S.o.u.r.c.e.>..... . . . .<.A.u.t.h.o.r.>.$.(.@.%.s.y.s.t.e.m.r.o.o.t.%.\.s.y.s.t.e.m.3.2.\.s.p.p.c...d.l.l.,.-.2.0.0.).<./.A.u.t.h.o.r.>..... . . . .<.V.e.r.s.i.o.n.>.1...0.<./.V.e.r.s.i.o.n.>..... . . . .<.D.e.s.c.r.i.p.t.i.o.n.>.$.(.@.%.s.y.s.t.e.m.r.o.o.t.%.\.s.y.s.t.e.m.3.2.\.s.p.p.c...d.l.l.,.-.2.0.1.).<./.D.e.s.c.r.i.p.t.i.o.n.>..... . . . .<.U.R.I.>.\.M.i.c.r.o.s.o.f.t.\.W.i.n.d.o.w.s.\.S.o.f.t.w.a.r.e.P.r.o.t.e.c.t.i.o.n.P.l.a.t.f.o.r.m.\.S.v.c.R.e.s.t.a.r.t.T.a.s.k.<./.U.R.I.>..... . . . .<.S.e.c.u.r.i.t.y.D.e.s.c.r.i.p.t.o.r.>.D.:.P.(.A.;.;.F.A.;.;.;.S.Y.).(.A.;.;.F.A.;.;.;.B.A.).
                                                                                                                                                        File type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                        Entropy (8bit):7.000894456502069
                                                                                                                                                        TrID:
                                                                                                                                                        • Win64 Executable GUI (202006/5) 92.65%
                                                                                                                                                        • Win64 Executable (generic) (12005/4) 5.51%
                                                                                                                                                        • Generic Win/DOS Executable (2004/3) 0.92%
                                                                                                                                                        • DOS Executable Generic (2002/1) 0.92%
                                                                                                                                                        • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                                                        File name:png131.exe
                                                                                                                                                        File size:28'080'640 bytes
                                                                                                                                                        MD5:cc229473f79f7c6b26f368dc07731472
                                                                                                                                                        SHA1:0969d6ea4eee31e7ee3d780bf0fe0c783f61ba49
                                                                                                                                                        SHA256:a335d89038645fc3facd680615e971e97e79c967d3d44e04c089ef69543f6fbe
                                                                                                                                                        SHA512:9ef639cb2b756d83da5b919b62962030f7e5d68ec2aa25fcd3e16d0376906f26ea79a56eb552c6265c666cf8c72553c968516d59e2059fe9864ab24a0c09a624
                                                                                                                                                        SSDEEP:393216:CbAIziPq0N354zcub/ojHVgQOp2X4PIH1m9htJsv6tWKFdu9Co:C9C1nYP6m9hi
                                                                                                                                                        TLSH:4D57CF07B2D516E5E4A2E178DA03C117FB71B018A76183DB24A986D92F73BF4AD3B350
                                                                                                                                                        File Content Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS moda....$.........................................L.........................Q.......................................s.......a..................
                                                                                                                                                        Icon Hash:010313191b296206
                                                                                                                                                        Entrypoint:0x140a36b74
                                                                                                                                                        Entrypoint Section:.text
                                                                                                                                                        Digitally signed:false
                                                                                                                                                        Imagebase:0x140000000
                                                                                                                                                        Subsystem:windows gui
                                                                                                                                                        Image File Characteristics:EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE
                                                                                                                                                        DLL Characteristics:HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
                                                                                                                                                        Time Stamp:0x674FEE27 [Wed Dec 4 05:52:39 2024 UTC]
                                                                                                                                                        TLS Callbacks:
                                                                                                                                                        CLR (.Net) Version:
                                                                                                                                                        OS Version Major:6
                                                                                                                                                        OS Version Minor:0
                                                                                                                                                        File Version Major:6
                                                                                                                                                        File Version Minor:0
                                                                                                                                                        Subsystem Version Major:6
                                                                                                                                                        Subsystem Version Minor:0
                                                                                                                                                        Import Hash:3d7edc08d2da4fe82b77b2b3925b45ff
                                                                                                                                                        Instruction
                                                                                                                                                        dec eax
                                                                                                                                                        sub esp, 28h
                                                                                                                                                        call 00007F0D7D060E10h
                                                                                                                                                        dec eax
                                                                                                                                                        add esp, 28h
                                                                                                                                                        jmp 00007F0D7D06015Fh
                                                                                                                                                        int3
                                                                                                                                                        int3
                                                                                                                                                        dec eax
                                                                                                                                                        mov dword ptr [esp+08h], ebx
                                                                                                                                                        push edi
                                                                                                                                                        dec eax
                                                                                                                                                        sub esp, 20h
                                                                                                                                                        mov edx, 00000FA0h
                                                                                                                                                        dec eax
                                                                                                                                                        lea ecx, dword ptr [01041B02h]
                                                                                                                                                        call dword ptr [00122C44h]
                                                                                                                                                        dec eax
                                                                                                                                                        lea ecx, dword ptr [00ED9975h]
                                                                                                                                                        call dword ptr [00122E87h]
                                                                                                                                                        dec eax
                                                                                                                                                        mov ebx, eax
                                                                                                                                                        dec eax
                                                                                                                                                        test eax, eax
                                                                                                                                                        jne 00007F0D7D0602F7h
                                                                                                                                                        dec eax
                                                                                                                                                        lea ecx, dword ptr [00E93890h]
                                                                                                                                                        call dword ptr [00122E72h]
                                                                                                                                                        dec eax
                                                                                                                                                        mov ebx, eax
                                                                                                                                                        dec eax
                                                                                                                                                        test eax, eax
                                                                                                                                                        je 00007F0D7D060361h
                                                                                                                                                        dec eax
                                                                                                                                                        lea edx, dword ptr [00ED9993h]
                                                                                                                                                        dec eax
                                                                                                                                                        mov ecx, ebx
                                                                                                                                                        call dword ptr [00122E52h]
                                                                                                                                                        dec eax
                                                                                                                                                        lea edx, dword ptr [00ED99A3h]
                                                                                                                                                        dec eax
                                                                                                                                                        mov ecx, ebx
                                                                                                                                                        dec eax
                                                                                                                                                        mov edi, eax
                                                                                                                                                        call dword ptr [00122E3Fh]
                                                                                                                                                        dec eax
                                                                                                                                                        test edi, edi
                                                                                                                                                        je 00007F0D7D0602F7h
                                                                                                                                                        dec eax
                                                                                                                                                        test eax, eax
                                                                                                                                                        je 00007F0D7D0602F2h
                                                                                                                                                        dec eax
                                                                                                                                                        mov dword ptr [01041AC6h], edi
                                                                                                                                                        dec eax
                                                                                                                                                        mov dword ptr [01041AC7h], eax
                                                                                                                                                        jmp 00007F0D7D060300h
                                                                                                                                                        inc ebp
                                                                                                                                                        xor ecx, ecx
                                                                                                                                                        inc ebp
                                                                                                                                                        xor eax, eax
                                                                                                                                                        xor ecx, ecx
                                                                                                                                                        inc ecx
                                                                                                                                                        lea edx, dword ptr [ecx+01h]
                                                                                                                                                        call dword ptr [00122B5Bh]
                                                                                                                                                        dec eax
                                                                                                                                                        mov dword ptr [01041A74h], eax
                                                                                                                                                        dec eax
                                                                                                                                                        test eax, eax
                                                                                                                                                        je 00007F0D7D060306h
                                                                                                                                                        xor ecx, ecx
                                                                                                                                                        call 00007F0D7D05FE09h
                                                                                                                                                        test al, al
                                                                                                                                                        je 00007F0D7D0602FBh
                                                                                                                                                        dec eax
                                                                                                                                                        lea ecx, dword ptr [0000001Dh]
                                                                                                                                                        NameVirtual AddressVirtual Size Is in Section
                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_IMPORT0xb5a8c00x1b8.idata
                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_RESOURCE0x1aed0000x1398.rsrc
                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_EXCEPTION0xbc663c0x88b00.vmp2
                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_BASERELOC0x1ad30000x19e60.reloc
                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_DEBUG0x1957b980x1c.vmp2
                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_TLS0x1957d000x28.vmp2
                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x1957bc00x138.vmp2
                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_IAT0xb590000x1898.idata
                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                                                        NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                                        .text0x10000xb55a040xb55c00631adc26ab7790948aeb63f37659b3bcunknownunknownunknownunknownIMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                                                        .vmp00xb570000x16d00x18002e6d9419ef392eb3eb4d124242b7a28cFalse0.349609375data6.28892411727047IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                                                        .idata0xb590000x6a340x6c006678589612456acf32093b6e2e89d66bFalse0.3060980902777778data4.851394029366992IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                        .enigma10xb600000x100x200bf619eac0cdf3f68d496ea9344137e8bFalse0.02734375data0.0IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                        .enigma20xb610000x100x200bf619eac0cdf3f68d496ea9344137e8bFalse0.02734375data0.0IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                        .vmp10xb620000x100x200bf619eac0cdf3f68d496ea9344137e8bFalse0.02734375data0.0IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                        .vmp20xb630000xf1785c0xefd600a7f9c633e6031a26e12f327264a4cf0funknownunknownunknownunknownIMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                        .arch0x1a7b0000x100x200bf619eac0cdf3f68d496ea9344137e8bFalse0.02734375data0.0IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                        .srdata0x1a7c0000x100x200bf619eac0cdf3f68d496ea9344137e8bFalse0.02734375data0.0IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                        .xdata0x1a7d0000x100x200bf619eac0cdf3f68d496ea9344137e8bFalse0.02734375data0.0IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                        .xpdata0x1a7e0000x100x200bf619eac0cdf3f68d496ea9344137e8bFalse0.02734375data0.0IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                        .xtls0x1a7f0000x100x200299913f1761f4d88c8238ba7474d01b0False0.05078125data0.19977565608732903IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                        .themida0x1a800000x100x200bf619eac0cdf3f68d496ea9344137e8bFalse0.02734375data0.0IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                        .dsstext0x1a810000x100x200bf619eac0cdf3f68d496ea9344137e8bFalse0.02734375data0.0IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                        .qtmetad0x1a820000x5360x600bfd0a37e057f358d80d1716d9a9abd7eFalse0.24609375data5.0500249701877475IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_SHARED, IMAGE_SCN_MEM_READ
                                                                                                                                                        .qtmimed0x1a830000x4ece50x4ee002d32d357ab751ffbbb513570c6ee6986False0.997458770800317gzip compressed data, original size modulo 2^32 07.998000978505572IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_SHARED, IMAGE_SCN_MEM_READ
                                                                                                                                                        _RDATA0x1ad20000x1300x20026517bd6bd3607e6b697fd59e99f1ac6False0.333984375data2.694237202954144IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                        .reloc0x1ad30000x19e600x1a000d74a832c4b8e930ead621a813cedadc2False0.1108867938701923data5.472923913242694IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                                                                                        .rsrc0x1aed0000x20000x14001664571f6fa49c84f3905e733b1a5bc2False0.4208984375data4.802530000860704IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                        NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                                                                        RT_ICON0x1aed2f40x2e8Device independent bitmap graphic, 32 x 64 x 4, image size 640EnglishUnited States0.39919354838709675
                                                                                                                                                        RT_ICON0x1aed5dc0x128Device independent bitmap graphic, 16 x 32 x 4, image size 192EnglishUnited States0.5168918918918919
                                                                                                                                                        RT_STRING0x1aed7040x142data0.6242236024844721
                                                                                                                                                        RT_STRING0x1aed8480x114data0.7644927536231884
                                                                                                                                                        RT_STRING0x1aed95c0xfeAmigaOS bitmap font "\017_\034 %", 15464 elements, 2nd, 3rd0.8464566929133859
                                                                                                                                                        RT_STRING0x1aeda5c0x68data0.75
                                                                                                                                                        RT_STRING0x1aedac40xb4data0.6277777777777778
                                                                                                                                                        RT_STRING0x1aedb780xaedata0.5344827586206896
                                                                                                                                                        RT_RCDATA0x1aedc280x2cdata1.2045454545454546
                                                                                                                                                        RT_GROUP_ICON0x1aedc540x22dataEnglishUnited States1.0
                                                                                                                                                        RT_VERSION0x1aedc780x39cdataEnglishUnited States0.33874458874458874
                                                                                                                                                        RT_MANIFEST0x1aee0140x383XML 1.0 document, ASCII text, with CRLF line terminatorsEnglishUnited States0.4638487208008899
                                                                                                                                                        DLLImport
                                                                                                                                                        WTSAPI32.dllWTSFreeMemory, WTSQuerySessionInformationW
                                                                                                                                                        UxTheme.dllGetThemeColor, GetThemeInt, GetThemeEnumValue, GetThemeMargins, GetThemePropertyOrigin, GetThemeTransitionDuration, CloseThemeData, OpenThemeData, GetThemeBackgroundRegion, IsThemeBackgroundPartiallyTransparent, GetThemeBool, SetWindowTheme, IsThemeActive, IsAppThemed, GetCurrentThemeName, GetThemePartSize, GetThemeSysColor, DrawThemeText, DrawThemeParentBackground, DrawThemeBackground, GetWindowTheme
                                                                                                                                                        dwmapi.dllDwmSetWindowAttribute, DwmIsCompositionEnabled, DwmEnableBlurBehindWindow, DwmGetWindowAttribute
                                                                                                                                                        GDI32.dllSelectObject, CreateDIBSection, GdiFlush, BitBlt, OffsetRgn, SetLayout, GetDeviceCaps, CreateCompatibleBitmap, CreateDCW, CreateBitmap, ChoosePixelFormat, SetPixelFormat, DescribePixelFormat, GetPixelFormat, SwapBuffers, GetBitmapBits, GetObjectW, CreateFontIndirectW, EnumFontFamiliesExW, GetFontData, GetStockObject, AddFontResourceExW, RemoveFontResourceExW, AddFontMemResourceEx, RemoveFontMemResourceEx, GetTextMetricsW, GetTextFaceW, GetCharABCWidthsW, GetCharABCWidthsFloatW, GetGlyphOutlineW, GetOutlineTextMetricsW, GetTextExtentPoint32W, GetCharABCWidthsI, SetBkMode, SetGraphicsMode, SetTextColor, SetTextAlign, SetWorldTransform, ExtTextOutW, GetTextCharsetInfo, EnumFontFamiliesW, CreateDIBitmap, GetBkColor, RealizePalette, GetSystemPaletteEntries, GetPaletteEntries, GetNearestPaletteIndex, CreatePalette, DPtoLP, SetRectRgn, PatBlt, CreateRectRgnIndirect, ScaleWindowExtEx, ScaleViewportExtEx, OffsetWindowOrgEx, SelectClipRgn, SetWindowOrgEx, SetWindowExtEx, SetViewportOrgEx, SetViewportExtEx, TextOutW, MoveToEx, SetROP2, SetPolyFillMode, GetLayout, SetMapMode, SelectPalette, ExtSelectClipRgn, SaveDC, RestoreDC, RectVisible, PtVisible, LineTo, IntersectClipRect, GetWindowExtEx, GetViewportExtEx, GetPixel, GetObjectType, GetClipBox, ExcludeClipRect, Escape, CreateSolidBrush, CreatePatternBrush, CreatePen, CreateHatchBrush, SetBkColor, CopyMetaFileW, GetDIBits, GetRegionData, DeleteObject, DeleteDC, CreateRectRgn, CreateCompatibleDC, CombineRgn, SetPixel, StretchBlt, SetDIBColorTable, CreateEllipticRgn, GetViewportOrgEx, GetTextColor, CreatePolygonRgn, Polygon, Polyline, CreateRoundRectRgn, LPtoDP, Rectangle, GetRgnBox, RoundRect, FillRgn, FrameRgn, GetBoundsRect, PtInRegion, ExtFloodFill, SetPaletteEntries, SetPixelV, OffsetViewportOrgEx, Ellipse, GetWindowOrgEx
                                                                                                                                                        OLEAUT32.dllSysAllocString, SafeArrayCreateVector, SafeArrayPutElement, SysFreeString, LoadTypeLib, SysAllocStringLen, SysStringLen, SystemTimeToVariantTime, VariantTimeToSystemTime, VariantClear, VariantCopy, VariantChangeType, VarBstrFromDate, VariantInit
                                                                                                                                                        IMM32.dllImmGetContext, ImmReleaseContext, ImmAssociateContext, ImmAssociateContextEx, ImmGetCompositionStringW, ImmGetOpenStatus, ImmNotifyIME, ImmSetCompositionWindow, ImmSetCandidateWindow, ImmGetVirtualKey, ImmGetDefaultIMEWnd
                                                                                                                                                        KERNEL32.dllEnterCriticalSection, GetProcessHeap, HeapSize, HeapFree, HeapReAlloc, HeapAlloc, SetLastError, RaiseException, DecodePointer, OutputDebugStringA, GetExitCodeProcess, GetUserGeoID, GetGeoInfoW, GetTimeZoneInformation, GetModuleHandleExW, FreeLibrary, LocalReAlloc, FindFirstFileExW, FindNextChangeNotification, FindFirstChangeNotificationW, FindCloseChangeNotification, MultiByteToWideChar, LCMapStringW, CompareStringW, RegisterWaitForSingleObject, UnregisterWaitEx, SetFilePointerEx, SetEndOfFile, GetFileType, FlushFileBuffers, GetFileInformationByHandleEx, SystemTimeToFileTime, FileTimeToSystemTime, TzSpecificLocalTimeToSystemTime, MoveFileExW, MoveFileW, CopyFileW, DeviceIoControl, SetErrorMode, GetVolumePathNamesForVolumeNameW, GetTempPathW, SetFileTime, RemoveDirectoryW, GetLogicalDrives, GetFullPathNameW, GetFileInformationByHandle, GetFileAttributesW, FindFirstFileW, FindClose, DeleteFileW, CreateDirectoryW, GetCurrentDirectoryW, GetModuleFileNameW, GetStartupInfoW, GetTickCount64, QueryPerformanceFrequency, QueryPerformanceCounter, GetFileAttributesExW, GetUserPreferredUILanguages, GetUserDefaultLCID, GetCurrencyFormatW, GetTimeFormatW, GetDateFormatW, ResetEvent, GetSystemInfo, TlsFree, TlsSetValue, TlsGetValue, TlsAlloc, ResumeThread, TerminateThread, GetThreadPriority, SetThreadPriority, GetCurrentThread, CreateThread, WaitForMultipleObjects, Sleep, WaitForSingleObject, DuplicateHandle, GetSystemDirectoryW, CreateEventW, WaitForSingleObjectEx, SetEvent, IsProcessorFeaturePresent, LoadResource, LockResource, SizeofResource, TerminateProcess, GetCurrentProcess, OutputDebugStringW, GetLocalTime, GetSystemTime, GetCommandLineW, CompareStringEx, InitializeCriticalSectionAndSpinCount, GetDriveTypeW, GetVolumeInformationW, GetLongPathNameW, FindResourceW, MulDiv, lstrcmpA, GlobalGetAtomNameW, EncodePointer, LoadLibraryExW, GlobalDeleteAtom, GlobalAddAtomW, GlobalFindAtomW, GetFileSize, LockFile, UnlockFile, lstrcmpiW, GlobalFlags, GetVersionExW, GetUserDefaultUILanguage, VirtualProtect, FileTimeToLocalFileTime, GetFileTime, SetFileAttributesW, SystemTimeToTzSpecificLocalTime, lstrcpyW, FindResourceExW, GetWindowsDirectoryW, VerSetConditionMask, VerifyVersionInfoW, GetTickCount, GetProfileIntW, SearchPathW, GetTempFileNameW, RtlCaptureContext, RtlLookupFunctionEntry, RtlVirtualUnwind, UnhandledExceptionFilter, SetUnhandledExceptionFilter, IsDebuggerPresent, GetSystemTimeAsFileTime, InitializeSListHead, RtlPcToFileHeader, LCMapStringEx, GetStringTypeW, GetCPInfo, RtlUnwindEx, WideCharToMultiByte, UnmapViewOfFile, MapViewOfFile, CreateFileMappingW, WriteFile, SetFilePointer, ReadFile, GetFileSizeEx, CreateFileW, GetUserDefaultLangID, GetCurrentProcessId, GlobalSize, LoadLibraryA, LoadLibraryW, GetLocaleInfoW, GlobalLock, GlobalUnlock, GlobalAlloc, OpenProcess, CheckRemoteDebuggerPresent, CreateProcessW, CloseHandle, ExpandEnvironmentStringsW, WTSGetActiveConsoleSessionId, FormatMessageW, LocalFree, GetProcAddress, GetModuleHandleW, GetCurrentThreadId, GetLastError, lstrcmpW, lstrcatW, InitializeCriticalSectionEx, LeaveCriticalSection, DeleteCriticalSection, CreateActCtxW, ActivateActCtx, DeactivateActCtx, FindActCtxSectionStringW, QueryActCtxW, InitializeCriticalSection, GlobalReAlloc, GlobalHandle, GlobalFree, GetConsoleWindow, RtlUnwind, LocalAlloc, ExitProcess, GetCommandLineA, ExitThread, FreeLibraryAndExitThread, SetStdHandle, GetConsoleMode, ReadConsoleW, GetConsoleCP, HeapQueryInformation, VirtualAlloc, VirtualQuery, GetStdHandle, IsValidLocale, EnumSystemLocalesW, SetEnvironmentVariableW, IsValidCodePage, GetACP, GetOEMCP, GetEnvironmentStringsW, FreeEnvironmentStringsW, WriteConsoleW, ReleaseMutex, CreateMutexW, VirtualFree, FindNextFileW
                                                                                                                                                        ole32.dllCoDisconnectObject, OleDuplicateData, CoTaskMemAlloc, StringFromGUID2, CreateStreamOnHGlobal, OleLockRunning, OleCreateMenuDescriptor, OleDestroyMenuDescriptor, OleTranslateAccelerator, IsAccelerator, CoCreateGuid, CoGetMalloc, ReleaseStgMedium, CoTaskMemFree, DoDragDrop, CoCreateInstance, OleIsCurrentClipboard, OleFlushClipboard, OleGetClipboard, OleSetClipboard, CoInitialize, CoInitializeEx, CoUninitialize, OleUninitialize, OleInitialize, RevokeDragDrop, RegisterDragDrop, CoLockObjectExternal
                                                                                                                                                        SHELL32.dllSHGetSpecialFolderLocation, SHGetDesktopFolder, DragQueryFileW, DragFinish, SHAppBarMessage, SHGetKnownFolderPath, SHGetFileInfoW, SHGetStockIconInfo, ShellExecuteW, SHCreateItemFromIDList, SHCreateItemFromParsingName, SHGetMalloc, SHGetPathFromIDListW, SHGetKnownFolderIDList, SHBrowseForFolderW, Shell_NotifyIconW, Shell_NotifyIconGetRect, CommandLineToArgvW
                                                                                                                                                        USER32.dllEnableScrollBar, InvertRect, NotifyWinEvent, GetMenuDefaultItem, GetKeyNameTextW, LoadMenuW, OpenClipboard, CloseClipboard, SetClipboardData, EmptyClipboard, DrawStateW, SetClassLongPtrW, DrawEdge, DrawFrameControl, BringWindowToTop, CopyIcon, FrameRect, DrawIcon, UnionRect, LoadAcceleratorsW, TranslateAcceleratorW, InsertMenuItemW, UnpackDDElParam, ReuseDDElParam, GetComboBoxInfo, UnhookWindowsHookEx, UnregisterDeviceNotification, ChangeWindowMessageFilterEx, RealGetWindowClassW, EnumWindows, GetWindowTextW, CloseTouchInputHandle, GetTouchInputInfo, GetAsyncKeyState, GetMessageExtraInfo, TrackMouseEvent, GetClipboardFormatNameW, GetCursorInfo, GetIconInfo, CreateIconIndirect, CreateCursor, LoadCursorW, GetCursor, SetCursorPos, EnumDisplayDevicesW, RegisterClassW, TrackPopupMenuEx, MapVirtualKeyW, ToUnicode, ToAscii, GetKeyboardState, GetKeyState, IsZoomed, PeekMessageW, FindWindowA, SetCaretPos, ShowCaret, HideCaret, DestroyCaret, CreateCaret, IsWindowEnabled, RegisterWindowMessageW, GetKeyboardLayout, RegisterClipboardFormatW, ChangeClipboardChain, SetClipboardViewer, IsHungAppWindow, LoadIconW, EnumDisplayMonitors, GetMonitorInfoW, MonitorFromWindow, SetMenuItemInfoW, GetMenuItemInfoW, TrackPopupMenu, RemoveMenu, ModifyMenuW, AppendMenuW, InsertMenuW, IsRectEmpty, CreatePopupMenu, CreateMenu, DrawMenuBar, SetMenu, LoadImageW, GetSysColorBrush, ChildWindowFromPointEx, WindowFromPoint, GetCursorPos, GetFocus, RegisterClassExW, GetClassInfoW, UnregisterClassW, UnregisterPowerSettingNotification, RegisterPowerSettingNotification, GetKeyboardLayoutList, GetAncestor, MonitorFromPoint, DestroyIcon, DestroyCursor, GetWindow, GetWindowThreadProcessId, SetParent, GetParent, SetWindowLongPtrW, GetWindowLongPtrW, SetWindowLongW, GetWindowLongW, ScreenToClient, ClientToScreen, SetCursor, AdjustWindowRectEx, GetWindowRect, GetClientRect, SetWindowTextW, InvalidateRect, SetWindowRgn, GetUpdateRect, EndPaint, BeginPaint, SetForegroundWindow, GetForegroundWindow, DrawFocusRect, GetSystemMenu, GetMenu, ReleaseCapture, SetCapture, GetCapture, IsTouchWindow, UnregisterTouchWindow, RegisterTouchWindow, SetFocus, IsIconic, IsWindowVisible, SetWindowPlacement, GetWindowPlacement, SetWindowPos, MoveWindow, FlashWindowEx, CallNextHookEx, UpdateLayeredWindow, ShowWindow, IsChild, CreateWindowExW, AttachThreadInput, PostMessageW, SendMessageW, UpdateLayeredWindowIndirect, GetCaretBlinkTime, MessageBeep, IsWindow, GetDoubleClickTime, GetDesktopWindow, GetSysColor, ReleaseDC, GetDC, DestroyWindow, DefWindowProcW, SystemParametersInfoW, GetSystemMetrics, GetNextDlgGroupItem, DeleteMenu, ShowOwnedPopups, IntersectRect, MapDialogRect, DestroyMenu, EnableWindow, GetLastActivePopup, GetMenuStringW, OffsetRect, PostQuitMessage, CreateDialogIndirectParamW, PostThreadMessageW, WaitMessage, IsCharLowerW, MapVirtualKeyExW, ToUnicodeEx, CreateAcceleratorTableW, DestroyAcceleratorTable, CopyAcceleratorTableW, SetRect, LockWindowUpdate, SetMenuDefaultItem, CharUpperBuffW, IsClipboardFormatAvailable, DefFrameProcW, DefMDIChildProcW, TranslateMDISysAccel, SubtractRect, EndDialog, GetWindowRgn, RegisterDeviceNotificationW, CharNextExA, KillTimer, SetTimer, MsgWaitForMultipleObjectsEx, GetQueueStatus, DispatchMessageW, TranslateMessage, DrawIconEx, MessageBoxW, GetNextDlgTabItem, GetMenuState, GetSubMenu, GetMenuItemID, GetMenuItemCount, GetMessageW, GetActiveWindow, ValidateRect, SetWindowsHookExW, SetRectEmpty, SendDlgItemMessageA, CopyImage, InflateRect, FillRect, GetWindowDC, TabbedTextOutW, GrayStringW, DrawTextExW, DrawTextW, RealChildWindowFromPoint, CharUpperW, IsDialogMessageW, CheckDlgButton, WinHelpW, GetScrollInfo, SetScrollInfo, GetTopWindow, GetClassNameW, GetClassLongPtrW, PtInRect, EqualRect, CopyRect, MapWindowPoints, RemovePropW, GetPropW, SetPropW, ShowScrollBar, GetScrollRange, SetScrollRange, GetScrollPos, SetScrollPos, ScrollWindow, RedrawWindow, SetActiveWindow, UpdateWindow, GetDlgCtrlID, GetDlgItem, EndDeferWindowPos, DeferWindowPos, BeginDeferWindowPos, IsMenu, GetClassInfoExW, CallWindowProcW, GetMessageTime, GetMessagePos, LoadBitmapW, GetMenuCheckMarkDimensions, SetMenuItemBitmaps, CheckMenuItem, GetWindowTextLengthW, EnableMenuItem, SetLayeredWindowAttributes
                                                                                                                                                        WINMM.dlltimeKillEvent, timeSetEvent, PlaySoundW
                                                                                                                                                        MSIMG32.dllAlphaBlend, TransparentBlt
                                                                                                                                                        gdiplus.dllGdipAlloc, GdipFree, GdiplusStartup, GdipCloneImage, GdipDisposeImage, GdipGetImageGraphicsContext, GdipGetImageWidth, GdipGetImageHeight, GdipGetImagePixelFormat, GdipGetImagePalette, GdipGetImagePaletteSize, GdipCreateBitmapFromStream, GdipCreateBitmapFromScan0, GdipBitmapLockBits, GdipBitmapUnlockBits, GdipDeleteGraphics, GdipDrawImageI, GdipCreateBitmapFromHBITMAP, GdipCreateFromHDC, GdipSetInterpolationMode, GdipDrawImageRectI, GdiplusShutdown
                                                                                                                                                        OLEACC.dllAccessibleObjectFromWindow, CreateStdAccessibleObject, LresultFromObject
                                                                                                                                                        WINSPOOL.DRVClosePrinter, OpenPrinterW, DocumentPropertiesW
                                                                                                                                                        SHLWAPI.dllPathRemoveFileSpecW, PathFindExtensionW, PathStripToRootW, PathIsUNCW, StrFormatKBSizeW, PathFindFileNameW
                                                                                                                                                        USERENV.dllGetUserProfileDirectoryW
                                                                                                                                                        VERSION.dllGetFileVersionInfoW, VerQueryValueW, GetFileVersionInfoSizeW
                                                                                                                                                        NETAPI32.dllNetApiBufferFree, NetShareEnum
                                                                                                                                                        WS2_32.dllWSAAsyncSelect
                                                                                                                                                        ADVAPI32.dllBuildTrusteeWithSidW, GetNamedSecurityInfoW, GetEffectiveRightsFromAclW, LookupAccountSidW, MapGenericMask, GetLengthSid, FreeSid, DuplicateToken, CopySid, AllocateAndInitializeSid, AccessCheck, OpenProcessToken, RegSetValueExW, RegQueryInfoKeyW, RegFlushKey, RegEnumValueW, RegEnumKeyExW, RegDeleteValueW, RegDeleteKeyW, RegCreateKeyExW, GetTokenInformation, GetSidSubAuthorityCount, GetSidSubAuthority, SystemFunction036, RegQueryValueExW, RegOpenKeyExW, RegCloseKey
                                                                                                                                                        Language of compilation systemCountry where language is spokenMap
                                                                                                                                                        EnglishUnited States
                                                                                                                                                        TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                        Dec 7, 2024 03:56:05.239944935 CET497077700192.168.2.547.238.215.73
                                                                                                                                                        Dec 7, 2024 03:56:05.359787941 CET77004970747.238.215.73192.168.2.5
                                                                                                                                                        Dec 7, 2024 03:56:05.359895945 CET497077700192.168.2.547.238.215.73
                                                                                                                                                        Dec 7, 2024 03:56:05.360234022 CET497077700192.168.2.547.238.215.73
                                                                                                                                                        Dec 7, 2024 03:56:05.480040073 CET77004970747.238.215.73192.168.2.5
                                                                                                                                                        Dec 7, 2024 03:56:07.951991081 CET77004970747.238.215.73192.168.2.5
                                                                                                                                                        Dec 7, 2024 03:56:07.952050924 CET497077700192.168.2.547.238.215.73
                                                                                                                                                        Dec 7, 2024 03:56:07.977564096 CET497097700192.168.2.547.238.215.73
                                                                                                                                                        Dec 7, 2024 03:56:08.097227097 CET77004970947.238.215.73192.168.2.5
                                                                                                                                                        Dec 7, 2024 03:56:08.097322941 CET497097700192.168.2.547.238.215.73
                                                                                                                                                        Dec 7, 2024 03:56:08.097444057 CET497097700192.168.2.547.238.215.73
                                                                                                                                                        Dec 7, 2024 03:56:08.217128992 CET77004970947.238.215.73192.168.2.5
                                                                                                                                                        Dec 7, 2024 03:56:08.457530022 CET497077700192.168.2.547.238.215.73
                                                                                                                                                        Dec 7, 2024 03:56:08.471591949 CET497108080192.168.2.547.238.215.73
                                                                                                                                                        Dec 7, 2024 03:56:08.577347994 CET77004970747.238.215.73192.168.2.5
                                                                                                                                                        Dec 7, 2024 03:56:08.591334105 CET80804971047.238.215.73192.168.2.5
                                                                                                                                                        Dec 7, 2024 03:56:08.591415882 CET497108080192.168.2.547.238.215.73
                                                                                                                                                        Dec 7, 2024 03:56:08.592088938 CET497108080192.168.2.547.238.215.73
                                                                                                                                                        Dec 7, 2024 03:56:08.711747885 CET80804971047.238.215.73192.168.2.5
                                                                                                                                                        Dec 7, 2024 03:56:10.724400997 CET77004970947.238.215.73192.168.2.5
                                                                                                                                                        Dec 7, 2024 03:56:10.724471092 CET497097700192.168.2.547.238.215.73
                                                                                                                                                        Dec 7, 2024 03:56:11.238794088 CET497097700192.168.2.547.238.215.73
                                                                                                                                                        Dec 7, 2024 03:56:11.248753071 CET497128080192.168.2.547.238.215.73
                                                                                                                                                        Dec 7, 2024 03:56:11.255266905 CET80804971047.238.215.73192.168.2.5
                                                                                                                                                        Dec 7, 2024 03:56:11.258680105 CET497108080192.168.2.547.238.215.73
                                                                                                                                                        Dec 7, 2024 03:56:11.258680105 CET497108080192.168.2.547.238.215.73
                                                                                                                                                        Dec 7, 2024 03:56:11.314743042 CET497137700192.168.2.547.238.215.73
                                                                                                                                                        Dec 7, 2024 03:56:11.358539104 CET77004970947.238.215.73192.168.2.5
                                                                                                                                                        Dec 7, 2024 03:56:11.368453026 CET80804971247.238.215.73192.168.2.5
                                                                                                                                                        Dec 7, 2024 03:56:11.369215012 CET497128080192.168.2.547.238.215.73
                                                                                                                                                        Dec 7, 2024 03:56:11.369215012 CET497128080192.168.2.547.238.215.73
                                                                                                                                                        Dec 7, 2024 03:56:11.378371954 CET80804971047.238.215.73192.168.2.5
                                                                                                                                                        Dec 7, 2024 03:56:11.437114000 CET77004971347.238.215.73192.168.2.5
                                                                                                                                                        Dec 7, 2024 03:56:11.437597990 CET497137700192.168.2.547.238.215.73
                                                                                                                                                        Dec 7, 2024 03:56:11.437597990 CET497137700192.168.2.547.238.215.73
                                                                                                                                                        Dec 7, 2024 03:56:11.488995075 CET80804971247.238.215.73192.168.2.5
                                                                                                                                                        Dec 7, 2024 03:56:11.557279110 CET77004971347.238.215.73192.168.2.5
                                                                                                                                                        Dec 7, 2024 03:56:13.946290970 CET80804971247.238.215.73192.168.2.5
                                                                                                                                                        Dec 7, 2024 03:56:13.946352959 CET497128080192.168.2.547.238.215.73
                                                                                                                                                        Dec 7, 2024 03:56:13.946579933 CET497128080192.168.2.547.238.215.73
                                                                                                                                                        Dec 7, 2024 03:56:13.992857933 CET497147700192.168.2.547.238.215.73
                                                                                                                                                        Dec 7, 2024 03:56:14.052966118 CET77004971347.238.215.73192.168.2.5
                                                                                                                                                        Dec 7, 2024 03:56:14.053067923 CET497137700192.168.2.547.238.215.73
                                                                                                                                                        Dec 7, 2024 03:56:14.066246986 CET80804971247.238.215.73192.168.2.5
                                                                                                                                                        Dec 7, 2024 03:56:14.112587929 CET77004971447.238.215.73192.168.2.5
                                                                                                                                                        Dec 7, 2024 03:56:14.112663031 CET497147700192.168.2.547.238.215.73
                                                                                                                                                        Dec 7, 2024 03:56:14.112806082 CET497147700192.168.2.547.238.215.73
                                                                                                                                                        Dec 7, 2024 03:56:14.232439995 CET77004971447.238.215.73192.168.2.5
                                                                                                                                                        Dec 7, 2024 03:56:14.566932917 CET497137700192.168.2.547.238.215.73
                                                                                                                                                        Dec 7, 2024 03:56:14.572222948 CET497158080192.168.2.547.238.215.73
                                                                                                                                                        Dec 7, 2024 03:56:14.686655045 CET77004971347.238.215.73192.168.2.5
                                                                                                                                                        Dec 7, 2024 03:56:14.691884041 CET80804971547.238.215.73192.168.2.5
                                                                                                                                                        Dec 7, 2024 03:56:14.691962004 CET497158080192.168.2.547.238.215.73
                                                                                                                                                        Dec 7, 2024 03:56:14.693346024 CET497158080192.168.2.547.238.215.73
                                                                                                                                                        Dec 7, 2024 03:56:14.813005924 CET80804971547.238.215.73192.168.2.5
                                                                                                                                                        Dec 7, 2024 03:56:16.697473049 CET77004971447.238.215.73192.168.2.5
                                                                                                                                                        Dec 7, 2024 03:56:16.697582960 CET497147700192.168.2.547.238.215.73
                                                                                                                                                        Dec 7, 2024 03:56:17.207604885 CET497147700192.168.2.547.238.215.73
                                                                                                                                                        Dec 7, 2024 03:56:17.212824106 CET497168080192.168.2.547.238.215.73
                                                                                                                                                        Dec 7, 2024 03:56:17.274384975 CET80804971547.238.215.73192.168.2.5
                                                                                                                                                        Dec 7, 2024 03:56:17.274457932 CET497158080192.168.2.547.238.215.73
                                                                                                                                                        Dec 7, 2024 03:56:17.274723053 CET497158080192.168.2.547.238.215.73
                                                                                                                                                        Dec 7, 2024 03:56:17.322103977 CET497177700192.168.2.547.238.215.73
                                                                                                                                                        Dec 7, 2024 03:56:17.327368975 CET77004971447.238.215.73192.168.2.5
                                                                                                                                                        Dec 7, 2024 03:56:17.332518101 CET80804971647.238.215.73192.168.2.5
                                                                                                                                                        Dec 7, 2024 03:56:17.332586050 CET497168080192.168.2.547.238.215.73
                                                                                                                                                        Dec 7, 2024 03:56:17.332715034 CET497168080192.168.2.547.238.215.73
                                                                                                                                                        Dec 7, 2024 03:56:17.394377947 CET80804971547.238.215.73192.168.2.5
                                                                                                                                                        Dec 7, 2024 03:56:17.441817045 CET77004971747.238.215.73192.168.2.5
                                                                                                                                                        Dec 7, 2024 03:56:17.441912889 CET497177700192.168.2.547.238.215.73
                                                                                                                                                        Dec 7, 2024 03:56:17.442047119 CET497177700192.168.2.547.238.215.73
                                                                                                                                                        Dec 7, 2024 03:56:17.452333927 CET80804971647.238.215.73192.168.2.5
                                                                                                                                                        Dec 7, 2024 03:56:17.561675072 CET77004971747.238.215.73192.168.2.5
                                                                                                                                                        Dec 7, 2024 03:56:19.921150923 CET80804971647.238.215.73192.168.2.5
                                                                                                                                                        Dec 7, 2024 03:56:19.921236038 CET497168080192.168.2.547.238.215.73
                                                                                                                                                        Dec 7, 2024 03:56:19.921454906 CET497168080192.168.2.547.238.215.73
                                                                                                                                                        Dec 7, 2024 03:56:19.965810061 CET497197700192.168.2.547.238.215.73
                                                                                                                                                        Dec 7, 2024 03:56:20.041100025 CET80804971647.238.215.73192.168.2.5
                                                                                                                                                        Dec 7, 2024 03:56:20.070768118 CET77004971747.238.215.73192.168.2.5
                                                                                                                                                        Dec 7, 2024 03:56:20.070848942 CET497177700192.168.2.547.238.215.73
                                                                                                                                                        Dec 7, 2024 03:56:20.085477114 CET77004971947.238.215.73192.168.2.5
                                                                                                                                                        Dec 7, 2024 03:56:20.085560083 CET497197700192.168.2.547.238.215.73
                                                                                                                                                        Dec 7, 2024 03:56:20.085689068 CET497197700192.168.2.547.238.215.73
                                                                                                                                                        Dec 7, 2024 03:56:20.205341101 CET77004971947.238.215.73192.168.2.5
                                                                                                                                                        Dec 7, 2024 03:56:20.593349934 CET497177700192.168.2.547.238.215.73
                                                                                                                                                        Dec 7, 2024 03:56:20.600369930 CET497218080192.168.2.547.238.215.73
                                                                                                                                                        Dec 7, 2024 03:56:20.713100910 CET77004971747.238.215.73192.168.2.5
                                                                                                                                                        Dec 7, 2024 03:56:20.720154047 CET80804972147.238.215.73192.168.2.5
                                                                                                                                                        Dec 7, 2024 03:56:20.720236063 CET497218080192.168.2.547.238.215.73
                                                                                                                                                        Dec 7, 2024 03:56:20.720365047 CET497218080192.168.2.547.238.215.73
                                                                                                                                                        Dec 7, 2024 03:56:20.840003967 CET80804972147.238.215.73192.168.2.5
                                                                                                                                                        Dec 7, 2024 03:56:22.667596102 CET77004971947.238.215.73192.168.2.5
                                                                                                                                                        Dec 7, 2024 03:56:22.667656898 CET497197700192.168.2.547.238.215.73
                                                                                                                                                        Dec 7, 2024 03:56:23.176762104 CET497197700192.168.2.547.238.215.73
                                                                                                                                                        Dec 7, 2024 03:56:23.181801081 CET497258080192.168.2.547.238.215.73
                                                                                                                                                        Dec 7, 2024 03:56:23.296691895 CET77004971947.238.215.73192.168.2.5
                                                                                                                                                        Dec 7, 2024 03:56:23.302233934 CET80804972547.238.215.73192.168.2.5
                                                                                                                                                        Dec 7, 2024 03:56:23.302405119 CET497258080192.168.2.547.238.215.73
                                                                                                                                                        Dec 7, 2024 03:56:23.303672075 CET497258080192.168.2.547.238.215.73
                                                                                                                                                        Dec 7, 2024 03:56:23.305991888 CET80804972147.238.215.73192.168.2.5
                                                                                                                                                        Dec 7, 2024 03:56:23.306582928 CET497218080192.168.2.547.238.215.73
                                                                                                                                                        Dec 7, 2024 03:56:23.306902885 CET497218080192.168.2.547.238.215.73
                                                                                                                                                        Dec 7, 2024 03:56:23.380780935 CET497267700192.168.2.547.238.215.73
                                                                                                                                                        Dec 7, 2024 03:56:23.423963070 CET80804972547.238.215.73192.168.2.5
                                                                                                                                                        Dec 7, 2024 03:56:23.427133083 CET80804972147.238.215.73192.168.2.5
                                                                                                                                                        Dec 7, 2024 03:56:23.500484943 CET77004972647.238.215.73192.168.2.5
                                                                                                                                                        Dec 7, 2024 03:56:23.500812054 CET497267700192.168.2.547.238.215.73
                                                                                                                                                        Dec 7, 2024 03:56:23.500812054 CET497267700192.168.2.547.238.215.73
                                                                                                                                                        Dec 7, 2024 03:56:23.620594025 CET77004972647.238.215.73192.168.2.5
                                                                                                                                                        Dec 7, 2024 03:56:26.086793900 CET77004972647.238.215.73192.168.2.5
                                                                                                                                                        Dec 7, 2024 03:56:26.086874008 CET497267700192.168.2.547.238.215.73
                                                                                                                                                        Dec 7, 2024 03:56:26.598166943 CET497267700192.168.2.547.238.215.73
                                                                                                                                                        Dec 7, 2024 03:56:26.603671074 CET497338080192.168.2.547.238.215.73
                                                                                                                                                        Dec 7, 2024 03:56:26.717878103 CET77004972647.238.215.73192.168.2.5
                                                                                                                                                        Dec 7, 2024 03:56:26.723381042 CET80804973347.238.215.73192.168.2.5
                                                                                                                                                        Dec 7, 2024 03:56:26.723453045 CET497338080192.168.2.547.238.215.73
                                                                                                                                                        Dec 7, 2024 03:56:26.723536015 CET497338080192.168.2.547.238.215.73
                                                                                                                                                        Dec 7, 2024 03:56:26.843331099 CET80804973347.238.215.73192.168.2.5
                                                                                                                                                        Dec 7, 2024 03:56:29.314424992 CET80804973347.238.215.73192.168.2.5
                                                                                                                                                        Dec 7, 2024 03:56:29.314559937 CET497338080192.168.2.547.238.215.73
                                                                                                                                                        Dec 7, 2024 03:56:29.314810038 CET497338080192.168.2.547.238.215.73
                                                                                                                                                        Dec 7, 2024 03:56:29.360044956 CET497397700192.168.2.547.238.215.73
                                                                                                                                                        Dec 7, 2024 03:56:29.434442043 CET80804973347.238.215.73192.168.2.5
                                                                                                                                                        Dec 7, 2024 03:56:29.479753017 CET77004973947.238.215.73192.168.2.5
                                                                                                                                                        Dec 7, 2024 03:56:29.480542898 CET497397700192.168.2.547.238.215.73
                                                                                                                                                        Dec 7, 2024 03:56:29.480654955 CET497397700192.168.2.547.238.215.73
                                                                                                                                                        Dec 7, 2024 03:56:29.600269079 CET77004973947.238.215.73192.168.2.5
                                                                                                                                                        Dec 7, 2024 03:56:32.058129072 CET77004973947.238.215.73192.168.2.5
                                                                                                                                                        Dec 7, 2024 03:56:32.058458090 CET497397700192.168.2.547.238.215.73
                                                                                                                                                        Dec 7, 2024 03:56:32.566869974 CET497397700192.168.2.547.238.215.73
                                                                                                                                                        Dec 7, 2024 03:56:32.572021008 CET497508080192.168.2.547.238.215.73
                                                                                                                                                        Dec 7, 2024 03:56:32.686609030 CET77004973947.238.215.73192.168.2.5
                                                                                                                                                        Dec 7, 2024 03:56:32.691690922 CET80804975047.238.215.73192.168.2.5
                                                                                                                                                        Dec 7, 2024 03:56:32.691811085 CET497508080192.168.2.547.238.215.73
                                                                                                                                                        Dec 7, 2024 03:56:32.691941023 CET497508080192.168.2.547.238.215.73
                                                                                                                                                        Dec 7, 2024 03:56:32.811897993 CET80804975047.238.215.73192.168.2.5
                                                                                                                                                        Dec 7, 2024 03:56:33.333790064 CET497258080192.168.2.547.238.215.73
                                                                                                                                                        Dec 7, 2024 03:56:33.386204004 CET497517700192.168.2.547.238.215.73
                                                                                                                                                        Dec 7, 2024 03:56:33.497082949 CET80804972547.238.215.73192.168.2.5
                                                                                                                                                        Dec 7, 2024 03:56:33.505916119 CET77004975147.238.215.73192.168.2.5
                                                                                                                                                        Dec 7, 2024 03:56:33.506463051 CET497517700192.168.2.547.238.215.73
                                                                                                                                                        Dec 7, 2024 03:56:33.506597996 CET497517700192.168.2.547.238.215.73
                                                                                                                                                        Dec 7, 2024 03:56:33.627788067 CET77004975147.238.215.73192.168.2.5
                                                                                                                                                        Dec 7, 2024 03:56:35.279968023 CET80804975047.238.215.73192.168.2.5
                                                                                                                                                        Dec 7, 2024 03:56:35.280045986 CET497508080192.168.2.547.238.215.73
                                                                                                                                                        Dec 7, 2024 03:56:35.280289888 CET497508080192.168.2.547.238.215.73
                                                                                                                                                        Dec 7, 2024 03:56:35.324872971 CET497567700192.168.2.547.238.215.73
                                                                                                                                                        Dec 7, 2024 03:56:35.399925947 CET80804975047.238.215.73192.168.2.5
                                                                                                                                                        Dec 7, 2024 03:56:35.444596052 CET77004975647.238.215.73192.168.2.5
                                                                                                                                                        Dec 7, 2024 03:56:35.444655895 CET497567700192.168.2.547.238.215.73
                                                                                                                                                        Dec 7, 2024 03:56:35.444786072 CET497567700192.168.2.547.238.215.73
                                                                                                                                                        Dec 7, 2024 03:56:35.564407110 CET77004975647.238.215.73192.168.2.5
                                                                                                                                                        Dec 7, 2024 03:56:36.135135889 CET77004975147.238.215.73192.168.2.5
                                                                                                                                                        Dec 7, 2024 03:56:36.135195971 CET497517700192.168.2.547.238.215.73
                                                                                                                                                        Dec 7, 2024 03:56:36.645148993 CET497517700192.168.2.547.238.215.73
                                                                                                                                                        Dec 7, 2024 03:56:36.649717093 CET497618080192.168.2.547.238.215.73
                                                                                                                                                        Dec 7, 2024 03:56:36.764822006 CET77004975147.238.215.73192.168.2.5
                                                                                                                                                        Dec 7, 2024 03:56:36.769414902 CET80804976147.238.215.73192.168.2.5
                                                                                                                                                        Dec 7, 2024 03:56:36.769501925 CET497618080192.168.2.547.238.215.73
                                                                                                                                                        Dec 7, 2024 03:56:36.769598961 CET497618080192.168.2.547.238.215.73
                                                                                                                                                        Dec 7, 2024 03:56:36.889261007 CET80804976147.238.215.73192.168.2.5
                                                                                                                                                        Dec 7, 2024 03:56:37.691052914 CET80804972547.238.215.73192.168.2.5
                                                                                                                                                        Dec 7, 2024 03:56:37.691112041 CET497258080192.168.2.547.238.215.73
                                                                                                                                                        Dec 7, 2024 03:56:38.026356936 CET77004975647.238.215.73192.168.2.5
                                                                                                                                                        Dec 7, 2024 03:56:38.026467085 CET497567700192.168.2.547.238.215.73
                                                                                                                                                        Dec 7, 2024 03:56:38.535619974 CET497567700192.168.2.547.238.215.73
                                                                                                                                                        Dec 7, 2024 03:56:38.540803909 CET497638080192.168.2.547.238.215.73
                                                                                                                                                        Dec 7, 2024 03:56:38.655416012 CET77004975647.238.215.73192.168.2.5
                                                                                                                                                        Dec 7, 2024 03:56:38.660530090 CET80804976347.238.215.73192.168.2.5
                                                                                                                                                        Dec 7, 2024 03:56:38.660621881 CET497638080192.168.2.547.238.215.73
                                                                                                                                                        Dec 7, 2024 03:56:38.660698891 CET497638080192.168.2.547.238.215.73
                                                                                                                                                        Dec 7, 2024 03:56:38.780334949 CET80804976347.238.215.73192.168.2.5
                                                                                                                                                        Dec 7, 2024 03:56:39.384293079 CET80804976147.238.215.73192.168.2.5
                                                                                                                                                        Dec 7, 2024 03:56:39.384360075 CET497618080192.168.2.547.238.215.73
                                                                                                                                                        Dec 7, 2024 03:56:39.387057066 CET497618080192.168.2.547.238.215.73
                                                                                                                                                        Dec 7, 2024 03:56:39.506663084 CET80804976147.238.215.73192.168.2.5
                                                                                                                                                        Dec 7, 2024 03:56:39.594432116 CET497687700192.168.2.547.238.215.73
                                                                                                                                                        Dec 7, 2024 03:56:39.714087963 CET77004976847.238.215.73192.168.2.5
                                                                                                                                                        Dec 7, 2024 03:56:39.714159012 CET497687700192.168.2.547.238.215.73
                                                                                                                                                        Dec 7, 2024 03:56:39.714303017 CET497687700192.168.2.547.238.215.73
                                                                                                                                                        Dec 7, 2024 03:56:39.833930016 CET77004976847.238.215.73192.168.2.5
                                                                                                                                                        Dec 7, 2024 03:56:41.277103901 CET80804976347.238.215.73192.168.2.5
                                                                                                                                                        Dec 7, 2024 03:56:41.277183056 CET497638080192.168.2.547.238.215.73
                                                                                                                                                        Dec 7, 2024 03:56:41.277470112 CET497638080192.168.2.547.238.215.73
                                                                                                                                                        Dec 7, 2024 03:56:41.328233957 CET497747700192.168.2.547.238.215.73
                                                                                                                                                        Dec 7, 2024 03:56:41.397084951 CET80804976347.238.215.73192.168.2.5
                                                                                                                                                        Dec 7, 2024 03:56:41.447949886 CET77004977447.238.215.73192.168.2.5
                                                                                                                                                        Dec 7, 2024 03:56:41.448023081 CET497747700192.168.2.547.238.215.73
                                                                                                                                                        Dec 7, 2024 03:56:41.448147058 CET497747700192.168.2.547.238.215.73
                                                                                                                                                        Dec 7, 2024 03:56:41.567770004 CET77004977447.238.215.73192.168.2.5
                                                                                                                                                        Dec 7, 2024 03:56:42.293976068 CET77004976847.238.215.73192.168.2.5
                                                                                                                                                        Dec 7, 2024 03:56:42.294049025 CET497687700192.168.2.547.238.215.73
                                                                                                                                                        Dec 7, 2024 03:56:42.801285028 CET497687700192.168.2.547.238.215.73
                                                                                                                                                        Dec 7, 2024 03:56:42.806730032 CET497768080192.168.2.547.238.215.73
                                                                                                                                                        Dec 7, 2024 03:56:42.920969009 CET77004976847.238.215.73192.168.2.5
                                                                                                                                                        Dec 7, 2024 03:56:42.926388979 CET80804977647.238.215.73192.168.2.5
                                                                                                                                                        Dec 7, 2024 03:56:42.926455975 CET497768080192.168.2.547.238.215.73
                                                                                                                                                        Dec 7, 2024 03:56:42.926532030 CET497768080192.168.2.547.238.215.73
                                                                                                                                                        Dec 7, 2024 03:56:43.046200991 CET80804977647.238.215.73192.168.2.5
                                                                                                                                                        Dec 7, 2024 03:56:44.071352005 CET77004977447.238.215.73192.168.2.5
                                                                                                                                                        Dec 7, 2024 03:56:44.071445942 CET497747700192.168.2.547.238.215.73
                                                                                                                                                        Dec 7, 2024 03:56:44.582622051 CET497747700192.168.2.547.238.215.73
                                                                                                                                                        Dec 7, 2024 03:56:44.588329077 CET497818080192.168.2.547.238.215.73
                                                                                                                                                        Dec 7, 2024 03:56:44.702251911 CET77004977447.238.215.73192.168.2.5
                                                                                                                                                        Dec 7, 2024 03:56:44.708019018 CET80804978147.238.215.73192.168.2.5
                                                                                                                                                        Dec 7, 2024 03:56:44.708101034 CET497818080192.168.2.547.238.215.73
                                                                                                                                                        Dec 7, 2024 03:56:44.708199024 CET497818080192.168.2.547.238.215.73
                                                                                                                                                        Dec 7, 2024 03:56:44.827881098 CET80804978147.238.215.73192.168.2.5
                                                                                                                                                        Dec 7, 2024 03:56:45.508758068 CET80804977647.238.215.73192.168.2.5
                                                                                                                                                        Dec 7, 2024 03:56:45.508819103 CET497768080192.168.2.547.238.215.73
                                                                                                                                                        Dec 7, 2024 03:56:45.509191036 CET497768080192.168.2.547.238.215.73
                                                                                                                                                        Dec 7, 2024 03:56:45.559698105 CET497877700192.168.2.547.238.215.73
                                                                                                                                                        Dec 7, 2024 03:56:45.628798962 CET80804977647.238.215.73192.168.2.5
                                                                                                                                                        Dec 7, 2024 03:56:45.679346085 CET77004978747.238.215.73192.168.2.5
                                                                                                                                                        Dec 7, 2024 03:56:45.679424047 CET497877700192.168.2.547.238.215.73
                                                                                                                                                        Dec 7, 2024 03:56:45.679553986 CET497877700192.168.2.547.238.215.73
                                                                                                                                                        Dec 7, 2024 03:56:45.799264908 CET77004978747.238.215.73192.168.2.5
                                                                                                                                                        Dec 7, 2024 03:56:47.290697098 CET80804978147.238.215.73192.168.2.5
                                                                                                                                                        Dec 7, 2024 03:56:47.290824890 CET497818080192.168.2.547.238.215.73
                                                                                                                                                        Dec 7, 2024 03:56:47.291115999 CET497818080192.168.2.547.238.215.73
                                                                                                                                                        Dec 7, 2024 03:56:47.336963892 CET497897700192.168.2.547.238.215.73
                                                                                                                                                        Dec 7, 2024 03:56:47.410739899 CET80804978147.238.215.73192.168.2.5
                                                                                                                                                        Dec 7, 2024 03:56:47.456645012 CET77004978947.238.215.73192.168.2.5
                                                                                                                                                        Dec 7, 2024 03:56:47.456778049 CET497897700192.168.2.547.238.215.73
                                                                                                                                                        Dec 7, 2024 03:56:47.456899881 CET497897700192.168.2.547.238.215.73
                                                                                                                                                        Dec 7, 2024 03:56:47.576520920 CET77004978947.238.215.73192.168.2.5
                                                                                                                                                        Dec 7, 2024 03:56:50.043591976 CET77004978947.238.215.73192.168.2.5
                                                                                                                                                        Dec 7, 2024 03:56:50.043694973 CET497897700192.168.2.547.238.215.73
                                                                                                                                                        Dec 7, 2024 03:56:50.551305056 CET497897700192.168.2.547.238.215.73
                                                                                                                                                        Dec 7, 2024 03:56:50.567893028 CET497998080192.168.2.547.238.215.73
                                                                                                                                                        Dec 7, 2024 03:56:50.570934057 CET77004978747.238.215.73192.168.2.5
                                                                                                                                                        Dec 7, 2024 03:56:50.571168900 CET497877700192.168.2.547.238.215.73
                                                                                                                                                        Dec 7, 2024 03:56:50.671077013 CET77004978947.238.215.73192.168.2.5
                                                                                                                                                        Dec 7, 2024 03:56:50.687593937 CET80804979947.238.215.73192.168.2.5
                                                                                                                                                        Dec 7, 2024 03:56:50.687669039 CET497998080192.168.2.547.238.215.73
                                                                                                                                                        Dec 7, 2024 03:56:50.687741041 CET497998080192.168.2.547.238.215.73
                                                                                                                                                        Dec 7, 2024 03:56:50.807410955 CET80804979947.238.215.73192.168.2.5
                                                                                                                                                        Dec 7, 2024 03:56:51.082509041 CET497877700192.168.2.547.238.215.73
                                                                                                                                                        Dec 7, 2024 03:56:51.091741085 CET498008080192.168.2.547.238.215.73
                                                                                                                                                        Dec 7, 2024 03:56:51.202181101 CET77004978747.238.215.73192.168.2.5
                                                                                                                                                        Dec 7, 2024 03:56:51.211482048 CET80804980047.238.215.73192.168.2.5
                                                                                                                                                        Dec 7, 2024 03:56:51.213417053 CET498008080192.168.2.547.238.215.73
                                                                                                                                                        Dec 7, 2024 03:56:51.217287064 CET498008080192.168.2.547.238.215.73
                                                                                                                                                        Dec 7, 2024 03:56:51.337651014 CET80804980047.238.215.73192.168.2.5
                                                                                                                                                        Dec 7, 2024 03:56:53.303133011 CET80804979947.238.215.73192.168.2.5
                                                                                                                                                        Dec 7, 2024 03:56:53.303220034 CET497998080192.168.2.547.238.215.73
                                                                                                                                                        Dec 7, 2024 03:56:53.303443909 CET497998080192.168.2.547.238.215.73
                                                                                                                                                        Dec 7, 2024 03:56:53.343640089 CET498067700192.168.2.547.238.215.73
                                                                                                                                                        Dec 7, 2024 03:56:53.423062086 CET80804979947.238.215.73192.168.2.5
                                                                                                                                                        Dec 7, 2024 03:56:53.527060986 CET77004980647.238.215.73192.168.2.5
                                                                                                                                                        Dec 7, 2024 03:56:53.527156115 CET498067700192.168.2.547.238.215.73
                                                                                                                                                        Dec 7, 2024 03:56:53.527291059 CET498067700192.168.2.547.238.215.73
                                                                                                                                                        Dec 7, 2024 03:56:53.647018909 CET77004980647.238.215.73192.168.2.5
                                                                                                                                                        Dec 7, 2024 03:56:56.102699995 CET80804980047.238.215.73192.168.2.5
                                                                                                                                                        Dec 7, 2024 03:56:56.102761030 CET498008080192.168.2.547.238.215.73
                                                                                                                                                        Dec 7, 2024 03:56:56.102972984 CET498008080192.168.2.547.238.215.73
                                                                                                                                                        Dec 7, 2024 03:56:56.151231050 CET498157700192.168.2.547.238.215.73
                                                                                                                                                        Dec 7, 2024 03:56:56.166742086 CET77004980647.238.215.73192.168.2.5
                                                                                                                                                        Dec 7, 2024 03:56:56.166785002 CET498067700192.168.2.547.238.215.73
                                                                                                                                                        Dec 7, 2024 03:56:56.222615957 CET80804980047.238.215.73192.168.2.5
                                                                                                                                                        Dec 7, 2024 03:56:56.270836115 CET77004981547.238.215.73192.168.2.5
                                                                                                                                                        Dec 7, 2024 03:56:56.270922899 CET498157700192.168.2.547.238.215.73
                                                                                                                                                        Dec 7, 2024 03:56:56.271034002 CET498157700192.168.2.547.238.215.73
                                                                                                                                                        Dec 7, 2024 03:56:56.390650988 CET77004981547.238.215.73192.168.2.5
                                                                                                                                                        Dec 7, 2024 03:56:56.676259995 CET498067700192.168.2.547.238.215.73
                                                                                                                                                        Dec 7, 2024 03:56:56.681695938 CET498188080192.168.2.547.238.215.73
                                                                                                                                                        Dec 7, 2024 03:56:56.796057940 CET77004980647.238.215.73192.168.2.5
                                                                                                                                                        Dec 7, 2024 03:56:56.801390886 CET80804981847.238.215.73192.168.2.5
                                                                                                                                                        Dec 7, 2024 03:56:56.801470995 CET498188080192.168.2.547.238.215.73
                                                                                                                                                        Dec 7, 2024 03:56:56.801537037 CET498188080192.168.2.547.238.215.73
                                                                                                                                                        Dec 7, 2024 03:56:56.921209097 CET80804981847.238.215.73192.168.2.5
                                                                                                                                                        Dec 7, 2024 03:56:58.900724888 CET77004981547.238.215.73192.168.2.5
                                                                                                                                                        Dec 7, 2024 03:56:58.900803089 CET498157700192.168.2.547.238.215.73
                                                                                                                                                        Dec 7, 2024 03:56:59.410691977 CET498157700192.168.2.547.238.215.73
                                                                                                                                                        Dec 7, 2024 03:56:59.416254997 CET498258080192.168.2.547.238.215.73
                                                                                                                                                        Dec 7, 2024 03:56:59.428246021 CET80804981847.238.215.73192.168.2.5
                                                                                                                                                        Dec 7, 2024 03:56:59.428329945 CET498188080192.168.2.547.238.215.73
                                                                                                                                                        Dec 7, 2024 03:56:59.428582907 CET498188080192.168.2.547.238.215.73
                                                                                                                                                        Dec 7, 2024 03:56:59.500493050 CET498267700192.168.2.547.238.215.73
                                                                                                                                                        Dec 7, 2024 03:56:59.533581972 CET77004981547.238.215.73192.168.2.5
                                                                                                                                                        Dec 7, 2024 03:56:59.538266897 CET80804982547.238.215.73192.168.2.5
                                                                                                                                                        Dec 7, 2024 03:56:59.538332939 CET498258080192.168.2.547.238.215.73
                                                                                                                                                        Dec 7, 2024 03:56:59.538418055 CET498258080192.168.2.547.238.215.73
                                                                                                                                                        Dec 7, 2024 03:56:59.550467014 CET80804981847.238.215.73192.168.2.5
                                                                                                                                                        Dec 7, 2024 03:56:59.622286081 CET77004982647.238.215.73192.168.2.5
                                                                                                                                                        Dec 7, 2024 03:56:59.622359991 CET498267700192.168.2.547.238.215.73
                                                                                                                                                        Dec 7, 2024 03:56:59.622478008 CET498267700192.168.2.547.238.215.73
                                                                                                                                                        Dec 7, 2024 03:56:59.660407066 CET80804982547.238.215.73192.168.2.5
                                                                                                                                                        Dec 7, 2024 03:56:59.742106915 CET77004982647.238.215.73192.168.2.5
                                                                                                                                                        Dec 7, 2024 03:57:02.211699009 CET80804982547.238.215.73192.168.2.5
                                                                                                                                                        Dec 7, 2024 03:57:02.211813927 CET498258080192.168.2.547.238.215.73
                                                                                                                                                        Dec 7, 2024 03:57:02.217500925 CET498258080192.168.2.547.238.215.73
                                                                                                                                                        Dec 7, 2024 03:57:02.257241011 CET77004982647.238.215.73192.168.2.5
                                                                                                                                                        Dec 7, 2024 03:57:02.257946014 CET498267700192.168.2.547.238.215.73
                                                                                                                                                        Dec 7, 2024 03:57:02.263619900 CET498327700192.168.2.547.238.215.73
                                                                                                                                                        Dec 7, 2024 03:57:02.337162018 CET80804982547.238.215.73192.168.2.5
                                                                                                                                                        Dec 7, 2024 03:57:02.383395910 CET77004983247.238.215.73192.168.2.5
                                                                                                                                                        Dec 7, 2024 03:57:02.383485079 CET498327700192.168.2.547.238.215.73
                                                                                                                                                        Dec 7, 2024 03:57:02.383611917 CET498327700192.168.2.547.238.215.73
                                                                                                                                                        Dec 7, 2024 03:57:02.503294945 CET77004983247.238.215.73192.168.2.5
                                                                                                                                                        Dec 7, 2024 03:57:02.770133972 CET498267700192.168.2.547.238.215.73
                                                                                                                                                        Dec 7, 2024 03:57:02.775257111 CET498388080192.168.2.547.238.215.73
                                                                                                                                                        Dec 7, 2024 03:57:02.889812946 CET77004982647.238.215.73192.168.2.5
                                                                                                                                                        Dec 7, 2024 03:57:02.894932032 CET80804983847.238.215.73192.168.2.5
                                                                                                                                                        Dec 7, 2024 03:57:02.895035982 CET498388080192.168.2.547.238.215.73
                                                                                                                                                        Dec 7, 2024 03:57:02.895169973 CET498388080192.168.2.547.238.215.73
                                                                                                                                                        Dec 7, 2024 03:57:03.014816999 CET80804983847.238.215.73192.168.2.5
                                                                                                                                                        Dec 7, 2024 03:57:05.007740974 CET77004983247.238.215.73192.168.2.5
                                                                                                                                                        Dec 7, 2024 03:57:05.008764982 CET498327700192.168.2.547.238.215.73
                                                                                                                                                        Dec 7, 2024 03:57:05.512357950 CET80804983847.238.215.73192.168.2.5
                                                                                                                                                        Dec 7, 2024 03:57:05.512471914 CET498388080192.168.2.547.238.215.73
                                                                                                                                                        Dec 7, 2024 03:57:05.512737989 CET498388080192.168.2.547.238.215.73
                                                                                                                                                        Dec 7, 2024 03:57:05.551321983 CET498327700192.168.2.547.238.215.73
                                                                                                                                                        Dec 7, 2024 03:57:05.562616110 CET498438080192.168.2.547.238.215.73
                                                                                                                                                        Dec 7, 2024 03:57:05.564205885 CET498447700192.168.2.547.238.215.73
                                                                                                                                                        Dec 7, 2024 03:57:05.632441044 CET80804983847.238.215.73192.168.2.5
                                                                                                                                                        Dec 7, 2024 03:57:05.671072006 CET77004983247.238.215.73192.168.2.5
                                                                                                                                                        Dec 7, 2024 03:57:05.682883024 CET80804984347.238.215.73192.168.2.5
                                                                                                                                                        Dec 7, 2024 03:57:05.683012962 CET498438080192.168.2.547.238.215.73
                                                                                                                                                        Dec 7, 2024 03:57:05.684118986 CET77004984447.238.215.73192.168.2.5
                                                                                                                                                        Dec 7, 2024 03:57:05.684192896 CET498447700192.168.2.547.238.215.73
                                                                                                                                                        Dec 7, 2024 03:57:05.697309971 CET498438080192.168.2.547.238.215.73
                                                                                                                                                        Dec 7, 2024 03:57:05.697493076 CET498447700192.168.2.547.238.215.73
                                                                                                                                                        Dec 7, 2024 03:57:05.817066908 CET80804984347.238.215.73192.168.2.5
                                                                                                                                                        Dec 7, 2024 03:57:05.817229033 CET77004984447.238.215.73192.168.2.5
                                                                                                                                                        Dec 7, 2024 03:57:08.257257938 CET77004984447.238.215.73192.168.2.5
                                                                                                                                                        Dec 7, 2024 03:57:08.257364035 CET498447700192.168.2.547.238.215.73
                                                                                                                                                        Dec 7, 2024 03:57:08.258027077 CET80804984347.238.215.73192.168.2.5
                                                                                                                                                        Dec 7, 2024 03:57:08.258080959 CET498438080192.168.2.547.238.215.73
                                                                                                                                                        Dec 7, 2024 03:57:08.258304119 CET498438080192.168.2.547.238.215.73
                                                                                                                                                        Dec 7, 2024 03:57:08.305098057 CET498507700192.168.2.547.238.215.73
                                                                                                                                                        Dec 7, 2024 03:57:08.377892017 CET80804984347.238.215.73192.168.2.5
                                                                                                                                                        Dec 7, 2024 03:57:08.424962044 CET77004985047.238.215.73192.168.2.5
                                                                                                                                                        Dec 7, 2024 03:57:08.425080061 CET498507700192.168.2.547.238.215.73
                                                                                                                                                        Dec 7, 2024 03:57:08.449304104 CET498507700192.168.2.547.238.215.73
                                                                                                                                                        Dec 7, 2024 03:57:08.568998098 CET77004985047.238.215.73192.168.2.5
                                                                                                                                                        Dec 7, 2024 03:57:08.805115938 CET498447700192.168.2.547.238.215.73
                                                                                                                                                        Dec 7, 2024 03:57:08.825862885 CET498518080192.168.2.547.238.215.73
                                                                                                                                                        Dec 7, 2024 03:57:08.924727917 CET77004984447.238.215.73192.168.2.5
                                                                                                                                                        Dec 7, 2024 03:57:08.945513964 CET80804985147.238.215.73192.168.2.5
                                                                                                                                                        Dec 7, 2024 03:57:08.945585012 CET498518080192.168.2.547.238.215.73
                                                                                                                                                        Dec 7, 2024 03:57:08.945700884 CET498518080192.168.2.547.238.215.73
                                                                                                                                                        Dec 7, 2024 03:57:09.065356970 CET80804985147.238.215.73192.168.2.5
                                                                                                                                                        Dec 7, 2024 03:57:11.053868055 CET77004985047.238.215.73192.168.2.5
                                                                                                                                                        Dec 7, 2024 03:57:11.053951979 CET498507700192.168.2.547.238.215.73
                                                                                                                                                        Dec 7, 2024 03:57:11.567064047 CET498507700192.168.2.547.238.215.73
                                                                                                                                                        Dec 7, 2024 03:57:11.572520018 CET498618080192.168.2.547.238.215.73
                                                                                                                                                        Dec 7, 2024 03:57:11.590282917 CET80804985147.238.215.73192.168.2.5
                                                                                                                                                        Dec 7, 2024 03:57:11.590384960 CET498518080192.168.2.547.238.215.73
                                                                                                                                                        Dec 7, 2024 03:57:11.590601921 CET498518080192.168.2.547.238.215.73
                                                                                                                                                        Dec 7, 2024 03:57:11.635560036 CET498627700192.168.2.547.238.215.73
                                                                                                                                                        Dec 7, 2024 03:57:11.686727047 CET77004985047.238.215.73192.168.2.5
                                                                                                                                                        Dec 7, 2024 03:57:11.692218065 CET80804986147.238.215.73192.168.2.5
                                                                                                                                                        Dec 7, 2024 03:57:11.692290068 CET498618080192.168.2.547.238.215.73
                                                                                                                                                        Dec 7, 2024 03:57:11.692368031 CET498618080192.168.2.547.238.215.73
                                                                                                                                                        Dec 7, 2024 03:57:11.711864948 CET80804985147.238.215.73192.168.2.5
                                                                                                                                                        Dec 7, 2024 03:57:11.755232096 CET77004986247.238.215.73192.168.2.5
                                                                                                                                                        Dec 7, 2024 03:57:11.755316973 CET498627700192.168.2.547.238.215.73
                                                                                                                                                        Dec 7, 2024 03:57:11.755438089 CET498627700192.168.2.547.238.215.73
                                                                                                                                                        Dec 7, 2024 03:57:11.812681913 CET80804986147.238.215.73192.168.2.5
                                                                                                                                                        Dec 7, 2024 03:57:11.875056028 CET77004986247.238.215.73192.168.2.5
                                                                                                                                                        Dec 7, 2024 03:57:14.291618109 CET80804986147.238.215.73192.168.2.5
                                                                                                                                                        Dec 7, 2024 03:57:14.291717052 CET498618080192.168.2.547.238.215.73
                                                                                                                                                        Dec 7, 2024 03:57:14.291960955 CET498618080192.168.2.547.238.215.73
                                                                                                                                                        Dec 7, 2024 03:57:14.342838049 CET498687700192.168.2.547.238.215.73
                                                                                                                                                        Dec 7, 2024 03:57:14.400506020 CET77004986247.238.215.73192.168.2.5
                                                                                                                                                        Dec 7, 2024 03:57:14.400558949 CET498627700192.168.2.547.238.215.73
                                                                                                                                                        Dec 7, 2024 03:57:14.468506098 CET80804986147.238.215.73192.168.2.5
                                                                                                                                                        Dec 7, 2024 03:57:14.468542099 CET77004986847.238.215.73192.168.2.5
                                                                                                                                                        Dec 7, 2024 03:57:14.468617916 CET498687700192.168.2.547.238.215.73
                                                                                                                                                        Dec 7, 2024 03:57:14.468734980 CET498687700192.168.2.547.238.215.73
                                                                                                                                                        Dec 7, 2024 03:57:14.688244104 CET77004986847.238.215.73192.168.2.5
                                                                                                                                                        Dec 7, 2024 03:57:14.910579920 CET498627700192.168.2.547.238.215.73
                                                                                                                                                        Dec 7, 2024 03:57:14.915855885 CET498708080192.168.2.547.238.215.73
                                                                                                                                                        Dec 7, 2024 03:57:15.030304909 CET77004986247.238.215.73192.168.2.5
                                                                                                                                                        Dec 7, 2024 03:57:15.035587072 CET80804987047.238.215.73192.168.2.5
                                                                                                                                                        Dec 7, 2024 03:57:15.035693884 CET498708080192.168.2.547.238.215.73
                                                                                                                                                        Dec 7, 2024 03:57:15.035779953 CET498708080192.168.2.547.238.215.73
                                                                                                                                                        Dec 7, 2024 03:57:15.155500889 CET80804987047.238.215.73192.168.2.5
                                                                                                                                                        Dec 7, 2024 03:57:17.104571104 CET77004986847.238.215.73192.168.2.5
                                                                                                                                                        Dec 7, 2024 03:57:17.104649067 CET498687700192.168.2.547.238.215.73
                                                                                                                                                        Dec 7, 2024 03:57:17.613744020 CET498687700192.168.2.547.238.215.73
                                                                                                                                                        Dec 7, 2024 03:57:17.619003057 CET498768080192.168.2.547.238.215.73
                                                                                                                                                        Dec 7, 2024 03:57:17.641360998 CET80804987047.238.215.73192.168.2.5
                                                                                                                                                        Dec 7, 2024 03:57:17.641441107 CET498708080192.168.2.547.238.215.73
                                                                                                                                                        Dec 7, 2024 03:57:17.641659021 CET498708080192.168.2.547.238.215.73
                                                                                                                                                        Dec 7, 2024 03:57:17.681652069 CET498777700192.168.2.547.238.215.73
                                                                                                                                                        Dec 7, 2024 03:57:17.733486891 CET77004986847.238.215.73192.168.2.5
                                                                                                                                                        Dec 7, 2024 03:57:17.738646984 CET80804987647.238.215.73192.168.2.5
                                                                                                                                                        Dec 7, 2024 03:57:17.738713026 CET498768080192.168.2.547.238.215.73
                                                                                                                                                        Dec 7, 2024 03:57:17.738967896 CET498768080192.168.2.547.238.215.73
                                                                                                                                                        Dec 7, 2024 03:57:17.761264086 CET80804987047.238.215.73192.168.2.5
                                                                                                                                                        Dec 7, 2024 03:57:17.801357985 CET77004987747.238.215.73192.168.2.5
                                                                                                                                                        Dec 7, 2024 03:57:17.801420927 CET498777700192.168.2.547.238.215.73
                                                                                                                                                        Dec 7, 2024 03:57:17.801959991 CET498777700192.168.2.547.238.215.73
                                                                                                                                                        Dec 7, 2024 03:57:17.858627081 CET80804987647.238.215.73192.168.2.5
                                                                                                                                                        Dec 7, 2024 03:57:17.921610117 CET77004987747.238.215.73192.168.2.5
                                                                                                                                                        Dec 7, 2024 03:57:20.325373888 CET80804987647.238.215.73192.168.2.5
                                                                                                                                                        Dec 7, 2024 03:57:20.325485945 CET498768080192.168.2.547.238.215.73
                                                                                                                                                        Dec 7, 2024 03:57:20.325807095 CET498768080192.168.2.547.238.215.73
                                                                                                                                                        Dec 7, 2024 03:57:20.375443935 CET498867700192.168.2.547.238.215.73
                                                                                                                                                        Dec 7, 2024 03:57:20.445399046 CET80804987647.238.215.73192.168.2.5
                                                                                                                                                        Dec 7, 2024 03:57:20.495127916 CET77004988647.238.215.73192.168.2.5
                                                                                                                                                        Dec 7, 2024 03:57:20.495275021 CET498867700192.168.2.547.238.215.73
                                                                                                                                                        Dec 7, 2024 03:57:20.495414972 CET498867700192.168.2.547.238.215.73
                                                                                                                                                        Dec 7, 2024 03:57:20.513273001 CET77004987747.238.215.73192.168.2.5
                                                                                                                                                        Dec 7, 2024 03:57:20.513381958 CET498777700192.168.2.547.238.215.73
                                                                                                                                                        Dec 7, 2024 03:57:20.615082026 CET77004988647.238.215.73192.168.2.5
                                                                                                                                                        Dec 7, 2024 03:57:21.019953966 CET498777700192.168.2.547.238.215.73
                                                                                                                                                        Dec 7, 2024 03:57:21.027569056 CET498898080192.168.2.547.238.215.73
                                                                                                                                                        Dec 7, 2024 03:57:21.139724970 CET77004987747.238.215.73192.168.2.5
                                                                                                                                                        Dec 7, 2024 03:57:21.147300959 CET80804988947.238.215.73192.168.2.5
                                                                                                                                                        Dec 7, 2024 03:57:21.147375107 CET498898080192.168.2.547.238.215.73
                                                                                                                                                        Dec 7, 2024 03:57:21.147470951 CET498898080192.168.2.547.238.215.73
                                                                                                                                                        Dec 7, 2024 03:57:21.267139912 CET80804988947.238.215.73192.168.2.5
                                                                                                                                                        Dec 7, 2024 03:57:23.134948015 CET77004988647.238.215.73192.168.2.5
                                                                                                                                                        Dec 7, 2024 03:57:23.135015011 CET498867700192.168.2.547.238.215.73
                                                                                                                                                        Dec 7, 2024 03:57:23.644963980 CET498867700192.168.2.547.238.215.73
                                                                                                                                                        Dec 7, 2024 03:57:23.650824070 CET498948080192.168.2.547.238.215.73
                                                                                                                                                        Dec 7, 2024 03:57:23.764672041 CET77004988647.238.215.73192.168.2.5
                                                                                                                                                        Dec 7, 2024 03:57:23.770490885 CET80804989447.238.215.73192.168.2.5
                                                                                                                                                        Dec 7, 2024 03:57:23.770576954 CET498948080192.168.2.547.238.215.73
                                                                                                                                                        Dec 7, 2024 03:57:23.770714998 CET498948080192.168.2.547.238.215.73
                                                                                                                                                        Dec 7, 2024 03:57:23.775928020 CET80804988947.238.215.73192.168.2.5
                                                                                                                                                        Dec 7, 2024 03:57:23.775993109 CET498898080192.168.2.547.238.215.73
                                                                                                                                                        Dec 7, 2024 03:57:23.776309967 CET498898080192.168.2.547.238.215.73
                                                                                                                                                        Dec 7, 2024 03:57:23.820657969 CET498957700192.168.2.547.238.215.73
                                                                                                                                                        Dec 7, 2024 03:57:23.890377045 CET80804989447.238.215.73192.168.2.5
                                                                                                                                                        Dec 7, 2024 03:57:23.895908117 CET80804988947.238.215.73192.168.2.5
                                                                                                                                                        Dec 7, 2024 03:57:23.940324068 CET77004989547.238.215.73192.168.2.5
                                                                                                                                                        Dec 7, 2024 03:57:23.940395117 CET498957700192.168.2.547.238.215.73
                                                                                                                                                        Dec 7, 2024 03:57:23.940524101 CET498957700192.168.2.547.238.215.73
                                                                                                                                                        Dec 7, 2024 03:57:24.060165882 CET77004989547.238.215.73192.168.2.5
                                                                                                                                                        Dec 7, 2024 03:57:26.376126051 CET80804989447.238.215.73192.168.2.5
                                                                                                                                                        Dec 7, 2024 03:57:26.376287937 CET498948080192.168.2.547.238.215.73
                                                                                                                                                        Dec 7, 2024 03:57:26.376538992 CET498948080192.168.2.547.238.215.73
                                                                                                                                                        Dec 7, 2024 03:57:26.421947002 CET499007700192.168.2.547.238.215.73
                                                                                                                                                        Dec 7, 2024 03:57:26.496290922 CET80804989447.238.215.73192.168.2.5
                                                                                                                                                        Dec 7, 2024 03:57:26.541651011 CET77004990047.238.215.73192.168.2.5
                                                                                                                                                        Dec 7, 2024 03:57:26.541784048 CET499007700192.168.2.547.238.215.73
                                                                                                                                                        Dec 7, 2024 03:57:26.541966915 CET499007700192.168.2.547.238.215.73
                                                                                                                                                        Dec 7, 2024 03:57:26.571909904 CET77004989547.238.215.73192.168.2.5
                                                                                                                                                        Dec 7, 2024 03:57:26.571965933 CET498957700192.168.2.547.238.215.73
                                                                                                                                                        Dec 7, 2024 03:57:26.663184881 CET77004990047.238.215.73192.168.2.5
                                                                                                                                                        Dec 7, 2024 03:57:27.082518101 CET498957700192.168.2.547.238.215.73
                                                                                                                                                        Dec 7, 2024 03:57:27.087930918 CET499058080192.168.2.547.238.215.73
                                                                                                                                                        Dec 7, 2024 03:57:27.202260017 CET77004989547.238.215.73192.168.2.5
                                                                                                                                                        Dec 7, 2024 03:57:27.207637072 CET80804990547.238.215.73192.168.2.5
                                                                                                                                                        Dec 7, 2024 03:57:27.207720995 CET499058080192.168.2.547.238.215.73
                                                                                                                                                        Dec 7, 2024 03:57:27.207837105 CET499058080192.168.2.547.238.215.73
                                                                                                                                                        Dec 7, 2024 03:57:27.327456951 CET80804990547.238.215.73192.168.2.5
                                                                                                                                                        Dec 7, 2024 03:57:29.119133949 CET77004990047.238.215.73192.168.2.5
                                                                                                                                                        Dec 7, 2024 03:57:29.119235992 CET499007700192.168.2.547.238.215.73
                                                                                                                                                        Dec 7, 2024 03:57:29.629373074 CET499007700192.168.2.547.238.215.73
                                                                                                                                                        Dec 7, 2024 03:57:29.634790897 CET499118080192.168.2.547.238.215.73
                                                                                                                                                        Dec 7, 2024 03:57:29.749388933 CET77004990047.238.215.73192.168.2.5
                                                                                                                                                        Dec 7, 2024 03:57:29.754489899 CET80804991147.238.215.73192.168.2.5
                                                                                                                                                        Dec 7, 2024 03:57:29.754581928 CET499118080192.168.2.547.238.215.73
                                                                                                                                                        Dec 7, 2024 03:57:29.769946098 CET499118080192.168.2.547.238.215.73
                                                                                                                                                        Dec 7, 2024 03:57:29.824336052 CET80804990547.238.215.73192.168.2.5
                                                                                                                                                        Dec 7, 2024 03:57:29.824429035 CET499058080192.168.2.547.238.215.73
                                                                                                                                                        Dec 7, 2024 03:57:29.824711084 CET499058080192.168.2.547.238.215.73
                                                                                                                                                        Dec 7, 2024 03:57:29.875650883 CET499137700192.168.2.547.238.215.73
                                                                                                                                                        Dec 7, 2024 03:57:29.889641047 CET80804991147.238.215.73192.168.2.5
                                                                                                                                                        Dec 7, 2024 03:57:29.944344997 CET80804990547.238.215.73192.168.2.5
                                                                                                                                                        Dec 7, 2024 03:57:29.995296955 CET77004991347.238.215.73192.168.2.5
                                                                                                                                                        Dec 7, 2024 03:57:29.995450020 CET499137700192.168.2.547.238.215.73
                                                                                                                                                        Dec 7, 2024 03:57:29.995606899 CET499137700192.168.2.547.238.215.73
                                                                                                                                                        Dec 7, 2024 03:57:30.115267038 CET77004991347.238.215.73192.168.2.5
                                                                                                                                                        Dec 7, 2024 03:57:32.431592941 CET80804991147.238.215.73192.168.2.5
                                                                                                                                                        Dec 7, 2024 03:57:32.431677103 CET499118080192.168.2.547.238.215.73
                                                                                                                                                        Dec 7, 2024 03:57:32.431926966 CET499118080192.168.2.547.238.215.73
                                                                                                                                                        Dec 7, 2024 03:57:32.477480888 CET499197700192.168.2.547.238.215.73
                                                                                                                                                        Dec 7, 2024 03:57:32.551604986 CET80804991147.238.215.73192.168.2.5
                                                                                                                                                        Dec 7, 2024 03:57:32.597194910 CET77004991947.238.215.73192.168.2.5
                                                                                                                                                        Dec 7, 2024 03:57:32.597284079 CET499197700192.168.2.547.238.215.73
                                                                                                                                                        Dec 7, 2024 03:57:32.597415924 CET499197700192.168.2.547.238.215.73
                                                                                                                                                        Dec 7, 2024 03:57:32.607912064 CET77004991347.238.215.73192.168.2.5
                                                                                                                                                        Dec 7, 2024 03:57:32.607978106 CET499137700192.168.2.547.238.215.73
                                                                                                                                                        Dec 7, 2024 03:57:32.717061043 CET77004991947.238.215.73192.168.2.5
                                                                                                                                                        Dec 7, 2024 03:57:33.114001989 CET499137700192.168.2.547.238.215.73
                                                                                                                                                        Dec 7, 2024 03:57:33.120449066 CET499208080192.168.2.547.238.215.73
                                                                                                                                                        Dec 7, 2024 03:57:33.233735085 CET77004991347.238.215.73192.168.2.5
                                                                                                                                                        Dec 7, 2024 03:57:33.240154028 CET80804992047.238.215.73192.168.2.5
                                                                                                                                                        Dec 7, 2024 03:57:33.240236998 CET499208080192.168.2.547.238.215.73
                                                                                                                                                        Dec 7, 2024 03:57:33.240331888 CET499208080192.168.2.547.238.215.73
                                                                                                                                                        Dec 7, 2024 03:57:33.359962940 CET80804992047.238.215.73192.168.2.5
                                                                                                                                                        Dec 7, 2024 03:57:35.213486910 CET77004991947.238.215.73192.168.2.5
                                                                                                                                                        Dec 7, 2024 03:57:35.213551044 CET499197700192.168.2.547.238.215.73
                                                                                                                                                        Dec 7, 2024 03:57:35.723134995 CET499197700192.168.2.547.238.215.73
                                                                                                                                                        Dec 7, 2024 03:57:35.728013039 CET499288080192.168.2.547.238.215.73
                                                                                                                                                        Dec 7, 2024 03:57:35.839929104 CET80804992047.238.215.73192.168.2.5
                                                                                                                                                        Dec 7, 2024 03:57:35.840003967 CET499208080192.168.2.547.238.215.73
                                                                                                                                                        Dec 7, 2024 03:57:35.840244055 CET499208080192.168.2.547.238.215.73
                                                                                                                                                        Dec 7, 2024 03:57:35.843914986 CET77004991947.238.215.73192.168.2.5
                                                                                                                                                        Dec 7, 2024 03:57:35.848872900 CET80804992847.238.215.73192.168.2.5
                                                                                                                                                        Dec 7, 2024 03:57:35.848941088 CET499288080192.168.2.547.238.215.73
                                                                                                                                                        Dec 7, 2024 03:57:35.849016905 CET499288080192.168.2.547.238.215.73
                                                                                                                                                        Dec 7, 2024 03:57:35.884840965 CET499317700192.168.2.547.238.215.73
                                                                                                                                                        Dec 7, 2024 03:57:35.960418940 CET80804992047.238.215.73192.168.2.5
                                                                                                                                                        Dec 7, 2024 03:57:35.968919039 CET80804992847.238.215.73192.168.2.5
                                                                                                                                                        Dec 7, 2024 03:57:36.004544020 CET77004993147.238.215.73192.168.2.5
                                                                                                                                                        Dec 7, 2024 03:57:36.004612923 CET499317700192.168.2.547.238.215.73
                                                                                                                                                        Dec 7, 2024 03:57:36.004723072 CET499317700192.168.2.547.238.215.73
                                                                                                                                                        Dec 7, 2024 03:57:36.124314070 CET77004993147.238.215.73192.168.2.5
                                                                                                                                                        Dec 7, 2024 03:57:38.442966938 CET80804992847.238.215.73192.168.2.5
                                                                                                                                                        Dec 7, 2024 03:57:38.443192959 CET499288080192.168.2.547.238.215.73
                                                                                                                                                        Dec 7, 2024 03:57:38.443428040 CET499288080192.168.2.547.238.215.73
                                                                                                                                                        Dec 7, 2024 03:57:38.488472939 CET499387700192.168.2.547.238.215.73
                                                                                                                                                        Dec 7, 2024 03:57:38.563066006 CET80804992847.238.215.73192.168.2.5
                                                                                                                                                        Dec 7, 2024 03:57:38.590893030 CET77004993147.238.215.73192.168.2.5
                                                                                                                                                        Dec 7, 2024 03:57:38.590951920 CET499317700192.168.2.547.238.215.73
                                                                                                                                                        Dec 7, 2024 03:57:38.608237028 CET77004993847.238.215.73192.168.2.5
                                                                                                                                                        Dec 7, 2024 03:57:38.608324051 CET499387700192.168.2.547.238.215.73
                                                                                                                                                        Dec 7, 2024 03:57:38.608443975 CET499387700192.168.2.547.238.215.73
                                                                                                                                                        Dec 7, 2024 03:57:38.728044987 CET77004993847.238.215.73192.168.2.5
                                                                                                                                                        Dec 7, 2024 03:57:39.098077059 CET499317700192.168.2.547.238.215.73
                                                                                                                                                        Dec 7, 2024 03:57:39.103102922 CET499398080192.168.2.547.238.215.73
                                                                                                                                                        Dec 7, 2024 03:57:39.217753887 CET77004993147.238.215.73192.168.2.5
                                                                                                                                                        Dec 7, 2024 03:57:39.222773075 CET80804993947.238.215.73192.168.2.5
                                                                                                                                                        Dec 7, 2024 03:57:39.222887993 CET499398080192.168.2.547.238.215.73
                                                                                                                                                        Dec 7, 2024 03:57:39.223170042 CET499398080192.168.2.547.238.215.73
                                                                                                                                                        Dec 7, 2024 03:57:39.343481064 CET80804993947.238.215.73192.168.2.5
                                                                                                                                                        Dec 7, 2024 03:57:41.184554100 CET77004993847.238.215.73192.168.2.5
                                                                                                                                                        Dec 7, 2024 03:57:41.184617043 CET499387700192.168.2.547.238.215.73
                                                                                                                                                        Dec 7, 2024 03:57:41.691812038 CET499387700192.168.2.547.238.215.73
                                                                                                                                                        Dec 7, 2024 03:57:41.698798895 CET499448080192.168.2.547.238.215.73
                                                                                                                                                        Dec 7, 2024 03:57:41.811536074 CET77004993847.238.215.73192.168.2.5
                                                                                                                                                        Dec 7, 2024 03:57:41.818502903 CET80804994447.238.215.73192.168.2.5
                                                                                                                                                        Dec 7, 2024 03:57:41.822474003 CET499448080192.168.2.547.238.215.73
                                                                                                                                                        Dec 7, 2024 03:57:41.822540998 CET499448080192.168.2.547.238.215.73
                                                                                                                                                        Dec 7, 2024 03:57:41.854243994 CET80804993947.238.215.73192.168.2.5
                                                                                                                                                        Dec 7, 2024 03:57:41.854464054 CET499398080192.168.2.547.238.215.73
                                                                                                                                                        Dec 7, 2024 03:57:41.854692936 CET499398080192.168.2.547.238.215.73
                                                                                                                                                        Dec 7, 2024 03:57:41.897849083 CET499457700192.168.2.547.238.215.73
                                                                                                                                                        Dec 7, 2024 03:57:41.942286968 CET80804994447.238.215.73192.168.2.5
                                                                                                                                                        Dec 7, 2024 03:57:41.974582911 CET80804993947.238.215.73192.168.2.5
                                                                                                                                                        Dec 7, 2024 03:57:42.017622948 CET77004994547.238.215.73192.168.2.5
                                                                                                                                                        Dec 7, 2024 03:57:42.017708063 CET499457700192.168.2.547.238.215.73
                                                                                                                                                        Dec 7, 2024 03:57:42.017873049 CET499457700192.168.2.547.238.215.73
                                                                                                                                                        Dec 7, 2024 03:57:42.137551069 CET77004994547.238.215.73192.168.2.5
                                                                                                                                                        Dec 7, 2024 03:57:44.638617039 CET77004994547.238.215.73192.168.2.5
                                                                                                                                                        Dec 7, 2024 03:57:44.638679981 CET499457700192.168.2.547.238.215.73
                                                                                                                                                        Dec 7, 2024 03:57:45.145113945 CET499457700192.168.2.547.238.215.73
                                                                                                                                                        Dec 7, 2024 03:57:45.151070118 CET499558080192.168.2.547.238.215.73
                                                                                                                                                        Dec 7, 2024 03:57:45.264784098 CET77004994547.238.215.73192.168.2.5
                                                                                                                                                        Dec 7, 2024 03:57:45.270735979 CET80804995547.238.215.73192.168.2.5
                                                                                                                                                        Dec 7, 2024 03:57:45.270808935 CET499558080192.168.2.547.238.215.73
                                                                                                                                                        Dec 7, 2024 03:57:45.270880938 CET499558080192.168.2.547.238.215.73
                                                                                                                                                        Dec 7, 2024 03:57:45.390533924 CET80804995547.238.215.73192.168.2.5
                                                                                                                                                        Dec 7, 2024 03:57:47.898565054 CET80804995547.238.215.73192.168.2.5
                                                                                                                                                        Dec 7, 2024 03:57:47.898639917 CET499558080192.168.2.547.238.215.73
                                                                                                                                                        Dec 7, 2024 03:57:47.898905039 CET499558080192.168.2.547.238.215.73
                                                                                                                                                        Dec 7, 2024 03:57:47.943543911 CET499627700192.168.2.547.238.215.73
                                                                                                                                                        Dec 7, 2024 03:57:48.018512011 CET80804995547.238.215.73192.168.2.5
                                                                                                                                                        Dec 7, 2024 03:57:48.063216925 CET77004996247.238.215.73192.168.2.5
                                                                                                                                                        Dec 7, 2024 03:57:48.063317060 CET499627700192.168.2.547.238.215.73
                                                                                                                                                        Dec 7, 2024 03:57:48.063437939 CET499627700192.168.2.547.238.215.73
                                                                                                                                                        Dec 7, 2024 03:57:48.183176041 CET77004996247.238.215.73192.168.2.5
                                                                                                                                                        Dec 7, 2024 03:57:49.729248047 CET80804994447.238.215.73192.168.2.5
                                                                                                                                                        Dec 7, 2024 03:57:49.729306936 CET499448080192.168.2.547.238.215.73
                                                                                                                                                        Dec 7, 2024 03:57:49.729552031 CET499448080192.168.2.547.238.215.73
                                                                                                                                                        Dec 7, 2024 03:57:49.778522015 CET499687700192.168.2.547.238.215.73
                                                                                                                                                        Dec 7, 2024 03:57:49.849179029 CET80804994447.238.215.73192.168.2.5
                                                                                                                                                        Dec 7, 2024 03:57:49.898267031 CET77004996847.238.215.73192.168.2.5
                                                                                                                                                        Dec 7, 2024 03:57:49.898399115 CET499687700192.168.2.547.238.215.73
                                                                                                                                                        Dec 7, 2024 03:57:49.906506062 CET499687700192.168.2.547.238.215.73
                                                                                                                                                        Dec 7, 2024 03:57:50.026369095 CET77004996847.238.215.73192.168.2.5
                                                                                                                                                        Dec 7, 2024 03:57:50.653974056 CET77004996247.238.215.73192.168.2.5
                                                                                                                                                        Dec 7, 2024 03:57:50.654131889 CET499627700192.168.2.547.238.215.73
                                                                                                                                                        Dec 7, 2024 03:57:51.160649061 CET499627700192.168.2.547.238.215.73
                                                                                                                                                        Dec 7, 2024 03:57:51.171557903 CET499718080192.168.2.547.238.215.73
                                                                                                                                                        Dec 7, 2024 03:57:51.280411959 CET77004996247.238.215.73192.168.2.5
                                                                                                                                                        Dec 7, 2024 03:57:51.291224957 CET80804997147.238.215.73192.168.2.5
                                                                                                                                                        Dec 7, 2024 03:57:51.293925047 CET499718080192.168.2.547.238.215.73
                                                                                                                                                        Dec 7, 2024 03:57:51.294048071 CET499718080192.168.2.547.238.215.73
                                                                                                                                                        Dec 7, 2024 03:57:51.413690090 CET80804997147.238.215.73192.168.2.5
                                                                                                                                                        Dec 7, 2024 03:57:52.510591030 CET77004996847.238.215.73192.168.2.5
                                                                                                                                                        Dec 7, 2024 03:57:52.510706902 CET499687700192.168.2.547.238.215.73
                                                                                                                                                        Dec 7, 2024 03:57:53.020041943 CET499687700192.168.2.547.238.215.73
                                                                                                                                                        Dec 7, 2024 03:57:53.026371956 CET499758080192.168.2.547.238.215.73
                                                                                                                                                        Dec 7, 2024 03:57:53.139627934 CET77004996847.238.215.73192.168.2.5
                                                                                                                                                        Dec 7, 2024 03:57:53.146032095 CET80804997547.238.215.73192.168.2.5
                                                                                                                                                        Dec 7, 2024 03:57:53.146111012 CET499758080192.168.2.547.238.215.73
                                                                                                                                                        Dec 7, 2024 03:57:53.146378040 CET499758080192.168.2.547.238.215.73
                                                                                                                                                        Dec 7, 2024 03:57:53.266004086 CET80804997547.238.215.73192.168.2.5
                                                                                                                                                        Dec 7, 2024 03:57:53.872989893 CET80804997147.238.215.73192.168.2.5
                                                                                                                                                        Dec 7, 2024 03:57:53.873104095 CET499718080192.168.2.547.238.215.73
                                                                                                                                                        Dec 7, 2024 03:57:53.873419046 CET499718080192.168.2.547.238.215.73
                                                                                                                                                        Dec 7, 2024 03:57:53.925426960 CET499807700192.168.2.547.238.215.73
                                                                                                                                                        Dec 7, 2024 03:57:53.993154049 CET80804997147.238.215.73192.168.2.5
                                                                                                                                                        Dec 7, 2024 03:57:54.045350075 CET77004998047.238.215.73192.168.2.5
                                                                                                                                                        Dec 7, 2024 03:57:54.045449972 CET499807700192.168.2.547.238.215.73
                                                                                                                                                        Dec 7, 2024 03:57:54.045589924 CET499807700192.168.2.547.238.215.73
                                                                                                                                                        Dec 7, 2024 03:57:54.165460110 CET77004998047.238.215.73192.168.2.5
                                                                                                                                                        Dec 7, 2024 03:57:55.775860071 CET80804997547.238.215.73192.168.2.5
                                                                                                                                                        Dec 7, 2024 03:57:55.776016951 CET499758080192.168.2.547.238.215.73
                                                                                                                                                        Dec 7, 2024 03:57:55.776268959 CET499758080192.168.2.547.238.215.73
                                                                                                                                                        Dec 7, 2024 03:57:55.822133064 CET499867700192.168.2.547.238.215.73
                                                                                                                                                        Dec 7, 2024 03:57:55.895934105 CET80804997547.238.215.73192.168.2.5
                                                                                                                                                        Dec 7, 2024 03:57:55.941884041 CET77004998647.238.215.73192.168.2.5
                                                                                                                                                        Dec 7, 2024 03:57:55.941950083 CET499867700192.168.2.547.238.215.73
                                                                                                                                                        Dec 7, 2024 03:57:55.942085981 CET499867700192.168.2.547.238.215.73
                                                                                                                                                        Dec 7, 2024 03:57:56.061681032 CET77004998647.238.215.73192.168.2.5
                                                                                                                                                        Dec 7, 2024 03:57:56.664369106 CET77004998047.238.215.73192.168.2.5
                                                                                                                                                        Dec 7, 2024 03:57:56.664459944 CET499807700192.168.2.547.238.215.73
                                                                                                                                                        Dec 7, 2024 03:57:57.176259995 CET499807700192.168.2.547.238.215.73
                                                                                                                                                        Dec 7, 2024 03:57:57.181576967 CET499888080192.168.2.547.238.215.73
                                                                                                                                                        Dec 7, 2024 03:57:57.295948982 CET77004998047.238.215.73192.168.2.5
                                                                                                                                                        Dec 7, 2024 03:57:57.301306963 CET80804998847.238.215.73192.168.2.5
                                                                                                                                                        Dec 7, 2024 03:57:57.301388025 CET499888080192.168.2.547.238.215.73
                                                                                                                                                        Dec 7, 2024 03:57:57.301479101 CET499888080192.168.2.547.238.215.73
                                                                                                                                                        Dec 7, 2024 03:57:57.421072960 CET80804998847.238.215.73192.168.2.5
                                                                                                                                                        Dec 7, 2024 03:57:59.976897955 CET80804998847.238.215.73192.168.2.5
                                                                                                                                                        Dec 7, 2024 03:57:59.977000952 CET499888080192.168.2.547.238.215.73
                                                                                                                                                        Dec 7, 2024 03:57:59.977310896 CET499888080192.168.2.547.238.215.73
                                                                                                                                                        Dec 7, 2024 03:58:00.021351099 CET499977700192.168.2.547.238.215.73
                                                                                                                                                        Dec 7, 2024 03:58:00.098536968 CET80804998847.238.215.73192.168.2.5
                                                                                                                                                        Dec 7, 2024 03:58:00.141872883 CET77004999747.238.215.73192.168.2.5
                                                                                                                                                        Dec 7, 2024 03:58:00.141947031 CET499977700192.168.2.547.238.215.73
                                                                                                                                                        Dec 7, 2024 03:58:00.142165899 CET499977700192.168.2.547.238.215.73
                                                                                                                                                        Dec 7, 2024 03:58:00.262639046 CET77004999747.238.215.73192.168.2.5
                                                                                                                                                        Dec 7, 2024 03:58:02.731678009 CET77004999747.238.215.73192.168.2.5
                                                                                                                                                        Dec 7, 2024 03:58:02.731781006 CET499977700192.168.2.547.238.215.73
                                                                                                                                                        Dec 7, 2024 03:58:03.238667011 CET499977700192.168.2.547.238.215.73
                                                                                                                                                        Dec 7, 2024 03:58:03.244040012 CET500058080192.168.2.547.238.215.73
                                                                                                                                                        Dec 7, 2024 03:58:03.359124899 CET77004999747.238.215.73192.168.2.5
                                                                                                                                                        Dec 7, 2024 03:58:03.363785028 CET80805000547.238.215.73192.168.2.5
                                                                                                                                                        Dec 7, 2024 03:58:03.363869905 CET500058080192.168.2.547.238.215.73
                                                                                                                                                        Dec 7, 2024 03:58:03.374767065 CET500058080192.168.2.547.238.215.73
                                                                                                                                                        Dec 7, 2024 03:58:03.494463921 CET80805000547.238.215.73192.168.2.5
                                                                                                                                                        Dec 7, 2024 03:58:05.950340033 CET80805000547.238.215.73192.168.2.5
                                                                                                                                                        Dec 7, 2024 03:58:05.950481892 CET500058080192.168.2.547.238.215.73
                                                                                                                                                        Dec 7, 2024 03:58:05.950733900 CET500058080192.168.2.547.238.215.73
                                                                                                                                                        Dec 7, 2024 03:58:06.015072107 CET500117700192.168.2.547.238.215.73
                                                                                                                                                        Dec 7, 2024 03:58:06.066735983 CET499867700192.168.2.547.238.215.73
                                                                                                                                                        Dec 7, 2024 03:58:06.070415020 CET80805000547.238.215.73192.168.2.5
                                                                                                                                                        Dec 7, 2024 03:58:06.134763002 CET77005001147.238.215.73192.168.2.5
                                                                                                                                                        Dec 7, 2024 03:58:06.138520002 CET500117700192.168.2.547.238.215.73
                                                                                                                                                        Dec 7, 2024 03:58:06.138639927 CET500117700192.168.2.547.238.215.73
                                                                                                                                                        Dec 7, 2024 03:58:06.186459064 CET77004998647.238.215.73192.168.2.5
                                                                                                                                                        Dec 7, 2024 03:58:06.258248091 CET77005001147.238.215.73192.168.2.5
                                                                                                                                                        Dec 7, 2024 03:58:08.714071035 CET77005001147.238.215.73192.168.2.5
                                                                                                                                                        Dec 7, 2024 03:58:08.714128017 CET500117700192.168.2.547.238.215.73
                                                                                                                                                        • 47.238.215.73
                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                        0192.168.2.54971047.238.215.7380807116C:\Windows\System32\svchost.exe
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        Dec 7, 2024 03:56:08.592088938 CET255OUTGET / HTTP/1.1
                                                                                                                                                        Pragma: no-cache
                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                        Host: 47.238.215.73
                                                                                                                                                        Origin: http://47.238.215.73
                                                                                                                                                        Upgrade: websocket
                                                                                                                                                        Connection: Upgrade
                                                                                                                                                        Sec-WebSocket-Key: llCU4F+qo5jK74A+YNYU6Q==
                                                                                                                                                        Sec-WebSocket-Protocol: http
                                                                                                                                                        Sec-WebSocket-Version: 13


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                        1192.168.2.54971247.238.215.7380806204C:\Windows\System32\svchost.exe
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        Dec 7, 2024 03:56:11.369215012 CET255OUTGET / HTTP/1.1
                                                                                                                                                        Pragma: no-cache
                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                        Host: 47.238.215.73
                                                                                                                                                        Origin: http://47.238.215.73
                                                                                                                                                        Upgrade: websocket
                                                                                                                                                        Connection: Upgrade
                                                                                                                                                        Sec-WebSocket-Key: XLuJFIBDWavl0qvxoTvaYw==
                                                                                                                                                        Sec-WebSocket-Protocol: http
                                                                                                                                                        Sec-WebSocket-Version: 13


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                        2192.168.2.54971547.238.215.7380807116C:\Windows\System32\svchost.exe
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        Dec 7, 2024 03:56:14.693346024 CET255OUTGET / HTTP/1.1
                                                                                                                                                        Pragma: no-cache
                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                        Host: 47.238.215.73
                                                                                                                                                        Origin: http://47.238.215.73
                                                                                                                                                        Upgrade: websocket
                                                                                                                                                        Connection: Upgrade
                                                                                                                                                        Sec-WebSocket-Key: IyV9SKHbDr4Attaj4qGh3g==
                                                                                                                                                        Sec-WebSocket-Protocol: http
                                                                                                                                                        Sec-WebSocket-Version: 13


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                        3192.168.2.54971647.238.215.7380806204C:\Windows\System32\svchost.exe
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        Dec 7, 2024 03:56:17.332715034 CET255OUTGET / HTTP/1.1
                                                                                                                                                        Pragma: no-cache
                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                        Host: 47.238.215.73
                                                                                                                                                        Origin: http://47.238.215.73
                                                                                                                                                        Upgrade: websocket
                                                                                                                                                        Connection: Upgrade
                                                                                                                                                        Sec-WebSocket-Key: 6ZByfMJzxNEbmQFVIwZnWQ==
                                                                                                                                                        Sec-WebSocket-Protocol: http
                                                                                                                                                        Sec-WebSocket-Version: 13


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                        4192.168.2.54972147.238.215.7380807116C:\Windows\System32\svchost.exe
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        Dec 7, 2024 03:56:20.720365047 CET255OUTGET / HTTP/1.1
                                                                                                                                                        Pragma: no-cache
                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                        Host: 47.238.215.73
                                                                                                                                                        Origin: http://47.238.215.73
                                                                                                                                                        Upgrade: websocket
                                                                                                                                                        Connection: Upgrade
                                                                                                                                                        Sec-WebSocket-Key: sPtmsOMMeuQ2fCsHZGst1A==
                                                                                                                                                        Sec-WebSocket-Protocol: http
                                                                                                                                                        Sec-WebSocket-Version: 13


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                        5192.168.2.54972547.238.215.7380806204C:\Windows\System32\svchost.exe
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        Dec 7, 2024 03:56:23.303672075 CET255OUTGET / HTTP/1.1
                                                                                                                                                        Pragma: no-cache
                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                        Host: 47.238.215.73
                                                                                                                                                        Origin: http://47.238.215.73
                                                                                                                                                        Upgrade: websocket
                                                                                                                                                        Connection: Upgrade
                                                                                                                                                        Sec-WebSocket-Key: dmZb4wSkL/hRX1a6pdHzTw==
                                                                                                                                                        Sec-WebSocket-Protocol: http
                                                                                                                                                        Sec-WebSocket-Version: 13


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                        6192.168.2.54973347.238.215.7380807116C:\Windows\System32\svchost.exe
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        Dec 7, 2024 03:56:26.723536015 CET255OUTGET / HTTP/1.1
                                                                                                                                                        Pragma: no-cache
                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                        Host: 47.238.215.73
                                                                                                                                                        Origin: http://47.238.215.73
                                                                                                                                                        Upgrade: websocket
                                                                                                                                                        Connection: Upgrade
                                                                                                                                                        Sec-WebSocket-Key: PdFPFyQ85QtsQoFs5za6yQ==
                                                                                                                                                        Sec-WebSocket-Protocol: http
                                                                                                                                                        Sec-WebSocket-Version: 13


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                        7192.168.2.54975047.238.215.7380807116C:\Windows\System32\svchost.exe
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        Dec 7, 2024 03:56:32.691941023 CET255OUTGET / HTTP/1.1
                                                                                                                                                        Pragma: no-cache
                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                        Host: 47.238.215.73
                                                                                                                                                        Origin: http://47.238.215.73
                                                                                                                                                        Upgrade: websocket
                                                                                                                                                        Connection: Upgrade
                                                                                                                                                        Sec-WebSocket-Key: yqY4f2ZtUDGhCdfQaQBGvw==
                                                                                                                                                        Sec-WebSocket-Protocol: http
                                                                                                                                                        Sec-WebSocket-Version: 13


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                        8192.168.2.54976147.238.215.7380806204C:\Windows\System32\svchost.exe
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        Dec 7, 2024 03:56:36.769598961 CET255OUTGET / HTTP/1.1
                                                                                                                                                        Pragma: no-cache
                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                        Host: 47.238.215.73
                                                                                                                                                        Origin: http://47.238.215.73
                                                                                                                                                        Upgrade: websocket
                                                                                                                                                        Connection: Upgrade
                                                                                                                                                        Sec-WebSocket-Key: KIrTGZI4Qp/FjbsTFd1ODQ==
                                                                                                                                                        Sec-WebSocket-Protocol: http
                                                                                                                                                        Sec-WebSocket-Version: 13


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                        9192.168.2.54976347.238.215.7380807116C:\Windows\System32\svchost.exe
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        Dec 7, 2024 03:56:38.660698891 CET255OUTGET / HTTP/1.1
                                                                                                                                                        Pragma: no-cache
                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                        Host: 47.238.215.73
                                                                                                                                                        Origin: http://47.238.215.73
                                                                                                                                                        Upgrade: websocket
                                                                                                                                                        Connection: Upgrade
                                                                                                                                                        Sec-WebSocket-Key: V3wh5qieu1fXzyw168vTtA==
                                                                                                                                                        Sec-WebSocket-Protocol: http
                                                                                                                                                        Sec-WebSocket-Version: 13


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                        10192.168.2.54977647.238.215.7380806204C:\Windows\System32\svchost.exe
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        Dec 7, 2024 03:56:42.926532030 CET255OUTGET / HTTP/1.1
                                                                                                                                                        Pragma: no-cache
                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                        Host: 47.238.215.73
                                                                                                                                                        Origin: http://47.238.215.73
                                                                                                                                                        Upgrade: websocket
                                                                                                                                                        Connection: Upgrade
                                                                                                                                                        Sec-WebSocket-Key: tWC8gdRprsb7UxB4l6jbAw==
                                                                                                                                                        Sec-WebSocket-Protocol: http
                                                                                                                                                        Sec-WebSocket-Version: 13


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                        11192.168.2.54978147.238.215.7380807116C:\Windows\System32\svchost.exe
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        Dec 7, 2024 03:56:44.708199024 CET255OUTGET / HTTP/1.1
                                                                                                                                                        Pragma: no-cache
                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                        Host: 47.238.215.73
                                                                                                                                                        Origin: http://47.238.215.73
                                                                                                                                                        Upgrade: websocket
                                                                                                                                                        Connection: Upgrade
                                                                                                                                                        Sec-WebSocket-Key: 5FEKTurOJ30NlYKZbZZfqg==
                                                                                                                                                        Sec-WebSocket-Protocol: http
                                                                                                                                                        Sec-WebSocket-Version: 13


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                        12192.168.2.54979947.238.215.7380807116C:\Windows\System32\svchost.exe
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        Dec 7, 2024 03:56:50.687741041 CET255OUTGET / HTTP/1.1
                                                                                                                                                        Pragma: no-cache
                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                        Host: 47.238.215.73
                                                                                                                                                        Origin: http://47.238.215.73
                                                                                                                                                        Upgrade: websocket
                                                                                                                                                        Connection: Upgrade
                                                                                                                                                        Sec-WebSocket-Key: cSfztSz/kqNDXNj+72Drnw==
                                                                                                                                                        Sec-WebSocket-Protocol: http
                                                                                                                                                        Sec-WebSocket-Version: 13


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                        13192.168.2.54980047.238.215.7380806204C:\Windows\System32\svchost.exe
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        Dec 7, 2024 03:56:51.217287064 CET255OUTGET / HTTP/1.1
                                                                                                                                                        Pragma: no-cache
                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                        Host: 47.238.215.73
                                                                                                                                                        Origin: http://47.238.215.73
                                                                                                                                                        Upgrade: websocket
                                                                                                                                                        Connection: Upgrade
                                                                                                                                                        Sec-WebSocket-Key: QjWl6BaaGewxGmbcGXJn+A==
                                                                                                                                                        Sec-WebSocket-Protocol: http
                                                                                                                                                        Sec-WebSocket-Version: 13


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                        14192.168.2.54981847.238.215.7380807116C:\Windows\System32\svchost.exe
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        Dec 7, 2024 03:56:56.801537037 CET255OUTGET / HTTP/1.1
                                                                                                                                                        Pragma: no-cache
                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                        Host: 47.238.215.73
                                                                                                                                                        Origin: http://47.238.215.73
                                                                                                                                                        Upgrade: websocket
                                                                                                                                                        Connection: Upgrade
                                                                                                                                                        Sec-WebSocket-Key: /v3cHW4w/cl4Ii1icit4lQ==
                                                                                                                                                        Sec-WebSocket-Protocol: http
                                                                                                                                                        Sec-WebSocket-Version: 13


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                        15192.168.2.54982547.238.215.7380806204C:\Windows\System32\svchost.exe
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        Dec 7, 2024 03:56:59.538418055 CET255OUTGET / HTTP/1.1
                                                                                                                                                        Pragma: no-cache
                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                        Host: 47.238.215.73
                                                                                                                                                        Origin: http://47.238.215.73
                                                                                                                                                        Upgrade: websocket
                                                                                                                                                        Connection: Upgrade
                                                                                                                                                        Sec-WebSocket-Key: xWjQUY/Is9yTBVgUs5A+EA==
                                                                                                                                                        Sec-WebSocket-Protocol: http
                                                                                                                                                        Sec-WebSocket-Version: 13


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                        16192.168.2.54983847.238.215.7380807116C:\Windows\System32\svchost.exe
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        Dec 7, 2024 03:57:02.895169973 CET255OUTGET / HTTP/1.1
                                                                                                                                                        Pragma: no-cache
                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                        Host: 47.238.215.73
                                                                                                                                                        Origin: http://47.238.215.73
                                                                                                                                                        Upgrade: websocket
                                                                                                                                                        Connection: Upgrade
                                                                                                                                                        Sec-WebSocket-Key: i9LFhbBgae+u6YPH9PYEig==
                                                                                                                                                        Sec-WebSocket-Protocol: http
                                                                                                                                                        Sec-WebSocket-Version: 13


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                        17192.168.2.54984347.238.215.7380806204C:\Windows\System32\svchost.exe
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        Dec 7, 2024 03:57:05.697309971 CET255OUTGET / HTTP/1.1
                                                                                                                                                        Pragma: no-cache
                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                        Host: 47.238.215.73
                                                                                                                                                        Origin: http://47.238.215.73
                                                                                                                                                        Upgrade: websocket
                                                                                                                                                        Connection: Upgrade
                                                                                                                                                        Sec-WebSocket-Key: Uj25uND5HgLJzK55NVvLBQ==
                                                                                                                                                        Sec-WebSocket-Protocol: http
                                                                                                                                                        Sec-WebSocket-Version: 13


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                        18192.168.2.54985147.238.215.7380807116C:\Windows\System32\svchost.exe
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        Dec 7, 2024 03:57:08.945700884 CET255OUTGET / HTTP/1.1
                                                                                                                                                        Pragma: no-cache
                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                        Host: 47.238.215.73
                                                                                                                                                        Origin: http://47.238.215.73
                                                                                                                                                        Upgrade: websocket
                                                                                                                                                        Connection: Upgrade
                                                                                                                                                        Sec-WebSocket-Key: GKiu7PGR1BXkr9krdsCRgA==
                                                                                                                                                        Sec-WebSocket-Protocol: http
                                                                                                                                                        Sec-WebSocket-Version: 13


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                        19192.168.2.54986147.238.215.7380806204C:\Windows\System32\svchost.exe
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        Dec 7, 2024 03:57:11.692368031 CET255OUTGET / HTTP/1.1
                                                                                                                                                        Pragma: no-cache
                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                        Host: 47.238.215.73
                                                                                                                                                        Origin: http://47.238.215.73
                                                                                                                                                        Upgrade: websocket
                                                                                                                                                        Connection: Upgrade
                                                                                                                                                        Sec-WebSocket-Key: 3xOiIBIqiij/kgTdtyZX+w==
                                                                                                                                                        Sec-WebSocket-Protocol: http
                                                                                                                                                        Sec-WebSocket-Version: 13


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                        20192.168.2.54987047.238.215.7380807116C:\Windows\System32\svchost.exe
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        Dec 7, 2024 03:57:15.035779953 CET255OUTGET / HTTP/1.1
                                                                                                                                                        Pragma: no-cache
                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                        Host: 47.238.215.73
                                                                                                                                                        Origin: http://47.238.215.73
                                                                                                                                                        Upgrade: websocket
                                                                                                                                                        Connection: Upgrade
                                                                                                                                                        Sec-WebSocket-Key: pX6XVDPCPzsadS6Q+Isddg==
                                                                                                                                                        Sec-WebSocket-Protocol: http
                                                                                                                                                        Sec-WebSocket-Version: 13


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                        21192.168.2.54987647.238.215.7380806204C:\Windows\System32\svchost.exe
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        Dec 7, 2024 03:57:17.738967896 CET255OUTGET / HTTP/1.1
                                                                                                                                                        Pragma: no-cache
                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                        Host: 47.238.215.73
                                                                                                                                                        Origin: http://47.238.215.73
                                                                                                                                                        Upgrade: websocket
                                                                                                                                                        Connection: Upgrade
                                                                                                                                                        Sec-WebSocket-Key: bOiLiFRa9U81WVlCOfDk8A==
                                                                                                                                                        Sec-WebSocket-Protocol: http
                                                                                                                                                        Sec-WebSocket-Version: 13


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                        22192.168.2.54988947.238.215.7380807116C:\Windows\System32\svchost.exe
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        Dec 7, 2024 03:57:21.147470951 CET255OUTGET / HTTP/1.1
                                                                                                                                                        Pragma: no-cache
                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                        Host: 47.238.215.73
                                                                                                                                                        Origin: http://47.238.215.73
                                                                                                                                                        Upgrade: websocket
                                                                                                                                                        Connection: Upgrade
                                                                                                                                                        Sec-WebSocket-Key: MlOAu3XzqmJQPIT0elWqaw==
                                                                                                                                                        Sec-WebSocket-Protocol: http
                                                                                                                                                        Sec-WebSocket-Version: 13


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                        23192.168.2.54989447.238.215.7380806204C:\Windows\System32\svchost.exe
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        Dec 7, 2024 03:57:23.770714998 CET255OUTGET / HTTP/1.1
                                                                                                                                                        Pragma: no-cache
                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                        Host: 47.238.215.73
                                                                                                                                                        Origin: http://47.238.215.73
                                                                                                                                                        Upgrade: websocket
                                                                                                                                                        Connection: Upgrade
                                                                                                                                                        Sec-WebSocket-Key: +b5075aLYHVqH6+mu7tw5g==
                                                                                                                                                        Sec-WebSocket-Protocol: http
                                                                                                                                                        Sec-WebSocket-Version: 13


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                        24192.168.2.54990547.238.215.7380807116C:\Windows\System32\svchost.exe
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        Dec 7, 2024 03:57:27.207837105 CET255OUTGET / HTTP/1.1
                                                                                                                                                        Pragma: no-cache
                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                        Host: 47.238.215.73
                                                                                                                                                        Origin: http://47.238.215.73
                                                                                                                                                        Upgrade: websocket
                                                                                                                                                        Connection: Upgrade
                                                                                                                                                        Sec-WebSocket-Key: vylpI7cjFoiFAtpY/CA2YQ==
                                                                                                                                                        Sec-WebSocket-Protocol: http
                                                                                                                                                        Sec-WebSocket-Version: 13


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                        25192.168.2.54991147.238.215.7380806204C:\Windows\System32\svchost.exe
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        Dec 7, 2024 03:57:29.769946098 CET255OUTGET / HTTP/1.1
                                                                                                                                                        Pragma: no-cache
                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                        Host: 47.238.215.73
                                                                                                                                                        Origin: http://47.238.215.73
                                                                                                                                                        Upgrade: websocket
                                                                                                                                                        Connection: Upgrade
                                                                                                                                                        Sec-WebSocket-Key: hpRdV9i8y5ug5QULPoX92w==
                                                                                                                                                        Sec-WebSocket-Protocol: http
                                                                                                                                                        Sec-WebSocket-Version: 13


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                        26192.168.2.54992047.238.215.7380807116C:\Windows\System32\svchost.exe
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        Dec 7, 2024 03:57:33.240331888 CET255OUTGET / HTTP/1.1
                                                                                                                                                        Pragma: no-cache
                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                        Host: 47.238.215.73
                                                                                                                                                        Origin: http://47.238.215.73
                                                                                                                                                        Upgrade: websocket
                                                                                                                                                        Connection: Upgrade
                                                                                                                                                        Sec-WebSocket-Key: TP9Si/lUga67yS+9f+vDVg==
                                                                                                                                                        Sec-WebSocket-Protocol: http
                                                                                                                                                        Sec-WebSocket-Version: 13


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                        27192.168.2.54992847.238.215.7380806204C:\Windows\System32\svchost.exe
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        Dec 7, 2024 03:57:35.849016905 CET255OUTGET / HTTP/1.1
                                                                                                                                                        Pragma: no-cache
                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                        Host: 47.238.215.73
                                                                                                                                                        Origin: http://47.238.215.73
                                                                                                                                                        Upgrade: websocket
                                                                                                                                                        Connection: Upgrade
                                                                                                                                                        Sec-WebSocket-Key: E2lGvhrsN8HWrFpvwFCJ0Q==
                                                                                                                                                        Sec-WebSocket-Protocol: http
                                                                                                                                                        Sec-WebSocket-Version: 13


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                        28192.168.2.54993947.238.215.7380807116C:\Windows\System32\svchost.exe
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        Dec 7, 2024 03:57:39.223170042 CET255OUTGET / HTTP/1.1
                                                                                                                                                        Pragma: no-cache
                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                        Host: 47.238.215.73
                                                                                                                                                        Origin: http://47.238.215.73
                                                                                                                                                        Upgrade: websocket
                                                                                                                                                        Connection: Upgrade
                                                                                                                                                        Sec-WebSocket-Key: 2dQ78juF7NTxj4UhAbVPTA==
                                                                                                                                                        Sec-WebSocket-Protocol: http
                                                                                                                                                        Sec-WebSocket-Version: 13


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                        29192.168.2.54994447.238.215.7380806204C:\Windows\System32\svchost.exe
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        Dec 7, 2024 03:57:41.822540998 CET255OUTGET / HTTP/1.1
                                                                                                                                                        Pragma: no-cache
                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                        Host: 47.238.215.73
                                                                                                                                                        Origin: http://47.238.215.73
                                                                                                                                                        Upgrade: websocket
                                                                                                                                                        Connection: Upgrade
                                                                                                                                                        Sec-WebSocket-Key: oD8vJlwdoucMcrDUQhsWxg==
                                                                                                                                                        Sec-WebSocket-Protocol: http
                                                                                                                                                        Sec-WebSocket-Version: 13


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                        30192.168.2.54995547.238.215.7380807116C:\Windows\System32\svchost.exe
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        Dec 7, 2024 03:57:45.270880938 CET255OUTGET / HTTP/1.1
                                                                                                                                                        Pragma: no-cache
                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                        Host: 47.238.215.73
                                                                                                                                                        Origin: http://47.238.215.73
                                                                                                                                                        Upgrade: websocket
                                                                                                                                                        Connection: Upgrade
                                                                                                                                                        Sec-WebSocket-Key: ZqokWny1WPonVduGg4DcQQ==
                                                                                                                                                        Sec-WebSocket-Protocol: http
                                                                                                                                                        Sec-WebSocket-Version: 13


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                        31192.168.2.54997147.238.215.7380807116C:\Windows\System32\svchost.exe
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        Dec 7, 2024 03:57:51.294048071 CET255OUTGET / HTTP/1.1
                                                                                                                                                        Pragma: no-cache
                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                        Host: 47.238.215.73
                                                                                                                                                        Origin: http://47.238.215.73
                                                                                                                                                        Upgrade: websocket
                                                                                                                                                        Connection: Upgrade
                                                                                                                                                        Sec-WebSocket-Key: i/izKMkZ/3xlvel7cMKqCg==
                                                                                                                                                        Sec-WebSocket-Protocol: http
                                                                                                                                                        Sec-WebSocket-Version: 13


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                        32192.168.2.54997547.238.215.7380806204C:\Windows\System32\svchost.exe
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        Dec 7, 2024 03:57:53.146378040 CET255OUTGET / HTTP/1.1
                                                                                                                                                        Pragma: no-cache
                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                        Host: 47.238.215.73
                                                                                                                                                        Origin: http://47.238.215.73
                                                                                                                                                        Upgrade: websocket
                                                                                                                                                        Connection: Upgrade
                                                                                                                                                        Sec-WebSocket-Key: InFajtRMPNduXqIM2zns3g==
                                                                                                                                                        Sec-WebSocket-Protocol: http
                                                                                                                                                        Sec-WebSocket-Version: 13


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                        33192.168.2.54998847.238.215.7380807116C:\Windows\System32\svchost.exe
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        Dec 7, 2024 03:57:57.301479101 CET255OUTGET / HTTP/1.1
                                                                                                                                                        Pragma: no-cache
                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                        Host: 47.238.215.73
                                                                                                                                                        Origin: http://47.238.215.73
                                                                                                                                                        Upgrade: websocket
                                                                                                                                                        Connection: Upgrade
                                                                                                                                                        Sec-WebSocket-Key: GM6cjwtJa6Kbgz/g84w3AA==
                                                                                                                                                        Sec-WebSocket-Protocol: http
                                                                                                                                                        Sec-WebSocket-Version: 13


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                        34192.168.2.55000547.238.215.738080
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        Dec 7, 2024 03:58:03.374767065 CET255OUTGET / HTTP/1.1
                                                                                                                                                        Pragma: no-cache
                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                        Host: 47.238.215.73
                                                                                                                                                        Origin: http://47.238.215.73
                                                                                                                                                        Upgrade: websocket
                                                                                                                                                        Connection: Upgrade
                                                                                                                                                        Sec-WebSocket-Key: paSF90161sjRSpVEdVfD9Q==
                                                                                                                                                        Sec-WebSocket-Protocol: http
                                                                                                                                                        Sec-WebSocket-Version: 13


                                                                                                                                                        Click to jump to process

                                                                                                                                                        Click to jump to process

                                                                                                                                                        Click to dive into process behavior distribution

                                                                                                                                                        Click to jump to process

                                                                                                                                                        Target ID:0
                                                                                                                                                        Start time:21:56:01
                                                                                                                                                        Start date:06/12/2024
                                                                                                                                                        Path:C:\Users\user\Desktop\png131.exe
                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                        Commandline:"C:\Users\user\Desktop\png131.exe"
                                                                                                                                                        Imagebase:0x7ff62a170000
                                                                                                                                                        File size:28'080'640 bytes
                                                                                                                                                        MD5 hash:CC229473F79F7C6B26F368DC07731472
                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                        Yara matches:
                                                                                                                                                        • Rule: INDICATOR_EXE_Packed_Enigma, Description: Detects executables packed with Enigma, Source: 00000000.00000002.2042505160.00007FF62A170000.00000002.00000001.01000000.00000003.sdmp, Author: ditekSHen
                                                                                                                                                        • Rule: INDICATOR_EXE_Packed_Enigma, Description: Detects executables packed with Enigma, Source: 00000000.00000000.2017630234.00007FF62A170000.00000002.00000001.01000000.00000003.sdmp, Author: ditekSHen
                                                                                                                                                        Reputation:low
                                                                                                                                                        Has exited:true

                                                                                                                                                        Target ID:3
                                                                                                                                                        Start time:21:56:02
                                                                                                                                                        Start date:06/12/2024
                                                                                                                                                        Path:C:\Windows\System32\svchost.exe
                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                        Commandline:C:\Windows\system32\svchost.exe -k netsvcs -p -s Schedule
                                                                                                                                                        Imagebase:0x7ff7e52b0000
                                                                                                                                                        File size:55'320 bytes
                                                                                                                                                        MD5 hash:B7F884C1B74A263F746EE12A5F7C9F6A
                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                        Reputation:high
                                                                                                                                                        Has exited:false

                                                                                                                                                        Target ID:4
                                                                                                                                                        Start time:21:56:03
                                                                                                                                                        Start date:06/12/2024
                                                                                                                                                        Path:C:\Windows\System32\svchost.exe
                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                        Commandline:C:\Windows\system32\svchost.exe -k netsvcs
                                                                                                                                                        Imagebase:0x7ff7e52b0000
                                                                                                                                                        File size:55'320 bytes
                                                                                                                                                        MD5 hash:B7F884C1B74A263F746EE12A5F7C9F6A
                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                        Reputation:high
                                                                                                                                                        Has exited:false

                                                                                                                                                        Target ID:5
                                                                                                                                                        Start time:21:56:04
                                                                                                                                                        Start date:06/12/2024
                                                                                                                                                        Path:C:\Windows\System32\dllhost.exe
                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                        Commandline:C:\Windows\system32\dllhost.exe /Processid:{F8284233-48F4-4680-ADDD-F8284233}
                                                                                                                                                        Imagebase:0x7ff669820000
                                                                                                                                                        File size:21'312 bytes
                                                                                                                                                        MD5 hash:08EB78E5BE019DF044C26B14703BD1FA
                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                        Reputation:moderate
                                                                                                                                                        Has exited:false

                                                                                                                                                        Target ID:6
                                                                                                                                                        Start time:21:56:05
                                                                                                                                                        Start date:06/12/2024
                                                                                                                                                        Path:C:\Program Files\Windows Mail\arphaCrashReport64.exe
                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                        Commandline:"C:\Program Files\Windows Mail\arphaCrashReport64.exe"
                                                                                                                                                        Imagebase:0x7ff624970000
                                                                                                                                                        File size:238'384 bytes
                                                                                                                                                        MD5 hash:8B5D51DF7BBD67AEB51E9B9DEE6BC84A
                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                        Antivirus matches:
                                                                                                                                                        • Detection: 4%, ReversingLabs
                                                                                                                                                        Reputation:moderate
                                                                                                                                                        Has exited:true

                                                                                                                                                        Target ID:7
                                                                                                                                                        Start time:21:56:06
                                                                                                                                                        Start date:06/12/2024
                                                                                                                                                        Path:C:\Windows\System32\svchost.exe
                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                        Commandline:C:\Windows\system32\svchost.exe -k netsvcs
                                                                                                                                                        Imagebase:0x7ff7e52b0000
                                                                                                                                                        File size:55'320 bytes
                                                                                                                                                        MD5 hash:B7F884C1B74A263F746EE12A5F7C9F6A
                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                        Reputation:high
                                                                                                                                                        Has exited:false

                                                                                                                                                        Target ID:8
                                                                                                                                                        Start time:21:56:06
                                                                                                                                                        Start date:06/12/2024
                                                                                                                                                        Path:C:\Windows\System32\dllhost.exe
                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                        Commandline:C:\Windows\system32\dllhost.exe /Processid:{F8284233-48F4-4680-ADDD-F8284233}
                                                                                                                                                        Imagebase:0x7ff669820000
                                                                                                                                                        File size:21'312 bytes
                                                                                                                                                        MD5 hash:08EB78E5BE019DF044C26B14703BD1FA
                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                        Reputation:moderate
                                                                                                                                                        Has exited:false

                                                                                                                                                        Reset < >

                                                                                                                                                          Execution Graph

                                                                                                                                                          Execution Coverage:1.6%
                                                                                                                                                          Dynamic/Decrypted Code Coverage:100%
                                                                                                                                                          Signature Coverage:76.4%
                                                                                                                                                          Total number of Nodes:110
                                                                                                                                                          Total number of Limit Nodes:4
                                                                                                                                                          execution_graph 13592 1800080f2 VirtualAllocEx WriteProcessMemory 13593 180008273 memset memcpy NtAlpcConnectPort 13592->13593 13595 18000a8b2 WriteProcessMemory 13596 18000a939 13595->13596 13597 180005824 realloc NtQuerySystemInformation 13598 1800054d5 13599 180005524 DuplicateHandle 13598->13599 13600 1800055a7 13599->13600 13601 180005a0d GetProcessId 13602 180005a8c 13601->13602 13607 180008e30 RtlAdjustPrivilege 13608 180008eb4 13607->13608 13609 180008eaf 13607->13609 13612 180112660 13608->13612 13611 180008eb9 13613 180112669 13612->13613 13614 180112674 13613->13614 13615 180112a14 IsProcessorFeaturePresent 13613->13615 13614->13611 13616 180112a2c 13615->13616 13619 180112ae8 RtlCaptureContext 13616->13619 13618 180112a3f 13618->13611 13620 180112b02 RtlLookupFunctionEntry 13619->13620 13621 180112b51 13620->13621 13622 180112b18 RtlVirtualUnwind 13620->13622 13621->13618 13622->13620 13622->13621 13623 180009bc0 VirtualAllocEx 13624 180009da0 13623->13624 13625 180001920 memset GetModuleFileNameW wcsstr 13626 1800019a8 13625->13626 13627 18000197a IsUserAnAdmin 13625->13627 13658 180001010 malloc 13626->13658 13628 180001984 13627->13628 13629 180001995 13627->13629 13637 1800015b0 13628->13637 13634 18000199f ExitProcess 13629->13634 13634->13626 13635 180112660 4 API calls 13636 1800019c0 13635->13636 13638 1800015db malloc 13637->13638 13639 180001893 13637->13639 13638->13639 13641 1800015f7 memcpy malloc 13638->13641 13640 180112660 4 API calls 13639->13640 13642 18000190e ExitProcess 13640->13642 13641->13639 13643 180001625 memset 13641->13643 13642->13629 13644 180001656 13643->13644 13645 18000165b 13643->13645 13646 18000169b memset GetModuleFileNameW malloc 13644->13646 13645->13644 13647 180001682 memcpy 13645->13647 13646->13639 13648 1800016df memset memcpy 13646->13648 13647->13646 13649 180001720 13648->13649 13649->13649 13650 180001773 OpenSCManagerW 13649->13650 13650->13639 13651 18000179b EnumServicesStatusExW malloc 13650->13651 13651->13639 13652 1800017f4 memset EnumServicesStatusExW 13651->13652 13653 180001845 CloseServiceHandle free 13652->13653 13654 180001856 CloseServiceHandle 13652->13654 13653->13639 13654->13639 13657 180001865 13654->13657 13655 180001870 lstrcmpiW 13656 180001895 free 13655->13656 13655->13657 13656->13639 13657->13639 13657->13655 13659 180001568 13658->13659 13664 18000104e 13658->13664 13660 180112660 4 API calls 13659->13660 13661 18000159f 13660->13661 13661->13635 13662 1800010c4 malloc 13662->13659 13663 1800010db memcpy memcpy 13662->13663 13665 180001120 13663->13665 13664->13662 13665->13659 13666 180001195 memset wsprintfW CreateFileW 13665->13666 13667 180001212 GetLastError 13666->13667 13668 18000121a WriteFile 13666->13668 13669 18000124c Sleep memset wsprintfW CreateFileW 13667->13669 13670 180001243 CloseHandle 13668->13670 13671 18000123d GetLastError 13668->13671 13672 1800012c4 GetLastError 13669->13672 13673 1800012cc WriteFile 13669->13673 13670->13669 13671->13670 13674 1800012fe Sleep memset wsprintfW CreateFileW 13672->13674 13675 1800012f5 CloseHandle 13673->13675 13676 1800012ef GetLastError 13673->13676 13677 180001376 GetLastError 13674->13677 13678 18000137e WriteFile 13674->13678 13675->13674 13676->13675 13679 1800013ac Sleep 13677->13679 13680 1800013a3 CloseHandle 13678->13680 13681 18000139d GetLastError 13678->13681 13679->13659 13682 1800013c1 VirtualAlloc 13679->13682 13680->13679 13681->13680 13682->13659 13683 1800013e6 memcpy CreateThread 13682->13683 13695 180001a10 CoInitialize 13683->13695 13686 180001523 memset memcpy CreateThread 13686->13659 13687 180001430 VariantInit 13688 180001498 13687->13688 13689 18000149c SysAllocString 13688->13689 13690 1800014be GetLastError 13688->13690 13692 1800014ba 13689->13692 13691 1800014c4 13690->13691 13691->13686 13693 1800014ca memset wsprintfW 13691->13693 13692->13690 13692->13691 13703 180001d60 13693->13703 13696 180001b50 13695->13696 13696->13696 13697 180001cae CLSIDFromString 13696->13697 13698 180001d04 IIDFromString 13697->13698 13699 180001d3b 13697->13699 13698->13699 13701 180001d17 CoCreateInstance 13698->13701 13700 180112660 4 API calls 13699->13700 13702 180001423 13700->13702 13701->13699 13702->13686 13702->13687 13704 180001da5 SysAllocString 13703->13704 13715 18000206a 13703->13715 13705 180001dbb 13704->13705 13708 180001dd9 SysAllocString SysAllocString 13705->13708 13705->13715 13706 180112660 4 API calls 13707 180002086 13706->13707 13707->13686 13709 180001e08 13708->13709 13710 180001f1f IIDFromString 13709->13710 13709->13715 13711 180001f4c 13710->13711 13712 180001f5e SysAllocString SysAllocString 13711->13712 13711->13715 13713 180001f88 13712->13713 13714 180001fd9 VariantInit SysAllocString 13713->13714 13713->13715 13714->13715 13715->13706

                                                                                                                                                          Control-flow Graph

                                                                                                                                                          APIs
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.2037676551.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180000000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.2037654207.0000000180000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2038158438.0000000180119000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2038357920.000000018011D000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2038486185.0000000180121000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_180000000_png131.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: mallocmemset$CloseEnumHandleServiceServicesStatusmemcpy$FileManagerModuleNameOpenfreelstrcmpi
                                                                                                                                                          • String ID: Schedule
                                                                                                                                                          • API String ID: 3636854120-2739827629
                                                                                                                                                          • Opcode ID: 7697f6b2c45ef8c94f65c33818677cfec83935d60c7d49dafd4f2fb68cf7ed65
                                                                                                                                                          • Instruction ID: 6ee3f7f16e62e9fbbf62cb728b63543f6f6100922e48a7ada6915e3d38cfd098
                                                                                                                                                          • Opcode Fuzzy Hash: 7697f6b2c45ef8c94f65c33818677cfec83935d60c7d49dafd4f2fb68cf7ed65
                                                                                                                                                          • Instruction Fuzzy Hash: 84A1AE36705B8886EBA5CB19E4883EDB7A4F78DB94F54D128EE8903755EF38D648C700

                                                                                                                                                          Control-flow Graph

                                                                                                                                                          APIs
                                                                                                                                                          Strings
                                                                                                                                                          • Dive right in and make a splash,We're throwing a pool party in a flash!Bring your swimsuits and sunscreen galore,We'll turn up the heat and let the good times pour!, xrefs: 0000000180008315
                                                                                                                                                          • 0, xrefs: 000000018000828B
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.2037676551.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180000000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.2037654207.0000000180000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2038158438.0000000180119000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2038357920.000000018011D000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2038486185.0000000180121000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_180000000_png131.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: AllocAlpcConnectMemoryPortProcessVirtualWritememcpymemset
                                                                                                                                                          • String ID: 0$Dive right in and make a splash,We're throwing a pool party in a flash!Bring your swimsuits and sunscreen galore,We'll turn up the heat and let the good times pour!
                                                                                                                                                          • API String ID: 2322259470-3460289035
                                                                                                                                                          • Opcode ID: c43cf6f9343ddec1ca79c7315b89c45580cd43461ba35576a3c26a51ac169fb6
                                                                                                                                                          • Instruction ID: a438414d86da3f9fa76c6e2917a93b97ec5bb287934b9f4f7f73d30ebcaf7dce
                                                                                                                                                          • Opcode Fuzzy Hash: c43cf6f9343ddec1ca79c7315b89c45580cd43461ba35576a3c26a51ac169fb6
                                                                                                                                                          • Instruction Fuzzy Hash: 6D713DB5324EC891EBA5CF65E8587DA6362F788798F80A216DE4D07668DF3CC249C700

                                                                                                                                                          Control-flow Graph

                                                                                                                                                          • Executed
                                                                                                                                                          • Not Executed
                                                                                                                                                          control_flow_graph 47 180009bc0-180009d4a VirtualAllocEx 48 180009da0-180009da9 47->48 49 180009db1-180009e16 48->49 50 180009dab 48->50 50->49
                                                                                                                                                          APIs
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.2037676551.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180000000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.2037654207.0000000180000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2038158438.0000000180119000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2038357920.000000018011D000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2038486185.0000000180121000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_180000000_png131.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: AllocVirtual
                                                                                                                                                          • String ID: @
                                                                                                                                                          • API String ID: 4275171209-2766056989
                                                                                                                                                          • Opcode ID: 08567cc30074b475b331b46d2cc87d554941ba0be2af3992f720d6e759045faf
                                                                                                                                                          • Instruction ID: 13e2f726a9112c9c31c995d983c9da114070f7450b087ebba6d3042457f4b947
                                                                                                                                                          • Opcode Fuzzy Hash: 08567cc30074b475b331b46d2cc87d554941ba0be2af3992f720d6e759045faf
                                                                                                                                                          • Instruction Fuzzy Hash: 8F41CF32318B9881EB65CF62F854BD67764F788784F519116EE8D43B14DF38C61AC700

                                                                                                                                                          Control-flow Graph

                                                                                                                                                          • Executed
                                                                                                                                                          • Not Executed
                                                                                                                                                          control_flow_graph 54 180005824-1800058d4 realloc NtQuerySystemInformation
                                                                                                                                                          APIs
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.2037676551.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180000000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.2037654207.0000000180000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2038158438.0000000180119000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2038357920.000000018011D000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2038486185.0000000180121000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_180000000_png131.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: InformationQuerySystemrealloc
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 4089764311-0
                                                                                                                                                          • Opcode ID: aa0bfc6469bc17d5eeda48fd87731ce22d6874c3ca3fc959c4416cf641374c4d
                                                                                                                                                          • Instruction ID: b0525076bbbf58c043072cd616ac76dc382e5d39b6996fcf6a95a9be821e6ce1
                                                                                                                                                          • Opcode Fuzzy Hash: aa0bfc6469bc17d5eeda48fd87731ce22d6874c3ca3fc959c4416cf641374c4d
                                                                                                                                                          • Instruction Fuzzy Hash: 27015EB632498485FB55CBA6E86839BB362E38CBD4F44E0269E0D47758CE28C1098700

                                                                                                                                                          Control-flow Graph

                                                                                                                                                          • Executed
                                                                                                                                                          • Not Executed
                                                                                                                                                          control_flow_graph 55 1800054d5-1800055a1 DuplicateHandle 57 1800055a7 55->57 58 1800069ad 55->58 57->58
                                                                                                                                                          APIs
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.2037676551.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180000000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.2037654207.0000000180000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2038158438.0000000180119000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2038357920.000000018011D000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2038486185.0000000180121000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_180000000_png131.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: DuplicateHandle
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 3793708945-0
                                                                                                                                                          • Opcode ID: de33ea6b4f9ce6d4b4402c8e18623ba837b56d9b22b6662e0c33dbf5e61d8208
                                                                                                                                                          • Instruction ID: 9c50cbf5d08d3b6d4a605893f6b359a3682b26f1feaf6ace4ca51b493498b96a
                                                                                                                                                          • Opcode Fuzzy Hash: de33ea6b4f9ce6d4b4402c8e18623ba837b56d9b22b6662e0c33dbf5e61d8208
                                                                                                                                                          • Instruction Fuzzy Hash: 9211BFB1614B8885FB61CFA5E8187C773A0E38D794F45A116DE4E17B64CF38C209C704

                                                                                                                                                          Control-flow Graph

                                                                                                                                                          APIs
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.2037676551.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180000000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.2037654207.0000000180000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2038158438.0000000180119000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2038357920.000000018011D000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2038486185.0000000180121000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_180000000_png131.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: memset$malloc$ExitFileModuleNameProcessmemcpy$AdminManagerOpenUserwcsstr
                                                                                                                                                          • String ID: svchost.exe
                                                                                                                                                          • API String ID: 2075570005-3106260013
                                                                                                                                                          • Opcode ID: 79fe10d2032a91db138303a6d4bba14be8b863467a7872a6f2e5965e82f79385
                                                                                                                                                          • Instruction ID: bee279387a080e4ef1cf93fe2260fe9373c10eb3ce040ed65f2ee5617e8a23f3
                                                                                                                                                          • Opcode Fuzzy Hash: 79fe10d2032a91db138303a6d4bba14be8b863467a7872a6f2e5965e82f79385
                                                                                                                                                          • Instruction Fuzzy Hash: 87019631310A4C81FBAADB21E4A93DA6360BB8C795F449025A95E46695DF3CC34CC740

                                                                                                                                                          Control-flow Graph

                                                                                                                                                          • Executed
                                                                                                                                                          • Not Executed
                                                                                                                                                          control_flow_graph 51 18000ad3e-18000adcc VirtualAllocEx 52 18000add5 51->52 53 18000adce 51->53 53->52
                                                                                                                                                          APIs
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.2037676551.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180000000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.2037654207.0000000180000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2038158438.0000000180119000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2038357920.000000018011D000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2038486185.0000000180121000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_180000000_png131.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: AllocVirtual
                                                                                                                                                          • String ID: @
                                                                                                                                                          • API String ID: 4275171209-2766056989
                                                                                                                                                          • Opcode ID: 25e8e2e1e41b46ff06f862ad0091e17087f53469a818b64f494525446fc89b42
                                                                                                                                                          • Instruction ID: 6b845daad974ccd9c6abd76d61111d535f536517db2d34ef27256cbb8d76cfd7
                                                                                                                                                          • Opcode Fuzzy Hash: 25e8e2e1e41b46ff06f862ad0091e17087f53469a818b64f494525446fc89b42
                                                                                                                                                          • Instruction Fuzzy Hash: 7B016DB5729A8C41FBA9CBA1F465BD62360A78DBD4F40A21A9D0E17B55DE2CC2068304

                                                                                                                                                          Control-flow Graph

                                                                                                                                                          • Executed
                                                                                                                                                          • Not Executed
                                                                                                                                                          control_flow_graph 59 18000a9be-18000aa4b VirtualAllocEx 60 18000aa51 59->60 61 18000b194 59->61 60->61
                                                                                                                                                          APIs
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.2037676551.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180000000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.2037654207.0000000180000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2038158438.0000000180119000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2038357920.000000018011D000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2038486185.0000000180121000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_180000000_png131.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: AllocVirtual
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 4275171209-0
                                                                                                                                                          • Opcode ID: e550c5f1444e37c0b1477e103827308c662109d29a65ec8f8fad6b41b1961b1e
                                                                                                                                                          • Instruction ID: 251b8e02f3a2b925dc00676b0f08ae0c6924386de3889a0ff5d432a66f8cfcc3
                                                                                                                                                          • Opcode Fuzzy Hash: e550c5f1444e37c0b1477e103827308c662109d29a65ec8f8fad6b41b1961b1e
                                                                                                                                                          • Instruction Fuzzy Hash: 75012CB5619E8C41FBA9CBA1F464BDA6774E78DB94F40A11ADE0E17B51DF28C20AC304

                                                                                                                                                          Control-flow Graph

                                                                                                                                                          APIs
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.2037676551.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180000000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.2037654207.0000000180000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2038158438.0000000180119000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2038357920.000000018011D000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2038486185.0000000180121000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_180000000_png131.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: AdjustPrivilege
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 3260937286-0
                                                                                                                                                          • Opcode ID: 0831086ae50f2ba65709bcbf1c33f12cfd0f3053b93a604bdcfa268e10cb0fbc
                                                                                                                                                          • Instruction ID: 04bb496a426d1b43e6b52f20395e61ae4e41d159ec3593a713d9b4970c529e46
                                                                                                                                                          • Opcode Fuzzy Hash: 0831086ae50f2ba65709bcbf1c33f12cfd0f3053b93a604bdcfa268e10cb0fbc
                                                                                                                                                          • Instruction Fuzzy Hash: A5F04F3A334F8C81EBE9DB21E85979667A0B74CB98F41A406ED4D43764CE3DC2158B00

                                                                                                                                                          Control-flow Graph

                                                                                                                                                          • Executed
                                                                                                                                                          • Not Executed
                                                                                                                                                          control_flow_graph 67 180005a0d-180005a86 GetProcessId 68 1800069ba 67->68 69 180005a8c 67->69 69->68
                                                                                                                                                          APIs
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.2037676551.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180000000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.2037654207.0000000180000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2038158438.0000000180119000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2038357920.000000018011D000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2038486185.0000000180121000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_180000000_png131.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: Process
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 1235230986-0
                                                                                                                                                          • Opcode ID: d16e56ca8ceffb6996a770eebb8859cff0112ba79151dc499dea6e218c25d2af
                                                                                                                                                          • Instruction ID: d652ffa87c38ed1c04ac93e0a0d2335ef1528c7a1f19fbd04ef7ff50280f2555
                                                                                                                                                          • Opcode Fuzzy Hash: d16e56ca8ceffb6996a770eebb8859cff0112ba79151dc499dea6e218c25d2af
                                                                                                                                                          • Instruction Fuzzy Hash: 0C018BB271490485EB54CB59E4503AB7371F78DBD8F50A122EF4E87764DF29C256C704

                                                                                                                                                          Control-flow Graph

                                                                                                                                                          • Executed
                                                                                                                                                          • Not Executed
                                                                                                                                                          control_flow_graph 70 18000af22-18000afa4 WriteProcessMemory 71 18000afaa 70->71 72 18000b1a0 70->72 71->72
                                                                                                                                                          APIs
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.2037676551.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180000000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.2037654207.0000000180000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2038158438.0000000180119000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2038357920.000000018011D000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2038486185.0000000180121000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_180000000_png131.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: MemoryProcessWrite
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 3559483778-0
                                                                                                                                                          • Opcode ID: 4492a0bf8fcf8f33afd06441f64975728a7ffe302e5029ee3f64efdc84710f0c
                                                                                                                                                          • Instruction ID: 56856a108c934b35fd8b12db096080665d1aff2e22ecb35535ebb708edeb7d18
                                                                                                                                                          • Opcode Fuzzy Hash: 4492a0bf8fcf8f33afd06441f64975728a7ffe302e5029ee3f64efdc84710f0c
                                                                                                                                                          • Instruction Fuzzy Hash: 9101E8B5319E8891FBA9CB52E898386A362A78DBD0F51D1169D0D47768CE2DC109C304

                                                                                                                                                          Control-flow Graph

                                                                                                                                                          • Executed
                                                                                                                                                          • Not Executed
                                                                                                                                                          control_flow_graph 73 18000a8b2-18000a937 WriteProcessMemory 74 18000a939 73->74 75 18000a940 73->75 74->75
                                                                                                                                                          APIs
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.2037676551.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180000000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.2037654207.0000000180000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2038158438.0000000180119000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2038357920.000000018011D000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2038486185.0000000180121000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_180000000_png131.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: MemoryProcessWrite
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 3559483778-0
                                                                                                                                                          • Opcode ID: a9c6a2df7492c35cbc3cd719515342c8cda296547e204cd9f67484ff88ad8695
                                                                                                                                                          • Instruction ID: 440d9c2e63d84a318507e4d3145013176a8cc7cafd38941c5fd7eab054e276a3
                                                                                                                                                          • Opcode Fuzzy Hash: a9c6a2df7492c35cbc3cd719515342c8cda296547e204cd9f67484ff88ad8695
                                                                                                                                                          • Instruction Fuzzy Hash: 4A013CF5319E8881FBA5CB56E898786A762E78EBD4F41D1168D4D0B768CF3DC109C304

                                                                                                                                                          Control-flow Graph

                                                                                                                                                          • Executed
                                                                                                                                                          • Not Executed
                                                                                                                                                          control_flow_graph 76 18000b100-18000b183 WriteProcessMemory 77 18000b185 76->77 78 18000b18c 76->78 77->78
                                                                                                                                                          APIs
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.2037676551.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180000000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.2037654207.0000000180000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2038158438.0000000180119000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2038357920.000000018011D000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2038486185.0000000180121000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_180000000_png131.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: MemoryProcessWrite
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 3559483778-0
                                                                                                                                                          • Opcode ID: 35ffae5299d4c335a8ff36bc6453c7f7216bb7ebbfbf3e1d59d74c353a4e1218
                                                                                                                                                          • Instruction ID: 24c97e1a4b5bf787aa031fe235fe3c6da918f95ea593df74073bd4adbefb4954
                                                                                                                                                          • Opcode Fuzzy Hash: 35ffae5299d4c335a8ff36bc6453c7f7216bb7ebbfbf3e1d59d74c353a4e1218
                                                                                                                                                          • Instruction Fuzzy Hash: 73F03CF5329E9981FBA5CB12EC58786A322F789BD4F41E1168D0D4B768CE2DC2098384

                                                                                                                                                          Control-flow Graph

                                                                                                                                                          • Executed
                                                                                                                                                          • Not Executed
                                                                                                                                                          control_flow_graph 79 180001010-180001048 malloc 80 18000104e-18000107d call 180113300 79->80 81 180001590-1800015a9 call 180112660 79->81 86 180001084-18000108c 80->86 87 18000107f-180001082 80->87 89 180001093-1800010a4 86->89 90 18000108e-180001091 86->90 88 1800010c4-1800010d5 malloc 87->88 93 180001578-180001588 88->93 94 1800010db-180001116 memcpy * 2 88->94 91 1800010a6-1800010a9 89->91 92 1800010ab-1800010be call 180113336 89->92 90->88 91->88 92->88 93->81 96 180001120-18000116c 94->96 96->96 98 18000116e-18000117a 96->98 99 180001180-18000118b 98->99 99->99 100 18000118d-18000118f 99->100 100->93 101 180001195-180001210 memset wsprintfW CreateFileW 100->101 102 180001212-180001218 GetLastError 101->102 103 18000121a-18000123b WriteFile 101->103 104 18000124c-1800012c2 Sleep memset wsprintfW CreateFileW 102->104 105 180001243-180001246 CloseHandle 103->105 106 18000123d GetLastError 103->106 107 1800012c4-1800012ca GetLastError 104->107 108 1800012cc-1800012ed WriteFile 104->108 105->104 106->105 109 1800012fe-180001374 Sleep memset wsprintfW CreateFileW 107->109 110 1800012f5-1800012f8 CloseHandle 108->110 111 1800012ef GetLastError 108->111 112 180001376-18000137c GetLastError 109->112 113 18000137e-18000139b WriteFile 109->113 110->109 111->110 114 1800013ac-1800013bb Sleep 112->114 115 1800013a3-1800013a6 CloseHandle 113->115 116 18000139d GetLastError 113->116 117 1800013c1-1800013e0 VirtualAlloc 114->117 118 180001568-180001570 114->118 115->114 116->115 117->118 119 1800013e6-18000142a memcpy CreateThread call 180001a10 117->119 118->93 122 180001523-180001562 memset memcpy CreateThread 119->122 123 180001430-18000149a VariantInit 119->123 122->118 125 18000149c-1800014bc SysAllocString 123->125 126 1800014be GetLastError 123->126 125->126 127 1800014c4-1800014c8 125->127 126->127 127->122 129 1800014ca-18000151e memset wsprintfW call 180001d60 127->129 129->122
                                                                                                                                                          APIs
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.2037676551.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180000000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.2037654207.0000000180000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2038158438.0000000180119000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2038357920.000000018011D000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2038486185.0000000180121000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_180000000_png131.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: ErrorLast$File$Creatememset$memcpywsprintf$CloseHandleSleepWrite$AllocThreadmalloc$InitStringVariantVirtual
                                                                                                                                                          • String ID: %s\%s$\Microsoft\Windows
                                                                                                                                                          • API String ID: 1085075972-4137575348
                                                                                                                                                          • Opcode ID: 11d6cde565b72d1d43927487ff83bed9824f46b89a23802b2bfd78be970e790e
                                                                                                                                                          • Instruction ID: ca852493329d7e8b29278f03f5207e3e8a0b6c409a20f5d7edd43a4be3d27a44
                                                                                                                                                          • Opcode Fuzzy Hash: 11d6cde565b72d1d43927487ff83bed9824f46b89a23802b2bfd78be970e790e
                                                                                                                                                          • Instruction Fuzzy Hash: 4DF18A32610F8985F7A6CF24E8087DD33A0F78DBA8F449215EE9A17694EF38C249C700

                                                                                                                                                          Control-flow Graph

                                                                                                                                                          • Executed
                                                                                                                                                          • Not Executed
                                                                                                                                                          control_flow_graph 131 180001a10-180001b4f CoInitialize 132 180001b50-180001b5c 131->132 132->132 133 180001b5e-180001c9b 132->133 134 180001ca0-180001cac 133->134 134->134 135 180001cae-180001d02 CLSIDFromString 134->135 136 180001d04-180001d15 IIDFromString 135->136 137 180001d3b-180001d5a call 180112660 135->137 136->137 139 180001d17-180001d39 CoCreateInstance 136->139 139->137
                                                                                                                                                          APIs
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.2037676551.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180000000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.2037654207.0000000180000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2038158438.0000000180119000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2038357920.000000018011D000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2038486185.0000000180121000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_180000000_png131.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: FromString$CreateInitializeInstance
                                                                                                                                                          • String ID: :_:$:Y:$:$A::$X:[:$X:^:$Y::$Y:\:$\:[:$\:^:$^:G:
                                                                                                                                                          • API String ID: 511945936-2205580742
                                                                                                                                                          • Opcode ID: 024cd465da59768dcf6c08cf3900c20a72cd4ffd1450610ea91f3c4b38ce9232
                                                                                                                                                          • Instruction ID: 28b9f900473ef5d70d4cda544e42fab565c9dc4f26e78512e927f69b0d8a042f
                                                                                                                                                          • Opcode Fuzzy Hash: 024cd465da59768dcf6c08cf3900c20a72cd4ffd1450610ea91f3c4b38ce9232
                                                                                                                                                          • Instruction Fuzzy Hash: 0291FD73D18BD4CAE311CF7994016EDBB70F799348F14A249EB946A919EB78E684CF00
                                                                                                                                                          APIs
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.2037676551.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180000000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.2037654207.0000000180000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2038158438.0000000180119000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2038357920.000000018011D000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2038486185.0000000180121000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_180000000_png131.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: String$Alloc$FromInitVariant
                                                                                                                                                          • String ID: SYSTEM${4c3d624d-fd6b-49a3-b9b7-09cb3cd3f047}
                                                                                                                                                          • API String ID: 929278495-107290059
                                                                                                                                                          • Opcode ID: ce7cb2923214bf6d84e2195aaa923cf65e5dbc7fe3967ba643ece21ae7ad8fe5
                                                                                                                                                          • Instruction ID: 371f9a688604c33e3b5ae190077701ce0554801126743d20ac49bde758192535
                                                                                                                                                          • Opcode Fuzzy Hash: ce7cb2923214bf6d84e2195aaa923cf65e5dbc7fe3967ba643ece21ae7ad8fe5
                                                                                                                                                          • Instruction Fuzzy Hash: E5B1C236B00B558AEB40DF6AD88829D77B1FB88FA9F559016DE0E57B28DF35C189C300
                                                                                                                                                          APIs
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.2037676551.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180000000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.2037654207.0000000180000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2038158438.0000000180119000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2038357920.000000018011D000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2038486185.0000000180121000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_180000000_png131.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: _invalid_parameter_noinfo$memcpy_s$fegetenv
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 808467561-0
                                                                                                                                                          • Opcode ID: e6e2a47d0b7aca8797bf2f78af511f090b7de726a253ea606c4e540f123b5b7a
                                                                                                                                                          • Instruction ID: 4599084cfb13f8c747939fbc3aba35a6bd4e8a08bbcc0f0b71949d4f47730483
                                                                                                                                                          • Opcode Fuzzy Hash: e6e2a47d0b7aca8797bf2f78af511f090b7de726a253ea606c4e540f123b5b7a
                                                                                                                                                          • Instruction Fuzzy Hash: 5FB2E0766022998BE7A7CE69D544BED37A5F78C3C8F509125EA0657B88DF34CB48CB00
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.2037676551.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180000000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.2037654207.0000000180000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2038158438.0000000180119000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2038357920.000000018011D000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2038486185.0000000180121000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_180000000_png131.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID: ?Vse4"$NtAlpcConnectPort$NtAlpcCreatePort$NtAlpcSetInformation$TpAllocAlpcCompletion$\RPC Control\$ntdll.dll
                                                                                                                                                          • API String ID: 0-3440571002
                                                                                                                                                          • Opcode ID: 3e7f587f86fd0b2bf1a8a0d1d2c8b2dcce1149cee181315916f08b714af195f2
                                                                                                                                                          • Instruction ID: 8c3100648684ed6cf3a6acba9f1e9974d33f54458c7afc613a7cd7d66638faa8
                                                                                                                                                          • Opcode Fuzzy Hash: 3e7f587f86fd0b2bf1a8a0d1d2c8b2dcce1149cee181315916f08b714af195f2
                                                                                                                                                          • Instruction Fuzzy Hash: 53124DF5720E9891EF94CBB9E8687C66362F78D798F81A117DE0D57624DE38C20AC700
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.2037676551.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180000000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.2037654207.0000000180000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2038158438.0000000180119000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2038357920.000000018011D000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2038486185.0000000180121000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_180000000_png131.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: ExceptionThrow
                                                                                                                                                          • String ID: __restrict$__swift_1$__swift_2$__unaligned$call
                                                                                                                                                          • API String ID: 432778473-3141380587
                                                                                                                                                          • Opcode ID: 6a396b12831feff5c6f80a323355d14ea9fae3a8da964f50d645d654625ebbdc
                                                                                                                                                          • Instruction ID: 673e966dcc0d85f334313fac89718d38bf41ed5ef13417959e8c730922fdb805
                                                                                                                                                          • Opcode Fuzzy Hash: 6a396b12831feff5c6f80a323355d14ea9fae3a8da964f50d645d654625ebbdc
                                                                                                                                                          • Instruction Fuzzy Hash: 5C627E72701E8882EB86EB25D4583DD27A1FB8EBD4F408125FA5E577A6DF38C649C700
                                                                                                                                                          APIs
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.2037676551.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180000000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.2037654207.0000000180000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2038158438.0000000180119000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2038357920.000000018011D000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2038486185.0000000180121000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_180000000_png131.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: _invalid_parameter_noinfo
                                                                                                                                                          • String ID: gfffffff
                                                                                                                                                          • API String ID: 3215553584-1523873471
                                                                                                                                                          • Opcode ID: 2520fe7bf4aaf198221899a8f6838957eb71f23a71b26e0d8cd2dd751d59c1b4
                                                                                                                                                          • Instruction ID: 7c5b9028af6473dd728daef05391e74bafcea77e80a4e195b251d3550d854208
                                                                                                                                                          • Opcode Fuzzy Hash: 2520fe7bf4aaf198221899a8f6838957eb71f23a71b26e0d8cd2dd751d59c1b4
                                                                                                                                                          • Instruction Fuzzy Hash: 869145767057CC86EF97CB2AE4013EDABA5A758BC4F06C022EA5947395DE3DC60AC701
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.2037676551.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180000000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.2037654207.0000000180000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2038158438.0000000180119000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2038357920.000000018011D000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2038486185.0000000180121000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_180000000_png131.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID: C:\windows\$C:\windows\system32\$WinSta0\Default$taskmgr.exe
                                                                                                                                                          • API String ID: 0-638001070
                                                                                                                                                          • Opcode ID: 3c7d1f0fb87f662b2079bad57b09a5afaa48cb8c83d5525282594a227a335d39
                                                                                                                                                          • Instruction ID: 1bf4e9e1e70513e3816d114cab4aa84c7a719184b3830627372934e1f9606700
                                                                                                                                                          • Opcode Fuzzy Hash: 3c7d1f0fb87f662b2079bad57b09a5afaa48cb8c83d5525282594a227a335d39
                                                                                                                                                          • Instruction Fuzzy Hash: 0C8127F5324E9982EF95CBA8F8697D66322F7897D8F80A112CD1E57624DE38D209C704
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.2037676551.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180000000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.2037654207.0000000180000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2038158438.0000000180119000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2038357920.000000018011D000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2038486185.0000000180121000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_180000000_png131.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID: C:\windows\$C:\windows\system32\$WinSta0\Default$winver.exe
                                                                                                                                                          • API String ID: 0-1160837885
                                                                                                                                                          • Opcode ID: 1308d712bd6591429a8d37c48bbd1829232a434116c75b441977ccfa919fa798
                                                                                                                                                          • Instruction ID: 55855d67a1f766f1614c6ad6b77d44964cb4204ffe99e224a87b86ff19b563fd
                                                                                                                                                          • Opcode Fuzzy Hash: 1308d712bd6591429a8d37c48bbd1829232a434116c75b441977ccfa919fa798
                                                                                                                                                          • Instruction Fuzzy Hash: C841A4B5324E9882FF55CB69F8687966322F789BD8F40A116CD5E4B764DE3CC20AC704
                                                                                                                                                          APIs
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.2037676551.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180000000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.2037654207.0000000180000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2038158438.0000000180119000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2038357920.000000018011D000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2038486185.0000000180121000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_180000000_png131.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: memcpy_s
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 1502251526-0
                                                                                                                                                          • Opcode ID: 4ea583caa57715286bcbaff0c0c248d65fdcd68c244adb70adfc071040c02cb8
                                                                                                                                                          • Instruction ID: 57088630f82899a46a4f04304140a90d468cb093ad556e4d18a7d8c59b71a2f9
                                                                                                                                                          • Opcode Fuzzy Hash: 4ea583caa57715286bcbaff0c0c248d65fdcd68c244adb70adfc071040c02cb8
                                                                                                                                                          • Instruction Fuzzy Hash: 5EC1387671628987EB66CF19E044B9EB791F7987C4F44C125EB4A43B84DB38EA09DB00
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.2037676551.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180000000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.2037654207.0000000180000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2038158438.0000000180119000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2038357920.000000018011D000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2038486185.0000000180121000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_180000000_png131.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: _invalid_parameter_noinfo
                                                                                                                                                          • String ID: 0$ko-KR
                                                                                                                                                          • API String ID: 3215553584-2196303776
                                                                                                                                                          • Opcode ID: f96d09346a2f6e77d59369c2194a8b950e6b78dbaa0c336e0d12ce098f52cc8c
                                                                                                                                                          • Instruction ID: 454ebc8193fa5ca865f8f1965dd2a4e4b4682b0a5584ee5ea9980d899769f2f6
                                                                                                                                                          • Opcode Fuzzy Hash: f96d09346a2f6e77d59369c2194a8b950e6b78dbaa0c336e0d12ce098f52cc8c
                                                                                                                                                          • Instruction Fuzzy Hash: 3A71D33521070D82FBFB9A1990807E963A1E74D7C4FA4D126BE49437ABCF35CA4B9705
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.2037676551.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180000000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.2037654207.0000000180000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2038158438.0000000180119000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2038357920.000000018011D000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2038486185.0000000180121000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_180000000_png131.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID: 0$p
                                                                                                                                                          • API String ID: 0-2059906072
                                                                                                                                                          • Opcode ID: e7e5a160b0dc7bf11acf6e058a7a07693b04e0544c402e7120b811fb21f28438
                                                                                                                                                          • Instruction ID: 3ee67f828506e40d833cc10e170725f94807106ad1cab914bfb00022e22d59fe
                                                                                                                                                          • Opcode Fuzzy Hash: e7e5a160b0dc7bf11acf6e058a7a07693b04e0544c402e7120b811fb21f28438
                                                                                                                                                          • Instruction Fuzzy Hash: A731F075605E9D81EB55DF56E894BD62321F388BD8F42A212ED4E0BB24EE3CC15AC700
                                                                                                                                                          APIs
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.2037676551.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180000000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.2037654207.0000000180000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2038158438.0000000180119000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2038357920.000000018011D000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2038486185.0000000180121000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_180000000_png131.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: _invalid_parameter_noinfo
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 3215553584-0
                                                                                                                                                          • Opcode ID: 9a675805437782ecf3217d5187c311e375e8358acccf04f95891004c6cc889dd
                                                                                                                                                          • Instruction ID: 1f61cd1c6d9a0cc47e5c3170d1c15f4e9de5b8ae94a737795fa3a990e1df4aaf
                                                                                                                                                          • Opcode Fuzzy Hash: 9a675805437782ecf3217d5187c311e375e8358acccf04f95891004c6cc889dd
                                                                                                                                                          • Instruction Fuzzy Hash: 0BA1E67231069881EBA3DB66A8047DAA3A0F78DBD4F549526FE9D07BC4DF78C64D8304
                                                                                                                                                          APIs
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.2037676551.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180000000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.2037654207.0000000180000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2038158438.0000000180119000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2038357920.000000018011D000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2038486185.0000000180121000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_180000000_png131.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: _clrfp
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 3618594692-0
                                                                                                                                                          • Opcode ID: 0e21b991dae342f80746e460734db2b0327f033799438967f91080e093b168d9
                                                                                                                                                          • Instruction ID: 0593f73a9b31075b8e6bf2cb9e383320a294c5aeb291d1da762f6cdddc12ea76
                                                                                                                                                          • Opcode Fuzzy Hash: 0e21b991dae342f80746e460734db2b0327f033799438967f91080e093b168d9
                                                                                                                                                          • Instruction Fuzzy Hash: 10B12B73600B88CBEB56CF29C88679C77A0F349B88F19C916EB59877A8CB35C955C701
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.2037676551.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180000000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.2037654207.0000000180000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2038158438.0000000180119000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2038357920.000000018011D000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2038486185.0000000180121000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_180000000_png131.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: ExceptionThrow
                                                                                                                                                          • String ID: l section in CAtlBaseModule
                                                                                                                                                          • API String ID: 432778473-2709337986
                                                                                                                                                          • Opcode ID: a127ccbb264a5a4aec1e8b8c97d9fa5e153886bac66a3a6cc8a19aedac249b0e
                                                                                                                                                          • Instruction ID: 3133a5dfd5f79aac6ce2c53f471fbcfe22b2aa6c2a7d5a5a984ae032cb248d46
                                                                                                                                                          • Opcode Fuzzy Hash: a127ccbb264a5a4aec1e8b8c97d9fa5e153886bac66a3a6cc8a19aedac249b0e
                                                                                                                                                          • Instruction Fuzzy Hash: 23027C36600E8886EB96DF25E8443DD73A1FB8DBD5F448526EA4E43BA4DF38C648C700
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.2037676551.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180000000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.2037654207.0000000180000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2038158438.0000000180119000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2038357920.000000018011D000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2038486185.0000000180121000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_180000000_png131.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID: __restrict
                                                                                                                                                          • API String ID: 0-803856930
                                                                                                                                                          • Opcode ID: 5745e3cfed15ffb7b3e2fa7717aad80a57a6249b3a0910dbd319ea413861beba
                                                                                                                                                          • Instruction ID: 2a1f3f8c5416bf1435224dd1e95b651f0a407b08188742a7ac323c2b5a68232f
                                                                                                                                                          • Opcode Fuzzy Hash: 5745e3cfed15ffb7b3e2fa7717aad80a57a6249b3a0910dbd319ea413861beba
                                                                                                                                                          • Instruction Fuzzy Hash: DAF15936601F4886EB928F65D8543DC73A5EB8DBC8F548526FE0E47BA4DE78CB498340
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.2037676551.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180000000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.2037654207.0000000180000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2038158438.0000000180119000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2038357920.000000018011D000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2038486185.0000000180121000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_180000000_png131.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: _invalid_parameter_noinfo
                                                                                                                                                          • String ID: 0
                                                                                                                                                          • API String ID: 3215553584-4108050209
                                                                                                                                                          • Opcode ID: 5f4ddedfd77a8f2be46d5b27c9f7dfb0d5136d7c17e53cee70af679ad4ba4177
                                                                                                                                                          • Instruction ID: 71f2418fc044250fc616a08c0bb954c8cfb89a1255eab9d4a98bc77a135e3a3b
                                                                                                                                                          • Opcode Fuzzy Hash: 5f4ddedfd77a8f2be46d5b27c9f7dfb0d5136d7c17e53cee70af679ad4ba4177
                                                                                                                                                          • Instruction Fuzzy Hash: 5871E235210A0D82FBFB9A29A0407F92392E7487C4F94D016BE46577EACF35CA4B9745
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.2037676551.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180000000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.2037654207.0000000180000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2038158438.0000000180119000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2038357920.000000018011D000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2038486185.0000000180121000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_180000000_png131.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID: 201ef99a-7fa0-444c-9399-19ba84f12a1a
                                                                                                                                                          • API String ID: 0-3963691810
                                                                                                                                                          • Opcode ID: 305143c906e545cbbdba88b15ed8d96aa5c5b1023b370279aab489ed2de4cf70
                                                                                                                                                          • Instruction ID: f859e3b1c76c282179c02603d62779a177e542a7d14e57d8a75f66858979eba8
                                                                                                                                                          • Opcode Fuzzy Hash: 305143c906e545cbbdba88b15ed8d96aa5c5b1023b370279aab489ed2de4cf70
                                                                                                                                                          • Instruction Fuzzy Hash: A54153B1715B9D46EF89CB78D9653A62322FB8C7ACF40A516C90E47765DE38C209C300
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.2037676551.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180000000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.2037654207.0000000180000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2038158438.0000000180119000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2038357920.000000018011D000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2038486185.0000000180121000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_180000000_png131.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID: ncalrpc
                                                                                                                                                          • API String ID: 0-2983622238
                                                                                                                                                          • Opcode ID: 8e139b6873f62461d47cfb06735ed223aa3699eae5bf13dfab6a051279dd2f2d
                                                                                                                                                          • Instruction ID: 72ca54434e2e545ad87ad6f85711ca4f80c48705b1af1cf0b8a8e1738ac29a0d
                                                                                                                                                          • Opcode Fuzzy Hash: 8e139b6873f62461d47cfb06735ed223aa3699eae5bf13dfab6a051279dd2f2d
                                                                                                                                                          • Instruction Fuzzy Hash: 99312FB1721A6952EF49CF78E8687966762F79C794F91E522CE0E4B624DE3CC209C700
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.2037676551.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180000000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.2037654207.0000000180000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2038158438.0000000180119000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2038357920.000000018011D000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2038486185.0000000180121000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_180000000_png131.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID:
                                                                                                                                                          • Opcode ID: 3e631ec45a2daf68f48d52614a6345ed429c570a616f22469c908a5fe8b28b5b
                                                                                                                                                          • Instruction ID: 6d80879f2b6ca484a565809d41c0eb2dabc8ae21e66747f9efe079bfb1bd8c10
                                                                                                                                                          • Opcode Fuzzy Hash: 3e631ec45a2daf68f48d52614a6345ed429c570a616f22469c908a5fe8b28b5b
                                                                                                                                                          • Instruction Fuzzy Hash: DA22D177310AA882EB46DB65C0547AC33B6FB48B84F028116FB599B7B1DF38D668C354
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.2037676551.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180000000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.2037654207.0000000180000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2038158438.0000000180119000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2038357920.000000018011D000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2038486185.0000000180121000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_180000000_png131.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID:
                                                                                                                                                          • Opcode ID: 1622125fadd830d72695094e7b85cc31ec002336933b0e724cad098e10e2d7b0
                                                                                                                                                          • Instruction ID: 946e0dd2bba7b3100fd246393857d7d015b19ff97fe3a12f1d34a5a40530aed8
                                                                                                                                                          • Opcode Fuzzy Hash: 1622125fadd830d72695094e7b85cc31ec002336933b0e724cad098e10e2d7b0
                                                                                                                                                          • Instruction Fuzzy Hash: E4E181722046C986EBB2CB15E8943E977A1F78E7D4F84C121EA8A936D5DF78C64DC700
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.2037676551.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180000000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.2037654207.0000000180000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2038158438.0000000180119000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2038357920.000000018011D000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2038486185.0000000180121000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_180000000_png131.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID:
                                                                                                                                                          • Opcode ID: cfe71d8e7cd50308ca462f153a194306955503b02d46b76410196ab8a6e65239
                                                                                                                                                          • Instruction ID: c02e86e1f92cc5576d6cd232989999bceb531278b49536794b781076c4770d9c
                                                                                                                                                          • Opcode Fuzzy Hash: cfe71d8e7cd50308ca462f153a194306955503b02d46b76410196ab8a6e65239
                                                                                                                                                          • Instruction Fuzzy Hash: BFE1D032708A848AE793CF68E5803DD77B1F74A7D8F548116EA4E57B99DE38C25AC700
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.2037676551.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180000000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.2037654207.0000000180000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2038158438.0000000180119000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2038357920.000000018011D000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2038486185.0000000180121000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_180000000_png131.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID:
                                                                                                                                                          • Opcode ID: 16ae51d95b1815005dd45d5e3ab8a349bfdaaf9539e2a3891bf7a9a4281af68b
                                                                                                                                                          • Instruction ID: 207e761d23252ea67ff1337872d1fa257f2b4668b6d9f4a23401ae9418e5b291
                                                                                                                                                          • Opcode Fuzzy Hash: 16ae51d95b1815005dd45d5e3ab8a349bfdaaf9539e2a3891bf7a9a4281af68b
                                                                                                                                                          • Instruction Fuzzy Hash: AFB1AB72A10B8886E352CF39D8457DC37A4F389B88F519216EE4D17B66DF35D689CB00
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.2037676551.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180000000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.2037654207.0000000180000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2038158438.0000000180119000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2038357920.000000018011D000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2038486185.0000000180121000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_180000000_png131.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID:
                                                                                                                                                          • Opcode ID: a86f20f7f5deea267c01afef8e7a4c05c31875faa151d310fea3b18ea46ae3c1
                                                                                                                                                          • Instruction ID: 30b487c4dbfd5edb157edb9dd0446cf9089909246d75a709a71c41256c183c41
                                                                                                                                                          • Opcode Fuzzy Hash: a86f20f7f5deea267c01afef8e7a4c05c31875faa151d310fea3b18ea46ae3c1
                                                                                                                                                          • Instruction Fuzzy Hash: 4F410672B10A5886EB14CF64F815B9AB3A8F788794F505025DF8E47B68EF3CC156C700
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.2037676551.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180000000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.2037654207.0000000180000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2038158438.0000000180119000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2038357920.000000018011D000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2038486185.0000000180121000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_180000000_png131.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID:
                                                                                                                                                          • Opcode ID: bfda2f7c180109932206dffacf20a53aef2a56dc1179a3e9a6f89e125c1a26ad
                                                                                                                                                          • Instruction ID: 6a73b4ca67aa358b5cca9cf8f50e7addbf38a80432c4fb2377473208703d20e7
                                                                                                                                                          • Opcode Fuzzy Hash: bfda2f7c180109932206dffacf20a53aef2a56dc1179a3e9a6f89e125c1a26ad
                                                                                                                                                          • Instruction Fuzzy Hash: 645126E9654B9982EF94DBA9F8693D62322FB497D8F80F112CE1E57724DD38D209C304
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.2037676551.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180000000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.2037654207.0000000180000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2038158438.0000000180119000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2038357920.000000018011D000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2038486185.0000000180121000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_180000000_png131.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID:
                                                                                                                                                          • Opcode ID: 073128fd360148c17e41ec35af6a18c2df5ced6b4e463a8a16fec66cb74d860e
                                                                                                                                                          • Instruction ID: b6fa69fb7e3d6089a58b1dc0a55349c666dd73e1d328c0310e1d9ae523244059
                                                                                                                                                          • Opcode Fuzzy Hash: 073128fd360148c17e41ec35af6a18c2df5ced6b4e463a8a16fec66cb74d860e
                                                                                                                                                          • Instruction Fuzzy Hash: A351CF32715F8896EB64CB65F94478A73A5F7887C4F54412AEA8E83B28EF3CD119C700
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.2037676551.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180000000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.2037654207.0000000180000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2038158438.0000000180119000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2038357920.000000018011D000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2038486185.0000000180121000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_180000000_png131.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID:
                                                                                                                                                          • Opcode ID: de1111058f7c16aa1c110f3b5979ca66c856bb8bda45b3eaebbbd55d773fd606
                                                                                                                                                          • Instruction ID: 9937fe3f73516922539d469a7d9b5dbd200fa43091dfd9594953e81ca0841af9
                                                                                                                                                          • Opcode Fuzzy Hash: de1111058f7c16aa1c110f3b5979ca66c856bb8bda45b3eaebbbd55d773fd606
                                                                                                                                                          • Instruction Fuzzy Hash: 7F51C2B5760E9982EB64CF65E8687D66321FB89BD4F44E126DE0E57B24DE3CC11AC300
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.2037676551.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180000000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.2037654207.0000000180000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2038158438.0000000180119000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2038357920.000000018011D000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2038486185.0000000180121000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_180000000_png131.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID:
                                                                                                                                                          • Opcode ID: a53c239ed1f9684605d2ef346be0b8bf89de5d156fdc40e0d799da5887b65061
                                                                                                                                                          • Instruction ID: 211af31c44281ca6c3f3932d9a28d26ed70725301ca9e5a4bb4aa04c7d8998f6
                                                                                                                                                          • Opcode Fuzzy Hash: a53c239ed1f9684605d2ef346be0b8bf89de5d156fdc40e0d799da5887b65061
                                                                                                                                                          • Instruction Fuzzy Hash: 25419232310A5886EB85CF6AE954399A391E34CFD4F49D427EE4D97B58DE3CC649C300
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.2037676551.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180000000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.2037654207.0000000180000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2038158438.0000000180119000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2038357920.000000018011D000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2038486185.0000000180121000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_180000000_png131.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID:
                                                                                                                                                          • Opcode ID: 68527aba035480757e2393879a0d4de352a47f6bf703ed5fa56455fc597868c2
                                                                                                                                                          • Instruction ID: 9b73b6c5183f860324fa61cee2baeb0ca0f8f8b507aed4a99a4e0eda6c344d24
                                                                                                                                                          • Opcode Fuzzy Hash: 68527aba035480757e2393879a0d4de352a47f6bf703ed5fa56455fc597868c2
                                                                                                                                                          • Instruction Fuzzy Hash: 984103B3714E4995EB25CF61E86478AB3A5F3887D8F44E126EE4D07A58DF38C246C300
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.2037676551.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180000000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.2037654207.0000000180000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2038158438.0000000180119000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2038357920.000000018011D000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2038486185.0000000180121000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_180000000_png131.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID:
                                                                                                                                                          • Opcode ID: eaae997217fc1b3336f25de6e62d34e0746f7d3c2a6a256d0b5f71472e0a0425
                                                                                                                                                          • Instruction ID: 048e6db2ecfd184872977d7eb727c5e493510e05d032e6f18c4ab6865a9947bf
                                                                                                                                                          • Opcode Fuzzy Hash: eaae997217fc1b3336f25de6e62d34e0746f7d3c2a6a256d0b5f71472e0a0425
                                                                                                                                                          • Instruction Fuzzy Hash: B341B37261C6888AF7EB8F15B4847967B91E34E3D0F11C429F94A87691DF79C6888F00
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.2037676551.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180000000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.2037654207.0000000180000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2038158438.0000000180119000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2038357920.000000018011D000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2038486185.0000000180121000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_180000000_png131.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID:
                                                                                                                                                          • Opcode ID: 59276b993bbd5f607d6d3a9a9acf607f8ad274a0d99c33aa421d3a75b3b8979b
                                                                                                                                                          • Instruction ID: ea9816badbe891c07a2aded6d1ec92d5857af46983f2473552b7590bc608b90a
                                                                                                                                                          • Opcode Fuzzy Hash: 59276b993bbd5f607d6d3a9a9acf607f8ad274a0d99c33aa421d3a75b3b8979b
                                                                                                                                                          • Instruction Fuzzy Hash: 24419D76B20A8886EB14CB65F45479AB365F38CBC4F40912ADE4E53B68DE3CC216C740
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.2037676551.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180000000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.2037654207.0000000180000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2038158438.0000000180119000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2038357920.000000018011D000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2038486185.0000000180121000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_180000000_png131.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID:
                                                                                                                                                          • Opcode ID: f3a4f3e3c3f40ea96cedb268f2507c4aa92d7cf089ba266e7691892548829ecb
                                                                                                                                                          • Instruction ID: ff810da637aa1fd401c95da2c6d69315e604f84d2d111450c1a2a7c20e68e2a5
                                                                                                                                                          • Opcode Fuzzy Hash: f3a4f3e3c3f40ea96cedb268f2507c4aa92d7cf089ba266e7691892548829ecb
                                                                                                                                                          • Instruction Fuzzy Hash: B941FFB2318F89D6DB54CFA5E4A579A7B61F388788F84901ADE4E47A14DF38C12AC340
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.2037676551.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180000000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.2037654207.0000000180000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2038158438.0000000180119000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2038357920.000000018011D000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2038486185.0000000180121000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_180000000_png131.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID:
                                                                                                                                                          • Opcode ID: a7caa211d1805da3631b5417297298fbd746491c9ff13b9b06d3acbe089dc0ae
                                                                                                                                                          • Instruction ID: 1f6bebfb10a220892d2831274fb9d9e41c253fa787b11ea253d3ff134c5c468f
                                                                                                                                                          • Opcode Fuzzy Hash: a7caa211d1805da3631b5417297298fbd746491c9ff13b9b06d3acbe089dc0ae
                                                                                                                                                          • Instruction Fuzzy Hash: FF419FB2214F88D2EB54CF55E88478AB7A6F3447C4F94D126EE8D5BA18CF78C15AC740
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.2037676551.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180000000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.2037654207.0000000180000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2038158438.0000000180119000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2038357920.000000018011D000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2038486185.0000000180121000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_180000000_png131.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID:
                                                                                                                                                          • Opcode ID: 9dc054b22e393740934c6599b1190f187be60ae239c821f3ddf288e380813183
                                                                                                                                                          • Instruction ID: d558cfae5a731fffe16df58c07b62597b32ae423ecf54f032ed4b289fbb168ab
                                                                                                                                                          • Opcode Fuzzy Hash: 9dc054b22e393740934c6599b1190f187be60ae239c821f3ddf288e380813183
                                                                                                                                                          • Instruction Fuzzy Hash: 4041D3B2324E4DD2DF48CB15E454B9A7365F748BC8F658216DA4E87768EF39C21AC700
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.2037676551.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180000000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.2037654207.0000000180000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2038158438.0000000180119000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2038357920.000000018011D000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2038486185.0000000180121000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_180000000_png131.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID:
                                                                                                                                                          • Opcode ID: 711a5f6cc3d39d5f0aef55b7034a878137727931ce5006779a437fec81a29920
                                                                                                                                                          • Instruction ID: c4b80034388e89da8ffe7b427c8155ba048d36e5b74cf413b7ce4096cc0294b9
                                                                                                                                                          • Opcode Fuzzy Hash: 711a5f6cc3d39d5f0aef55b7034a878137727931ce5006779a437fec81a29920
                                                                                                                                                          • Instruction Fuzzy Hash: AC4126B2728E48A2DB14CF25E69878E7762F3443C4F45A206EE4E57328DF39C225C700
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.2037676551.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180000000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.2037654207.0000000180000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2038158438.0000000180119000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2038357920.000000018011D000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2038486185.0000000180121000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_180000000_png131.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID:
                                                                                                                                                          • Opcode ID: c02ea177d7df7be9d47921f817159e6b389a93a74e3aee8d1a395a9d44e4e98a
                                                                                                                                                          • Instruction ID: 30f2c0aa2bc627d33595a3753288768bcaf23473739ac437f1ff85fbf168e941
                                                                                                                                                          • Opcode Fuzzy Hash: c02ea177d7df7be9d47921f817159e6b389a93a74e3aee8d1a395a9d44e4e98a
                                                                                                                                                          • Instruction Fuzzy Hash: FA31CFB2764E8987EB94CFA4E4657EA3B21F384398F84911BDE4F47A14DE68C01AC341
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.2037676551.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180000000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.2037654207.0000000180000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2038158438.0000000180119000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2038357920.000000018011D000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2038486185.0000000180121000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_180000000_png131.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID:
                                                                                                                                                          • Opcode ID: c43f2c2cbd10ab131c97a87bfb9a8d77e076664a556218998fa3f3ff93ba8f25
                                                                                                                                                          • Instruction ID: 42c4d16a0e0d136c5a94160c46d85d5892129638e54f14ca30ac4ff8e229c4e5
                                                                                                                                                          • Opcode Fuzzy Hash: c43f2c2cbd10ab131c97a87bfb9a8d77e076664a556218998fa3f3ff93ba8f25
                                                                                                                                                          • Instruction Fuzzy Hash: 65310DF9654B9892EB55DBB8F8697C62322F74D7D8F81B502CE0E27624DE38D209C740
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.2037676551.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180000000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.2037654207.0000000180000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2038158438.0000000180119000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2038357920.000000018011D000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2038486185.0000000180121000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_180000000_png131.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID:
                                                                                                                                                          • Opcode ID: 2bce6376752d693395b932a5d9318ffbe6d4c9bed5557d96fc3b5228a6ed1993
                                                                                                                                                          • Instruction ID: 91db3ca7ca736f51b2b9f4a1fdda40ff6b442f2c49d3b76bc6f7bd54feb42801
                                                                                                                                                          • Opcode Fuzzy Hash: 2bce6376752d693395b932a5d9318ffbe6d4c9bed5557d96fc3b5228a6ed1993
                                                                                                                                                          • Instruction Fuzzy Hash: 2531FBB5314E8481EF99CF66ECA93A66362FB88BE4F54E1168E0F57B64CE3DC1458304
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.2037676551.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180000000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.2037654207.0000000180000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2038158438.0000000180119000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2038357920.000000018011D000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2038486185.0000000180121000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_180000000_png131.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID:
                                                                                                                                                          • Opcode ID: 11c12f5db1e7ae7d88fc0262756b9d0bf6622ca984ac394aaf837a3336d7d9a4
                                                                                                                                                          • Instruction ID: b9540b73c02fa2fd8fd9ed4b04a7558bae6bb2522907684b3f8178f982c6447f
                                                                                                                                                          • Opcode Fuzzy Hash: 11c12f5db1e7ae7d88fc0262756b9d0bf6622ca984ac394aaf837a3336d7d9a4
                                                                                                                                                          • Instruction Fuzzy Hash: 3F215EF53159A882EB95CF65E8787972322FB49BD8F81E112CD1E57764DE38C209C304
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.2037676551.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180000000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.2037654207.0000000180000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2038158438.0000000180119000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2038357920.000000018011D000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2038486185.0000000180121000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_180000000_png131.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID:
                                                                                                                                                          • Opcode ID: e74b49f80d6d3cffa9bfb68b489edd80f871d1e69f348bd9d5bedd62bb40d514
                                                                                                                                                          • Instruction ID: 34ebe62695f2a6a6ea2397927167a92a4784dc70ec7df40509b9419055f8788e
                                                                                                                                                          • Opcode Fuzzy Hash: e74b49f80d6d3cffa9bfb68b489edd80f871d1e69f348bd9d5bedd62bb40d514
                                                                                                                                                          • Instruction Fuzzy Hash: 7D31C1F6715A499AEB14CF60E46478AB3A5F3447C8F48E226EA4E47A1CDF78C219C304
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.2037676551.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180000000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.2037654207.0000000180000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2038158438.0000000180119000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2038357920.000000018011D000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2038486185.0000000180121000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_180000000_png131.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID:
                                                                                                                                                          • Opcode ID: 29ed0da8da41128ee95df92606b628508953cd21a2e597ae56ff743980468b27
                                                                                                                                                          • Instruction ID: ea228047f8abccb8f34d8cb69d0855da280cee6fe6b78123f25de321abaee775
                                                                                                                                                          • Opcode Fuzzy Hash: 29ed0da8da41128ee95df92606b628508953cd21a2e597ae56ff743980468b27
                                                                                                                                                          • Instruction Fuzzy Hash: BD2101B2724E8885EB95CF62E828B9A7361F38CBD4F419126DE4E47B54CE3CC10AC700
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.2037676551.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180000000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.2037654207.0000000180000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2038158438.0000000180119000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2038357920.000000018011D000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2038486185.0000000180121000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_180000000_png131.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID:
                                                                                                                                                          • Opcode ID: 659e1158283c071cac0272366369d00d1cfa562a966f2f5affa459bf10e8deba
                                                                                                                                                          • Instruction ID: 6d7058e35041f85eefca8006119c3596d2fa62747ef7dd2be534be946fff4e46
                                                                                                                                                          • Opcode Fuzzy Hash: 659e1158283c071cac0272366369d00d1cfa562a966f2f5affa459bf10e8deba
                                                                                                                                                          • Instruction Fuzzy Hash: BB21D5B2764E5892DB59CFB6E864BC63761E759BD4F40A116EE0D57324EE38CA06C300
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.2037676551.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180000000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.2037654207.0000000180000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2038158438.0000000180119000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2038357920.000000018011D000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2038486185.0000000180121000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_180000000_png131.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID:
                                                                                                                                                          • Opcode ID: 879b8cc6a287b552be2b8c7838c9cf5361018535551b3c5eae2337da7c2a05c9
                                                                                                                                                          • Instruction ID: 64e956f36281cdf23b4cab459502cafc9c3b83219f603c2a53f066b43bdf7739
                                                                                                                                                          • Opcode Fuzzy Hash: 879b8cc6a287b552be2b8c7838c9cf5361018535551b3c5eae2337da7c2a05c9
                                                                                                                                                          • Instruction Fuzzy Hash: 9931A2B2724A49A6DB15CF64D25878E7B62F3443D8F49A206DB0E57628EF39C16AC700
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.2037676551.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180000000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.2037654207.0000000180000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2038158438.0000000180119000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2038357920.000000018011D000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2038486185.0000000180121000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_180000000_png131.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID:
                                                                                                                                                          • Opcode ID: 7643b34bb1144c09516ca8224fed32c138a04b2f755b136cd71388444af2efbb
                                                                                                                                                          • Instruction ID: 8007ea01a93bf6de8c95f9a16faa5e8d6c04bd6e38d315922757046993a1328b
                                                                                                                                                          • Opcode Fuzzy Hash: 7643b34bb1144c09516ca8224fed32c138a04b2f755b136cd71388444af2efbb
                                                                                                                                                          • Instruction Fuzzy Hash: 5F2148F5761EA982EB89CFB5E86979A2321E749BD8F41A112CD0E17724DE2CD6098300
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.2037676551.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180000000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.2037654207.0000000180000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2038158438.0000000180119000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2038357920.000000018011D000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2038486185.0000000180121000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_180000000_png131.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID:
                                                                                                                                                          • Opcode ID: c104ebe3e0084b9c2d6c68d3b1b1809b1ba36be3a0ef8b7a361271054a232770
                                                                                                                                                          • Instruction ID: baf3eb62263214422a0973d769ae56c08939dd68f110effc1bb9cb03c9f86de4
                                                                                                                                                          • Opcode Fuzzy Hash: c104ebe3e0084b9c2d6c68d3b1b1809b1ba36be3a0ef8b7a361271054a232770
                                                                                                                                                          • Instruction Fuzzy Hash: CE2159F5720AA892EB85CFB4E468BD627A1F74C3A4F81A413DE0D47620EE39C209C300
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.2037676551.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180000000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.2037654207.0000000180000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2038158438.0000000180119000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2038357920.000000018011D000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2038486185.0000000180121000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_180000000_png131.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID:
                                                                                                                                                          • Opcode ID: 5d83384389e1bc3f5c40116a0a1417798e316c1697b6e029db620e488cbd2b1f
                                                                                                                                                          • Instruction ID: 7d1135aa24797edbf35de8feb47ffd13e3235087d5b84f893e072cfd3e31e24b
                                                                                                                                                          • Opcode Fuzzy Hash: 5d83384389e1bc3f5c40116a0a1417798e316c1697b6e029db620e488cbd2b1f
                                                                                                                                                          • Instruction Fuzzy Hash: D1118EA271498C46FB96DBB4F969BD76322EB4C3A9F80A012DD0D07A55DD3CC24AC700
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.2037676551.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180000000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.2037654207.0000000180000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2038158438.0000000180119000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2038357920.000000018011D000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2038486185.0000000180121000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_180000000_png131.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID:
                                                                                                                                                          • Opcode ID: 0213aaa7a16af12e76c05f13803a6cb1816da3aa76317169f32ff85a43e83aea
                                                                                                                                                          • Instruction ID: 95480194bb9f6c9ad9d964584a4fad66eb43ce3f3ee230db89eb3e49904c33dd
                                                                                                                                                          • Opcode Fuzzy Hash: 0213aaa7a16af12e76c05f13803a6cb1816da3aa76317169f32ff85a43e83aea
                                                                                                                                                          • Instruction Fuzzy Hash: 56210BF2711A5D92EB49DF75D868BD667A2E78CBD4F41E512CD0E5B624DE3CC2098300
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.2037676551.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180000000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.2037654207.0000000180000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2038158438.0000000180119000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2038357920.000000018011D000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2038486185.0000000180121000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_180000000_png131.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID:
                                                                                                                                                          • Opcode ID: 3f85260008f1cca6d719552e34a0840437b2decd6b2aec5b8999dc0ce01bbffe
                                                                                                                                                          • Instruction ID: 02ba138fbc53fc0a7e206b6c0fccc1f4cb11f22df8a79a790e142c2087e4c986
                                                                                                                                                          • Opcode Fuzzy Hash: 3f85260008f1cca6d719552e34a0840437b2decd6b2aec5b8999dc0ce01bbffe
                                                                                                                                                          • Instruction Fuzzy Hash: 48213BB6761A5DC5EF49DF65E868B8A6721F788BD8F41A122CD0E47728DE3CD209C700
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.2037676551.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180000000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.2037654207.0000000180000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2038158438.0000000180119000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2038357920.000000018011D000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2038486185.0000000180121000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_180000000_png131.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID:
                                                                                                                                                          • Opcode ID: 803c451430e3029bb009500dace81e7bc3217c3b4584f2ef31f91a53a698693d
                                                                                                                                                          • Instruction ID: 4519c20df033b0754d584584f46a47e9c3f61284702b1b178af72c485ed47193
                                                                                                                                                          • Opcode Fuzzy Hash: 803c451430e3029bb009500dace81e7bc3217c3b4584f2ef31f91a53a698693d
                                                                                                                                                          • Instruction Fuzzy Hash: E02160F5714F8482EB45CBB5E8593CA63B1FB897A4F40A506DA4E57A24EE3CD20AC700
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.2037676551.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180000000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.2037654207.0000000180000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2038158438.0000000180119000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2038357920.000000018011D000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2038486185.0000000180121000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_180000000_png131.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID:
                                                                                                                                                          • Opcode ID: 566796d93a591df3f5db1c38c43d6e1f2c58bb1bf9c844d883f4a478785d6911
                                                                                                                                                          • Instruction ID: bc53908923a101081ac78a2ff91d1596a8a62396a49556bd27b6b69a29ae519e
                                                                                                                                                          • Opcode Fuzzy Hash: 566796d93a591df3f5db1c38c43d6e1f2c58bb1bf9c844d883f4a478785d6911
                                                                                                                                                          • Instruction Fuzzy Hash: 6511E3E262096C82FB59DFA6A869F862332E349BD8F01E123DD5E5B714DD39C10BC300
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.2037676551.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180000000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.2037654207.0000000180000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2038158438.0000000180119000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2038357920.000000018011D000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2038486185.0000000180121000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_180000000_png131.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID:
                                                                                                                                                          • Opcode ID: 3a56065663d7f32470598edd8e4c56aa3322786b1e37be48fd2162c7dda414fd
                                                                                                                                                          • Instruction ID: 8fbfe2caa4e00eb4ae2a73ae29cd16ebba4a4082f14f5113274d96e794981e6d
                                                                                                                                                          • Opcode Fuzzy Hash: 3a56065663d7f32470598edd8e4c56aa3322786b1e37be48fd2162c7dda414fd
                                                                                                                                                          • Instruction Fuzzy Hash: 0721A4B2709A9882EB55CF64E4687977761FB8C798F41A116DE4E47A14EF3DC109C700
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.2037676551.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180000000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.2037654207.0000000180000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2038158438.0000000180119000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2038357920.000000018011D000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2038486185.0000000180121000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_180000000_png131.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID:
                                                                                                                                                          • Opcode ID: 4de039b8aeb4dd7a341e305cb49e7d4a566f2f03f9a363aa92138b342856feec
                                                                                                                                                          • Instruction ID: 9e59c1c7de84271de07ddad5238888e61d5fae15b8e3d2a62c0818bf1ca1a5d9
                                                                                                                                                          • Opcode Fuzzy Hash: 4de039b8aeb4dd7a341e305cb49e7d4a566f2f03f9a363aa92138b342856feec
                                                                                                                                                          • Instruction Fuzzy Hash: 2F1151B5714E9882EB54CB74E46839A6361F7887B8F80A316C92E576E4DF39C10AC744
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.2037676551.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180000000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.2037654207.0000000180000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2038158438.0000000180119000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2038357920.000000018011D000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2038486185.0000000180121000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_180000000_png131.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID:
                                                                                                                                                          • Opcode ID: b00286fc56aac180519fed44c3472dbbed5625b745e2bf1041001a8241787df3
                                                                                                                                                          • Instruction ID: 453c13d840d8ab8480c25eabad8a5a4e6cf22c2320a7064174f112572a8564ab
                                                                                                                                                          • Opcode Fuzzy Hash: b00286fc56aac180519fed44c3472dbbed5625b745e2bf1041001a8241787df3
                                                                                                                                                          • Instruction Fuzzy Hash: 8E113CE171196846FF89CF65D9697665393EB8C7E4F81E426CE0E8B768ED3CC1098304
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.2037676551.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180000000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.2037654207.0000000180000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2038158438.0000000180119000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2038357920.000000018011D000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2038486185.0000000180121000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_180000000_png131.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID:
                                                                                                                                                          • Opcode ID: 3e6f47147aee9d0c5d2e3a57a73bf876d140cefaec2fbc1aba1964aca6a06b7c
                                                                                                                                                          • Instruction ID: dcb26d1462b17352493136ca1a284502f5bdb4a1f8be4333a819d013a470b478
                                                                                                                                                          • Opcode Fuzzy Hash: 3e6f47147aee9d0c5d2e3a57a73bf876d140cefaec2fbc1aba1964aca6a06b7c
                                                                                                                                                          • Instruction Fuzzy Hash: 3311C2B6624A9E42E709DFF4B424FCA3771E389750F00B517DE4A53510DE38C21AC300
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.2037676551.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180000000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.2037654207.0000000180000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2038158438.0000000180119000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2038357920.000000018011D000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2038486185.0000000180121000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_180000000_png131.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID:
                                                                                                                                                          • Opcode ID: 0e8879920a56ce6d951eaa2299e71384d51284fb55c40a98b48f618b07d76cb7
                                                                                                                                                          • Instruction ID: 1bcc190078e11d5e3502c0fb8cfdf52a8957de65a2b1b8071e9e04ba3849ecfd
                                                                                                                                                          • Opcode Fuzzy Hash: 0e8879920a56ce6d951eaa2299e71384d51284fb55c40a98b48f618b07d76cb7
                                                                                                                                                          • Instruction Fuzzy Hash: 9D1100F5721E9841FB49CB75D4683D66362E788794F80A917CA0F57664DD39C2498340
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.2037676551.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180000000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.2037654207.0000000180000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2038158438.0000000180119000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2038357920.000000018011D000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2038486185.0000000180121000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_180000000_png131.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID:
                                                                                                                                                          • Opcode ID: 62fa84bd9608fd1e2ded7a46ac84a71bf4807f0703b11cbbff9e650931e748d0
                                                                                                                                                          • Instruction ID: 81b86e7094c320bcc5e7f926c263843823ab5f04b050e6f3beb40bfc522f2c83
                                                                                                                                                          • Opcode Fuzzy Hash: 62fa84bd9608fd1e2ded7a46ac84a71bf4807f0703b11cbbff9e650931e748d0
                                                                                                                                                          • Instruction Fuzzy Hash: 4F114FB5614E9882EB54CB78F4687DA6321F78C798F80B113CD0E57625EE39C21AC340
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.2037676551.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180000000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.2037654207.0000000180000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2038158438.0000000180119000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2038357920.000000018011D000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2038486185.0000000180121000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_180000000_png131.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID:
                                                                                                                                                          • Opcode ID: 169374a88c9bc48999de202173db2c687a39263e6fb74efa0de97639e935559a
                                                                                                                                                          • Instruction ID: 58ab01e0f729e006e025e3cd5db47f1a357a7dbbf023e6ea43b04656e7f2b6d0
                                                                                                                                                          • Opcode Fuzzy Hash: 169374a88c9bc48999de202173db2c687a39263e6fb74efa0de97639e935559a
                                                                                                                                                          • Instruction Fuzzy Hash: 6A113DB1715E6881EB59CF65E9587866362F74C798F82E122CC4E47728EE39C248C700
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.2037676551.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180000000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.2037654207.0000000180000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2038158438.0000000180119000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2038357920.000000018011D000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2038486185.0000000180121000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_180000000_png131.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID:
                                                                                                                                                          • Opcode ID: 6214b3987fdb11ae9af8bb44ed0752c7393761a47505b246c2a752352195c6b7
                                                                                                                                                          • Instruction ID: 246bc5305b8913a4d01db227893256f8bf5d597bde7be6eae501e461eb4fa0bc
                                                                                                                                                          • Opcode Fuzzy Hash: 6214b3987fdb11ae9af8bb44ed0752c7393761a47505b246c2a752352195c6b7
                                                                                                                                                          • Instruction Fuzzy Hash: A4113CB2711E5C91EB49CF25E868B9A67A1F78CB94F41E526DE0E47768DE3CC209C300
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.2037676551.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180000000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.2037654207.0000000180000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2038158438.0000000180119000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2038357920.000000018011D000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2038486185.0000000180121000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_180000000_png131.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID:
                                                                                                                                                          • Opcode ID: 7a304966c8f6e6c63f3b4d1dc84eaa042215815f68f4f7ed99f7cad32e1286f1
                                                                                                                                                          • Instruction ID: 91f1bf17694832eb7885352137df2ae2a0c82d5e88c9f87b3bad460dc89f63f9
                                                                                                                                                          • Opcode Fuzzy Hash: 7a304966c8f6e6c63f3b4d1dc84eaa042215815f68f4f7ed99f7cad32e1286f1
                                                                                                                                                          • Instruction Fuzzy Hash: 451169F531286D82EB89CF65E929B865322E7487D8F82F112CC0E4B718ED39D109C700
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.2037676551.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180000000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.2037654207.0000000180000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2038158438.0000000180119000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2038357920.000000018011D000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2038486185.0000000180121000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_180000000_png131.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID:
                                                                                                                                                          • Opcode ID: 214099cfcd0ee3826ed9ef66e5b675abfeddc10177d1ca11de6341e968b0d06b
                                                                                                                                                          • Instruction ID: 39990edd012c80a11a8c246ade81e0b00b1fb03419df7482220b1a2638345046
                                                                                                                                                          • Opcode Fuzzy Hash: 214099cfcd0ee3826ed9ef66e5b675abfeddc10177d1ca11de6341e968b0d06b
                                                                                                                                                          • Instruction Fuzzy Hash: 7E11A5F1330A8886FB95CBB5E8683DA6361E78D7D4F84B012CE0E47765CE28C20AC304
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.2037676551.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180000000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.2037654207.0000000180000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2038158438.0000000180119000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2038357920.000000018011D000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2038486185.0000000180121000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_180000000_png131.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID:
                                                                                                                                                          • Opcode ID: dcce50d7d365edf9bc1dcf0723df82f9ff79db8457ccb87dc38c7b0742b08610
                                                                                                                                                          • Instruction ID: 15f0b12e67b83b815c9156cfa897ef3110cdd404d207d48cd89176b21f2d8fa0
                                                                                                                                                          • Opcode Fuzzy Hash: dcce50d7d365edf9bc1dcf0723df82f9ff79db8457ccb87dc38c7b0742b08610
                                                                                                                                                          • Instruction Fuzzy Hash: 06015EB5751E6D82EB89DF75E4697DA2320EB48B94F82B512CC0E57320ED3CDA0AC300
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.2037676551.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180000000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.2037654207.0000000180000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2038158438.0000000180119000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2038357920.000000018011D000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2038486185.0000000180121000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_180000000_png131.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID:
                                                                                                                                                          • Opcode ID: 6f73bb3cb6f5cf5abec075b9014cb563e06a4567c89c5d20f7171c5a4b410b69
                                                                                                                                                          • Instruction ID: 22dcafcaff4b78d83aaf35a6f31f5da21172cbe544e4bfae6083fdcba81ddec3
                                                                                                                                                          • Opcode Fuzzy Hash: 6f73bb3cb6f5cf5abec075b9014cb563e06a4567c89c5d20f7171c5a4b410b69
                                                                                                                                                          • Instruction Fuzzy Hash: 080152F5611E9D82EB45CBB9E8A83D76325E78D7E8F40E1128E0E67625DE38C2098300
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.2037676551.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180000000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.2037654207.0000000180000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2038158438.0000000180119000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2038357920.000000018011D000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2038486185.0000000180121000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_180000000_png131.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID:
                                                                                                                                                          • Opcode ID: 797ab2e302fecb4ee9151d5ec147357b9b6b8374a5a73c2aa17e4c7710b83c27
                                                                                                                                                          • Instruction ID: c05fe9916e29f3615726ac8ab40efd06a7f832fe150a5180127c36e0d361f74a
                                                                                                                                                          • Opcode Fuzzy Hash: 797ab2e302fecb4ee9151d5ec147357b9b6b8374a5a73c2aa17e4c7710b83c27
                                                                                                                                                          • Instruction Fuzzy Hash: 130125F1652E5E82FB59CBA4E569BC66362EB487D8F40F1179D0D07618EE3CD219C304
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.2038158438.0000000180119000.00000002.00001000.00020000.00000000.sdmp, Offset: 0000000180000000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.2037654207.0000000180000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2037676551.0000000180001000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2038357920.000000018011D000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2038486185.0000000180121000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_180000000_png131.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID:
                                                                                                                                                          • Opcode ID: 7d3ddfbc868f6065ffe767d851de8c921da867ab70b60f36a16818b6ae2783e2
                                                                                                                                                          • Instruction ID: 25fa32b9592b03976deda56ce68f7006c0e09b50e392c9a4b74df2dc8d512546
                                                                                                                                                          • Opcode Fuzzy Hash: 7d3ddfbc868f6065ffe767d851de8c921da867ab70b60f36a16818b6ae2783e2
                                                                                                                                                          • Instruction Fuzzy Hash: 7CF0127785EBC45FD39B4E3418692D82F60E3A6F10F999097D2B1872C3DA0D490A8755
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.2037676551.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180000000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.2037654207.0000000180000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2038158438.0000000180119000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2038357920.000000018011D000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2038486185.0000000180121000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_180000000_png131.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID:
                                                                                                                                                          • Opcode ID: c92cc2c6b8134dcd1d90e81fd4ee0dc0e69cf849aebd7e5d77ccca44f26df776
                                                                                                                                                          • Instruction ID: c5723c18dcfd40d5e26eb64c6513ed8ad7c8279d3e69258c72aec0d621b19a73
                                                                                                                                                          • Opcode Fuzzy Hash: c92cc2c6b8134dcd1d90e81fd4ee0dc0e69cf849aebd7e5d77ccca44f26df776
                                                                                                                                                          • Instruction Fuzzy Hash: 15F06871714A548AEBD5CF2CA44276A77D0F30C3C4FA0C519E68983B04D63D8165CF04
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.2038158438.0000000180119000.00000002.00001000.00020000.00000000.sdmp, Offset: 0000000180000000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.2037654207.0000000180000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2037676551.0000000180001000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2038357920.000000018011D000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2038486185.0000000180121000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_180000000_png131.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID:
                                                                                                                                                          • Opcode ID: 4d5f7c9d0704411a4b56306bd58b46b9c1021f1cb262293bba8d931b5fd5afcd
                                                                                                                                                          • Instruction ID: 1bf6acf3fe077d02731fcfa794fd65e31f8237ceadce551fdfbbfb6cfb4d3e63
                                                                                                                                                          • Opcode Fuzzy Hash: 4d5f7c9d0704411a4b56306bd58b46b9c1021f1cb262293bba8d931b5fd5afcd
                                                                                                                                                          • Instruction Fuzzy Hash: D2E04F57D0AEC846F3DB001849193C90B899B1A7B4F99D36E5E74472D35F0A8A056345
                                                                                                                                                          APIs
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.2037676551.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180000000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.2037654207.0000000180000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2038158438.0000000180119000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2038357920.000000018011D000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2038486185.0000000180121000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_180000000_png131.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: __scrt_fastfail__scrt_is_nonwritable_in_current_image$__scrt_get_show_window_mode__scrt_initialize_crt__scrt_is_managed_app__scrt_release_startup_lock__scrt_uninitialize_crt__security_init_cookie__vcrt_initialize
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 1326835672-0
                                                                                                                                                          • Opcode ID: 428f1bac40111efcf19b2a06b83d8cc5b337c87ddf82bc9150455d955b8395b0
                                                                                                                                                          • Instruction ID: 20208a98ab850ec38ed8325cc0af7ea2ed5af357558f35f83d8d5c5aa49ef683
                                                                                                                                                          • Opcode Fuzzy Hash: 428f1bac40111efcf19b2a06b83d8cc5b337c87ddf82bc9150455d955b8395b0
                                                                                                                                                          • Instruction Fuzzy Hash: C631923160994C86FBE7BBA5D4523EA2391AB4E3C4F45C425B94A473D7DE28CB4E8350
                                                                                                                                                          APIs
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.2037676551.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180000000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.2037654207.0000000180000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2038158438.0000000180119000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2038357920.000000018011D000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2038486185.0000000180121000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_180000000_png131.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: __scrt_fastfail$__scrt_initialize_onexit_tables
                                                                                                                                                          • String ID: `eh vector vbase constructor iterator'$`local vftable'$`udt returning'$onstructor closure'
                                                                                                                                                          • API String ID: 2273495996-2419032777
                                                                                                                                                          • Opcode ID: 371735c951b6f4861318f081dd214222249cf913f5a589c2fbc766e687f75775
                                                                                                                                                          • Instruction ID: 430d6e6a62d8c94c9c04e7e52013dca82c213aedb955d9ad44379b1780147ad5
                                                                                                                                                          • Opcode Fuzzy Hash: 371735c951b6f4861318f081dd214222249cf913f5a589c2fbc766e687f75775
                                                                                                                                                          • Instruction Fuzzy Hash: FF416D35206B4C82FBA79B20E9503EA2361AB4EBD0F54D525E90E477A4DF3CC68E8304
                                                                                                                                                          APIs
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.2037676551.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180000000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.2037654207.0000000180000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2038158438.0000000180119000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2038357920.000000018011D000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2038486185.0000000180121000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_180000000_png131.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: _set_statfp
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 1156100317-0
                                                                                                                                                          • Opcode ID: a2ede21bcdb1ffc6f849cceea62f3b27e54c7ac4f1c2c35b27aa84f998c663a0
                                                                                                                                                          • Instruction ID: 3b9bd57b40fff3d8961f464b14179896b260d9c17b5d0c480fa0c6cf32fa7499
                                                                                                                                                          • Opcode Fuzzy Hash: a2ede21bcdb1ffc6f849cceea62f3b27e54c7ac4f1c2c35b27aa84f998c663a0
                                                                                                                                                          • Instruction Fuzzy Hash: CB117732690A4D01F7E72129D4553F93340AB6D3F4F45C634BA76976D6CE248BC94302
                                                                                                                                                          APIs
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.2037676551.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180000000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.2037654207.0000000180000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2038158438.0000000180119000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2038357920.000000018011D000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2038486185.0000000180121000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_180000000_png131.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: _invalid_parameter_noinfo
                                                                                                                                                          • String ID: *$ko-KR
                                                                                                                                                          • API String ID: 3215553584-1095117856
                                                                                                                                                          • Opcode ID: 86bec7efc410530c5bc9a2fbb52b1d77945cde645c424444667ef471f83eee53
                                                                                                                                                          • Instruction ID: 247b425bc4075f99800c1718c7ffe54540729addd1f222e63731e205efc231c0
                                                                                                                                                          • Opcode Fuzzy Hash: 86bec7efc410530c5bc9a2fbb52b1d77945cde645c424444667ef471f83eee53
                                                                                                                                                          • Instruction Fuzzy Hash: B0718F72504E58C6E7FA9F2980443BC3BA0F34DBD8F649216EA4646399DF31CA8AC750
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.2037676551.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180000000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.2037654207.0000000180000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2038158438.0000000180119000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2038357920.000000018011D000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2038486185.0000000180121000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_180000000_png131.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID: __swift_1$__swift_2
                                                                                                                                                          • API String ID: 0-2914474356
                                                                                                                                                          • Opcode ID: 032175703d403af43845841e7270c54589e151d9aabe520c8013fad0eb530d90
                                                                                                                                                          • Instruction ID: e36f902788c0381efdc077c6dc949100de42eee437ea8b415927d241f746463c
                                                                                                                                                          • Opcode Fuzzy Hash: 032175703d403af43845841e7270c54589e151d9aabe520c8013fad0eb530d90
                                                                                                                                                          • Instruction Fuzzy Hash: CF618E32300A8882EF96DB29E5447E963A1FB4CBD4F488525EF6D4779ADF38D645C340
                                                                                                                                                          APIs
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.2037676551.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180000000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.2037654207.0000000180000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2038158438.0000000180119000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2038357920.000000018011D000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2038486185.0000000180121000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_180000000_png131.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: _invalid_parameter_noinfo
                                                                                                                                                          • String ID: gfff$o-l1-2-1
                                                                                                                                                          • API String ID: 3215553584-1082851355
                                                                                                                                                          • Opcode ID: 12dcbdbdd5235fb1b6ab94a0cc892e5fb23d71a1fe9ba5ecef1039a303d64847
                                                                                                                                                          • Instruction ID: 4e08fe91d50fd43471445e9309ac5ad4362738dffbe45d8770cad9fb3b789804
                                                                                                                                                          • Opcode Fuzzy Hash: 12dcbdbdd5235fb1b6ab94a0cc892e5fb23d71a1fe9ba5ecef1039a303d64847
                                                                                                                                                          • Instruction Fuzzy Hash: 5951F4737147C886E7A78B35E9413997B91E399BD0F48D221EB944BAD6CE38C698C700
                                                                                                                                                          APIs
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.2037676551.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180000000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.2037654207.0000000180000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2038158438.0000000180119000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2038357920.000000018011D000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2038486185.0000000180121000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_180000000_png131.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: _invalid_parameter_noinfo
                                                                                                                                                          • String ID: api-ms-win-core-sysinfo-l1-2-1$synch-l1-2-0
                                                                                                                                                          • API String ID: 3215553584-688204690
                                                                                                                                                          • Opcode ID: 0f102de843e7ec0c7a5e751bb160ca61ca373fda3eee5e3f3a8aa3db407457e4
                                                                                                                                                          • Instruction ID: 9d4985de47fc3aa1ddc341b920f7898ed377652abc42465d74999370fa1411ca
                                                                                                                                                          • Opcode Fuzzy Hash: 0f102de843e7ec0c7a5e751bb160ca61ca373fda3eee5e3f3a8aa3db407457e4
                                                                                                                                                          • Instruction Fuzzy Hash: 86418E72705F888AE782CF65E8507CE73A5F7193C8F518126EA9807B99DF38C629C340
                                                                                                                                                          APIs
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.2037676551.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180000000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.2037654207.0000000180000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2038158438.0000000180119000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2038357920.000000018011D000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2038486185.0000000180121000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_180000000_png131.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: DestructExceptionObject$__vcrt_getptd_noexit
                                                                                                                                                          • String ID: csm
                                                                                                                                                          • API String ID: 3780691363-1018135373
                                                                                                                                                          • Opcode ID: d49d3c1e60c3354247970e5f405f23988a7ea1f58b6bb3f0a1cf52d8215e401e
                                                                                                                                                          • Instruction ID: 011c5e600e2baba1b5aebe761702f78806dc8dec4a9d5acc90072a234146c346
                                                                                                                                                          • Opcode Fuzzy Hash: d49d3c1e60c3354247970e5f405f23988a7ea1f58b6bb3f0a1cf52d8215e401e
                                                                                                                                                          • Instruction Fuzzy Hash: 40212D76204A4887E7B2DF15E05079E7760F39DBE4F008206EEA943795CF39DA8ACB01
                                                                                                                                                          APIs
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.2037676551.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180000000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.2037654207.0000000180000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2038158438.0000000180119000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2038357920.000000018011D000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2038486185.0000000180121000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_180000000_png131.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: __std_exception_copy
                                                                                                                                                          • String ID: `vector destructor iterator'$nt delete closure'
                                                                                                                                                          • API String ID: 592178966-1611991873
                                                                                                                                                          • Opcode ID: 180211b27f776a29354646e6639c5d344605f4a19a09db6ac079198205e274bc
                                                                                                                                                          • Instruction ID: c8ada3eb98077b3e77d28a4839308a809c4d6d91d1a7368aad5ed78790c858ba
                                                                                                                                                          • Opcode Fuzzy Hash: 180211b27f776a29354646e6639c5d344605f4a19a09db6ac079198205e274bc
                                                                                                                                                          • Instruction Fuzzy Hash: 9EE01AB1200B0490DB068F65E8513E873A4EB4CB90F48C032AA5C47354EF38C6A9C301
                                                                                                                                                          APIs
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.2037676551.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180000000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.2037654207.0000000180000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2038158438.0000000180119000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2038357920.000000018011D000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2038486185.0000000180121000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_180000000_png131.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: ExceptionThrowstd::bad_alloc::bad_alloc
                                                                                                                                                          • String ID: File
                                                                                                                                                          • API String ID: 932687459-749574446
                                                                                                                                                          • Opcode ID: 5cc107604c7e858ffc48b5ed233f99d9330b9e91bd1076a405a7e456ecbb9fc9
                                                                                                                                                          • Instruction ID: 9145d171dbcecb2188c45693134888adfda474ee1ae56853841174419c243042
                                                                                                                                                          • Opcode Fuzzy Hash: 5cc107604c7e858ffc48b5ed233f99d9330b9e91bd1076a405a7e456ecbb9fc9
                                                                                                                                                          • Instruction Fuzzy Hash: 49C08C3221488D91EB62EB10E8917DA5330B7A8384F818111F19C824B69F1CC30ECB00

                                                                                                                                                          Execution Graph

                                                                                                                                                          Execution Coverage:1.5%
                                                                                                                                                          Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                          Signature Coverage:49.9%
                                                                                                                                                          Total number of Nodes:379
                                                                                                                                                          Total number of Limit Nodes:37
                                                                                                                                                          execution_graph 45458 254a27d0000 45461 254a27d0a68 45458->45461 45460 254a27d0019 45462 254a27d0a84 45461->45462 45464 254a27d0b0e 45462->45464 45465 254a27d0768 45462->45465 45464->45460 45468 254a27d0778 45465->45468 45467 254a27d0771 45467->45464 45470 254a27d07a8 45468->45470 45469 254a27d088a 45469->45467 45470->45469 45472 254a27d0508 45470->45472 45475 254a27d052c 45472->45475 45473 254a27d06fa 45473->45469 45474 254a27d061d LoadLibraryA 45474->45473 45474->45475 45475->45473 45475->45474 45476 254a27d06c1 GetProcAddressForCaller 45475->45476 45476->45473 45476->45475 45477 254a27a0000 45480 254a27a0a68 45477->45480 45479 254a27a0019 45481 254a27a0a84 45480->45481 45483 254a27a0b0e 45481->45483 45484 254a27a0768 45481->45484 45483->45479 45487 254a27a0778 45484->45487 45486 254a27a0771 45486->45483 45488 254a27a07a8 45487->45488 45490 254a27a088a 45488->45490 45491 254a27a0508 45488->45491 45490->45486 45494 254a27a052c 45491->45494 45492 254a27a06fa 45492->45490 45493 254a27a061d LoadLibraryA 45493->45492 45493->45494 45494->45492 45494->45493 45499 254a27a0345 45500 254a27a03ff 45499->45500 45501 254a27a0360 45499->45501 45501->45500 45502 254a27a0387 VirtualFree 45501->45502 45502->45501 45507 254a3902140 45588 254a391b990 VirtualAlloc 45507->45588 45509 254a3902156 45595 254a391d340 GetModuleHandleW 45509->45595 45511 254a390215b WSAStartup 45512 254a3902175 45511->45512 45513 254a390236b 45511->45513 45605 254a391d7d0 CoInitializeEx 45512->45605 45515 254a390219a GetCommandLineW CommandLineToArgvW 45615 254a390afc0 VirtualAlloc 45515->45615 45518 254a39021f4 VirtualAlloc 45520 254a390221a InitializeCriticalSection 45518->45520 45521 254a390222b memset GetCurrentProcessId 45518->45521 45519 254a39021e3 InitializeCriticalSection 45519->45518 45520->45521 45626 254a391c950 memset CreateToolhelp32Snapshot 45521->45626 45524 254a390226e 45525 254a3902273 lstrcmpiW 45524->45525 45526 254a3902297 lstrcmpiW 45525->45526 45527 254a3902289 45525->45527 45529 254a39022ad GetCurrentProcess TerminateProcess 45526->45529 45530 254a39022be lstrcmpiW 45526->45530 45757 254a3902830 GetModuleHandleW GetModuleHandleW GetModuleHandleW VirtualProtect VirtualProtect 45527->45757 45529->45530 45532 254a39022d8 45530->45532 45533 254a39023e0 45530->45533 45531 254a390228e ExitThread 45633 254a391d140 OpenSCManagerW 45532->45633 45535 254a39025c7 lstrcmpiW 45533->45535 45536 254a39023ed memset GetModuleFileNameW wcsstr 45533->45536 45537 254a3902697 45535->45537 45538 254a39025e0 45535->45538 45540 254a390242f GetNativeSystemInfo 45536->45540 45541 254a3902473 memset GetModuleFileNameW IsUserAnAdmin 45536->45541 45766 254a3902000 103 API calls 45537->45766 45538->45513 45542 254a39025ed lstrcmpiW 45538->45542 45546 254a390245b 45540->45546 45547 254a3902642 45540->45547 45548 254a39024a6 45541->45548 45549 254a39024b7 45541->45549 45542->45537 45550 254a3902606 GetNativeSystemInfo 45542->45550 45544 254a39022f4 45642 254a391ca60 CreateToolhelp32Snapshot 45544->45642 45545 254a39023a1 CreateThread 45545->45545 45553 254a39023c7 WaitForSingleObject CloseHandle 45545->45553 45546->45547 45556 254a3902465 45546->45556 45554 254a391d140 10 API calls 45547->45554 45562 254a3902681 GetCurrentProcess TerminateProcess 45548->45562 45760 254a3910e40 16 API calls 45549->45760 45550->45547 45557 254a390262e 45550->45557 45553->45545 45559 254a390264e 45554->45559 45759 254a39026b0 84 API calls 45556->45759 45557->45547 45563 254a3902634 45557->45563 45558 254a39024c3 45761 254a3910fa0 41 API calls 45558->45761 45565 254a3902654 45559->45565 45566 254a390267c 45559->45566 45560 254a3902300 45567 254a3902304 OpenProcess 45560->45567 45568 254a3902330 45560->45568 45562->45513 45764 254a39026b0 84 API calls 45563->45764 45653 254a3910680 VirtualAlloc 45565->45653 45765 254a39026b0 84 API calls 45566->45765 45567->45568 45574 254a390231c TerminateProcess CloseHandle 45567->45574 45578 254a3902394 Sleep 45568->45578 45579 254a390233d WaitForSingleObject GetExitCodeProcess 45568->45579 45758 254a39026b0 84 API calls 45568->45758 45569 254a390246a ExitProcess 45572 254a39024d6 45762 254a391d2a0 8 API calls 45572->45762 45574->45568 45576 254a3902639 ExitProcess 45578->45568 45579->45513 45579->45568 45580 254a39024e2 memset wsprintfW 45763 254a38f1070 45580->45763 45589 254a391bc0e 45588->45589 45590 254a391b9cf memcpy 45588->45590 45589->45509 45590->45589 45591 254a391b9fa VirtualAlloc 45590->45591 45591->45589 45592 254a391ba1e memcpy memcpy 45591->45592 45593 254a391ba90 45592->45593 45593->45593 45594 254a391baff memset ExpandEnvironmentStringsW memset 45593->45594 45594->45509 45596 254a391d590 45595->45596 45597 254a391d371 GetCurrentProcess K32GetModuleInformation memset GetSystemDirectoryW 45595->45597 45596->45511 45598 254a391d3c5 lstrcatW CreateFileW 45597->45598 45599 254a391d57d 45597->45599 45600 254a391d415 CreateFileMappingW 45598->45600 45602 254a391d538 45598->45602 45599->45511 45601 254a391d43c MapViewOfFile 45600->45601 45600->45602 45601->45602 45603 254a391d469 45601->45603 45602->45511 45603->45602 45604 254a391d4d5 VirtualProtect memcpy VirtualProtect 45603->45604 45604->45603 45606 254a391d8c5 45605->45606 45607 254a391d82e CoCreateInstance 45605->45607 45606->45515 45608 254a391d86e CoUninitialize 45607->45608 45609 254a391d84f 45607->45609 45608->45515 45610 254a391d864 45609->45610 45611 254a391d87a SysAllocString 45609->45611 45610->45608 45612 254a391d89d SysFreeString 45611->45612 45613 254a391d8b0 CoUninitialize 45612->45613 45613->45606 45616 254a390afe9 CreateEventW VirtualAlloc 45615->45616 45617 254a39021c2 VirtualAlloc 45615->45617 45618 254a390b094 InitializeCriticalSection 45616->45618 45619 254a390b0a5 VirtualAlloc 45616->45619 45617->45518 45617->45519 45618->45619 45620 254a390b0cb InitializeCriticalSection 45619->45620 45621 254a390b0dc VirtualAlloc 45619->45621 45620->45621 45622 254a390b102 InitializeCriticalSection 45621->45622 45623 254a390b113 VirtualAlloc 45621->45623 45622->45623 45624 254a390b139 InitializeCriticalSection 45623->45624 45625 254a390b14a 45623->45625 45624->45625 45625->45617 45627 254a3902256 lstrcmpiW 45626->45627 45628 254a391c991 Process32FirstW 45626->45628 45627->45524 45627->45525 45629 254a391c9af 45628->45629 45632 254a391c9c8 45628->45632 45631 254a391c9b6 Process32NextW 45629->45631 45629->45632 45630 254a391ca3e CloseHandle 45630->45627 45631->45629 45631->45632 45632->45627 45632->45630 45634 254a39022e4 GetCurrentProcessId 45633->45634 45635 254a391d177 EnumServicesStatusExW malloc 45633->45635 45634->45544 45634->45545 45635->45634 45636 254a391d1d4 memset EnumServicesStatusExW 45635->45636 45637 254a391d228 CloseServiceHandle free 45636->45637 45638 254a391d24d CloseServiceHandle 45636->45638 45637->45634 45638->45634 45639 254a391d25e 45638->45639 45639->45634 45640 254a391d260 lstrcmpiW 45639->45640 45640->45639 45641 254a391d286 free 45640->45641 45641->45634 45643 254a391ca8a 45642->45643 45644 254a391ca9d GetProcessHeap HeapAlloc 45642->45644 45643->45560 45645 254a391cac7 CloseHandle 45644->45645 45646 254a391cad1 Process32FirstW 45644->45646 45647 254a391cb3c 45645->45647 45648 254a391cae4 45646->45648 45649 254a391cb1c GetProcessHeap HeapFree CloseHandle 45646->45649 45647->45560 45650 254a391caf0 lstrcmpiW 45648->45650 45649->45647 45651 254a391cb11 45650->45651 45652 254a391cb01 Process32NextW 45650->45652 45651->45649 45652->45650 45652->45651 45654 254a39106a9 GetCurrentProcess OpenProcessToken 45653->45654 45655 254a3910d9b 45653->45655 45656 254a3910741 VirtualAlloc 45654->45656 45657 254a39106e3 LookupPrivilegeValueW AdjustTokenPrivileges GetLastError 45654->45657 45655->45548 45659 254a3910771 IsBadReadPtr 45656->45659 45660 254a3910760 InitializeCriticalSection 45656->45660 45657->45656 45658 254a3910731 45657->45658 45658->45656 45661 254a391073b CloseHandle 45658->45661 45662 254a3910787 45659->45662 45663 254a39107dc IsBadReadPtr 45659->45663 45660->45659 45661->45656 45662->45663 45666 254a391078c EnterCriticalSection VirtualAlloc 45662->45666 45664 254a3910847 IsBadReadPtr 45663->45664 45665 254a39107f2 45663->45665 45668 254a391085d 45664->45668 45669 254a39108b2 IsBadReadPtr 45664->45669 45665->45664 45667 254a39107f7 EnterCriticalSection VirtualAlloc 45665->45667 45670 254a39107d2 LeaveCriticalSection 45666->45670 45671 254a39107b2 45666->45671 45672 254a391083d LeaveCriticalSection 45667->45672 45673 254a391081d 45667->45673 45668->45669 45674 254a3910862 EnterCriticalSection VirtualAlloc 45668->45674 45675 254a39108c8 45669->45675 45676 254a391091d IsBadReadPtr 45669->45676 45670->45663 45671->45670 45672->45664 45673->45672 45679 254a39108a8 LeaveCriticalSection 45674->45679 45680 254a3910888 45674->45680 45675->45676 45681 254a39108cd EnterCriticalSection VirtualAlloc 45675->45681 45677 254a3910988 IsBadReadPtr 45676->45677 45678 254a3910933 45676->45678 45683 254a391099e 45677->45683 45684 254a39109f3 IsBadReadPtr 45677->45684 45678->45677 45682 254a3910938 EnterCriticalSection VirtualAlloc 45678->45682 45679->45669 45680->45679 45685 254a3910913 LeaveCriticalSection 45681->45685 45686 254a39108f3 45681->45686 45687 254a391097e LeaveCriticalSection 45682->45687 45688 254a391095e 45682->45688 45683->45684 45689 254a39109a3 EnterCriticalSection VirtualAlloc 45683->45689 45690 254a3910a09 45684->45690 45691 254a3910a5e IsBadReadPtr 45684->45691 45685->45676 45686->45685 45687->45677 45688->45687 45694 254a39109e9 LeaveCriticalSection 45689->45694 45695 254a39109c9 45689->45695 45690->45691 45696 254a3910a0e EnterCriticalSection VirtualAlloc 45690->45696 45692 254a3910a74 45691->45692 45693 254a3910ac9 IsBadReadPtr 45691->45693 45692->45693 45697 254a3910a79 EnterCriticalSection VirtualAlloc 45692->45697 45698 254a3910b1c 45693->45698 45699 254a3910adf 45693->45699 45694->45684 45695->45694 45700 254a3910a54 LeaveCriticalSection 45696->45700 45701 254a3910a34 45696->45701 45702 254a3910abf LeaveCriticalSection 45697->45702 45703 254a3910a9f 45697->45703 45705 254a3910b1f IsBadReadPtr 45698->45705 45699->45698 45704 254a3910ae4 EnterCriticalSection 45699->45704 45700->45691 45701->45700 45702->45693 45703->45702 45706 254a3910af9 45704->45706 45707 254a3910b13 LeaveCriticalSection 45704->45707 45708 254a3910b38 45705->45708 45709 254a3910b6e 45705->45709 45706->45707 45714 254a3910da1 LeaveCriticalSection 45706->45714 45707->45698 45708->45709 45711 254a3910b3d EnterCriticalSection 45708->45711 45710 254a3910b71 IsBadReadPtr 45709->45710 45712 254a3910b8b 45710->45712 45713 254a3910bc1 45710->45713 45715 254a3910b65 LeaveCriticalSection 45711->45715 45716 254a3910b52 45711->45716 45712->45713 45718 254a3910b90 EnterCriticalSection 45712->45718 45719 254a3910bc4 IsBadReadPtr 45713->45719 45714->45705 45715->45709 45716->45715 45717 254a3910db3 LeaveCriticalSection 45716->45717 45717->45710 45720 254a3910ba5 45718->45720 45721 254a3910bb8 LeaveCriticalSection 45718->45721 45722 254a3910c1c 45719->45722 45723 254a3910bde 45719->45723 45720->45721 45725 254a3910dc5 LeaveCriticalSection 45720->45725 45721->45713 45724 254a3910c1f IsBadReadPtr 45722->45724 45723->45722 45726 254a3910be3 EnterCriticalSection 45723->45726 45727 254a3910c39 45724->45727 45728 254a3910c6f 45724->45728 45725->45719 45729 254a3910bf8 45726->45729 45730 254a3910c13 LeaveCriticalSection 45726->45730 45727->45728 45731 254a3910c3e EnterCriticalSection 45727->45731 45732 254a3910c72 IsBadReadPtr 45728->45732 45729->45730 45737 254a3910dd7 LeaveCriticalSection 45729->45737 45730->45722 45733 254a3910c66 LeaveCriticalSection 45731->45733 45734 254a3910c53 45731->45734 45735 254a3910c8c 45732->45735 45736 254a3910cc2 45732->45736 45733->45728 45734->45733 45739 254a3910de9 LeaveCriticalSection 45734->45739 45735->45736 45740 254a3910c91 EnterCriticalSection 45735->45740 45738 254a3910cc5 IsBadReadPtr 45736->45738 45737->45724 45741 254a3910d1c 45738->45741 45742 254a3910cdf 45738->45742 45739->45732 45743 254a3910ca6 45740->45743 45744 254a3910cb9 LeaveCriticalSection 45740->45744 45746 254a3910d1f IsBadReadPtr 45741->45746 45742->45741 45745 254a3910ce4 EnterCriticalSection 45742->45745 45743->45744 45747 254a3910dfb LeaveCriticalSection 45743->45747 45744->45736 45748 254a3910cf9 45745->45748 45749 254a3910d13 LeaveCriticalSection 45745->45749 45750 254a3910d39 45746->45750 45751 254a3910d6f 45746->45751 45747->45738 45748->45749 45753 254a3910e0d LeaveCriticalSection 45748->45753 45749->45741 45750->45751 45752 254a3910d3e EnterCriticalSection 45750->45752 45751->45655 45754 254a3910d66 LeaveCriticalSection 45752->45754 45755 254a3910d53 45752->45755 45753->45746 45754->45751 45755->45754 45756 254a3910e1f LeaveCriticalSection 45755->45756 45756->45751 45757->45531 45758->45568 45759->45569 45760->45558 45761->45572 45762->45580 45764->45576 45765->45562 45767 254a390fe20 CreateProcessW 45768 254a390fef7 SuspendThread 45767->45768 45769 254a390fec6 GetLastError 45767->45769 45775 254a390f9e0 VirtualAllocEx 45768->45775 45770 254a390fed8 CloseHandle 45769->45770 45771 254a390fee3 45769->45771 45770->45771 45773 254a390feed CloseHandle 45771->45773 45774 254a390fef3 45771->45774 45773->45774 45776 254a390fa4a VirtualAllocEx 45775->45776 45777 254a390fa3f GetLastError 45775->45777 45778 254a390fa99 GetLastError 45776->45778 45779 254a390fa79 WriteProcessMemory 45776->45779 45791 254a390fcdb 45777->45791 45778->45791 45779->45778 45780 254a390faa4 VirtualAllocEx 45779->45780 45781 254a390fad7 WriteProcessMemory 45780->45781 45782 254a390fcd3 GetLastError 45780->45782 45781->45782 45783 254a390fafc 45781->45783 45782->45791 45793 254a390f560 45783->45793 45786 254a390fb04 WriteProcessMemory 45786->45782 45787 254a390fc02 VirtualProtectEx VirtualProtectEx 45786->45787 45788 254a390fc88 45787->45788 45789 254a390fc4d memset GetThreadContext SetThreadContext 45787->45789 45788->45791 45792 254a390fc8d memset Wow64GetThreadContext Wow64SetThreadContext 45788->45792 45790 254a390fcc6 ResumeThread 45789->45790 45790->45782 45790->45791 45791->45774 45792->45790 45794 254a390f574 45793->45794 45795 254a390f6f1 45793->45795 45794->45795 45796 254a390f584 VirtualAlloc 45794->45796 45795->45786 45797 254a390f5b0 memcpy 45796->45797 45798 254a390f6ba 45796->45798 45801 254a390f5c4 45797->45801 45798->45786 45799 254a390f6d9 VirtualFree 45799->45798 45800 254a390f69a 45802 254a390f6cf VirtualFree 45800->45802 45803 254a390f6af VirtualFree 45800->45803 45801->45799 45801->45800 45802->45798 45803->45798 45804 254a3916f00 IsBadReadPtr 45805 254a3916f18 45804->45805 45806 254a3916f91 45804->45806 45805->45806 45807 254a3916f1d EnterCriticalSection 45805->45807 45808 254a3916f39 45807->45808 45809 254a3916f5a LeaveCriticalSection DeleteCriticalSection VirtualFree 45807->45809 45810 254a3916f40 VirtualFree 45808->45810 45809->45806 45810->45809 45810->45810 45811 1800019d0 DeleteFileW 45812 1800019e3 SleepEx DeleteFileW 45811->45812 45813 1800019fb 45811->45813 45812->45812 45812->45813 45814 180001920 memset GetModuleFileNameW wcsstr 45815 1800019a8 45814->45815 45816 18000197a IsUserAnAdmin 45814->45816 45826 180001010 malloc 45815->45826 45817 180001984 45816->45817 45820 180001995 45816->45820 45863 1800015b0 28 API calls 45817->45863 45823 18000199f ExitProcess 45820->45823 45822 18000198c ExitProcess 45827 180001568 45826->45827 45830 18000104e 45826->45830 45828 180112660 8 API calls 45827->45828 45829 18000159f 45828->45829 45864 180112660 45829->45864 45831 1800010c4 malloc 45830->45831 45831->45827 45832 1800010db memcpy memcpy 45831->45832 45833 180001120 45832->45833 45833->45827 45834 180001195 memset wsprintfW CreateFileW 45833->45834 45835 180001212 GetLastError 45834->45835 45836 18000121a WriteFile 45834->45836 45837 18000124c SleepEx memset wsprintfW CreateFileW 45835->45837 45838 180001243 CloseHandle 45836->45838 45839 18000123d GetLastError 45836->45839 45840 1800012c4 GetLastError 45837->45840 45841 1800012cc WriteFile 45837->45841 45838->45837 45839->45838 45842 1800012fe SleepEx memset wsprintfW CreateFileW 45840->45842 45843 1800012f5 CloseHandle 45841->45843 45844 1800012ef GetLastError 45841->45844 45845 180001376 GetLastError 45842->45845 45846 18000137e WriteFile 45842->45846 45843->45842 45844->45843 45847 1800013ac SleepEx 45845->45847 45848 1800013a3 CloseHandle 45846->45848 45849 18000139d GetLastError 45846->45849 45847->45827 45850 1800013c1 VirtualAlloc 45847->45850 45848->45847 45849->45848 45850->45827 45851 1800013e6 memcpy CreateThread 45850->45851 45873 180001a10 CoInitializeEx 45851->45873 45854 180001523 memset memcpy CreateThread 45854->45827 45855 180001430 VariantInit 45856 180001498 45855->45856 45857 18000149c SysAllocString 45856->45857 45858 1800014be GetLastError 45856->45858 45860 1800014ba 45857->45860 45859 1800014c4 45858->45859 45859->45854 45861 1800014ca memset wsprintfW 45859->45861 45860->45858 45860->45859 45881 180001d60 45861->45881 45863->45822 45865 180112669 45864->45865 45866 1800019c0 45865->45866 45867 180112a14 IsProcessorFeaturePresent 45865->45867 45868 180112a2c 45867->45868 45894 180112ae8 RtlCaptureContext RtlLookupFunctionEntry RtlVirtualUnwind 45868->45894 45870 180112a3f 45895 1801129e0 SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 45870->45895 45874 180001b50 45873->45874 45874->45874 45875 180001cae CLSIDFromString 45874->45875 45876 180001d04 IIDFromString 45875->45876 45877 180001d3b 45875->45877 45876->45877 45879 180001d17 CoCreateInstance 45876->45879 45878 180112660 8 API calls 45877->45878 45880 180001423 45878->45880 45879->45877 45880->45854 45880->45855 45882 180001da5 SysAllocString 45881->45882 45893 18000206a 45881->45893 45883 180001dbb 45882->45883 45886 180001dd9 SysAllocString SysAllocString 45883->45886 45883->45893 45884 180112660 8 API calls 45885 180002086 45884->45885 45885->45854 45887 180001e08 45886->45887 45888 180001f1f IIDFromString 45887->45888 45887->45893 45889 180001f4c 45888->45889 45890 180001f5e SysAllocString SysAllocString 45889->45890 45889->45893 45891 180001f88 45890->45891 45892 180001fd9 VariantInit SysAllocString 45891->45892 45891->45893 45892->45893 45893->45884 45894->45870

                                                                                                                                                          Control-flow Graph

                                                                                                                                                          • Executed
                                                                                                                                                          • Not Executed
                                                                                                                                                          control_flow_graph 0 254a3910680-254a39106a3 VirtualAlloc 1 254a39106a9-254a39106e1 GetCurrentProcess OpenProcessToken 0->1 2 254a3910d9b-254a3910da0 0->2 3 254a3910741-254a391075e VirtualAlloc 1->3 4 254a39106e3-254a391072f LookupPrivilegeValueW AdjustTokenPrivileges GetLastError 1->4 6 254a3910771-254a3910785 IsBadReadPtr 3->6 7 254a3910760-254a391076d InitializeCriticalSection 3->7 4->3 5 254a3910731-254a3910739 4->5 5->3 8 254a391073b CloseHandle 5->8 9 254a3910787-254a391078a 6->9 10 254a39107dc-254a39107f0 IsBadReadPtr 6->10 7->6 8->3 9->10 13 254a391078c-254a39107b0 EnterCriticalSection VirtualAlloc 9->13 11 254a3910847-254a391085b IsBadReadPtr 10->11 12 254a39107f2-254a39107f5 10->12 15 254a391085d-254a3910860 11->15 16 254a39108b2-254a39108c6 IsBadReadPtr 11->16 12->11 14 254a39107f7-254a391081b EnterCriticalSection VirtualAlloc 12->14 17 254a39107d2-254a39107d6 LeaveCriticalSection 13->17 18 254a39107b2-254a39107cf 13->18 19 254a391083d-254a3910841 LeaveCriticalSection 14->19 20 254a391081d-254a391083a 14->20 15->16 21 254a3910862-254a3910886 EnterCriticalSection VirtualAlloc 15->21 22 254a39108c8-254a39108cb 16->22 23 254a391091d-254a3910931 IsBadReadPtr 16->23 17->10 18->17 19->11 20->19 26 254a39108a8-254a39108ac LeaveCriticalSection 21->26 27 254a3910888-254a39108a5 21->27 22->23 28 254a39108cd-254a39108f1 EnterCriticalSection VirtualAlloc 22->28 24 254a3910988-254a391099c IsBadReadPtr 23->24 25 254a3910933-254a3910936 23->25 30 254a391099e-254a39109a1 24->30 31 254a39109f3-254a3910a07 IsBadReadPtr 24->31 25->24 29 254a3910938-254a391095c EnterCriticalSection VirtualAlloc 25->29 26->16 27->26 32 254a3910913-254a3910917 LeaveCriticalSection 28->32 33 254a39108f3-254a3910910 28->33 34 254a391097e-254a3910982 LeaveCriticalSection 29->34 35 254a391095e-254a391097b 29->35 30->31 36 254a39109a3-254a39109c7 EnterCriticalSection VirtualAlloc 30->36 37 254a3910a09-254a3910a0c 31->37 38 254a3910a5e-254a3910a72 IsBadReadPtr 31->38 32->23 33->32 34->24 35->34 41 254a39109e9-254a39109ed LeaveCriticalSection 36->41 42 254a39109c9-254a39109e6 36->42 37->38 43 254a3910a0e-254a3910a32 EnterCriticalSection VirtualAlloc 37->43 39 254a3910a74-254a3910a77 38->39 40 254a3910ac9-254a3910add IsBadReadPtr 38->40 39->40 44 254a3910a79-254a3910a9d EnterCriticalSection VirtualAlloc 39->44 45 254a3910b1c 40->45 46 254a3910adf-254a3910ae2 40->46 41->31 42->41 47 254a3910a54-254a3910a58 LeaveCriticalSection 43->47 48 254a3910a34-254a3910a51 43->48 49 254a3910abf-254a3910ac3 LeaveCriticalSection 44->49 50 254a3910a9f-254a3910abc 44->50 52 254a3910b1f-254a3910b36 IsBadReadPtr 45->52 46->45 51 254a3910ae4-254a3910af7 EnterCriticalSection 46->51 47->38 48->47 49->40 50->49 53 254a3910af9 51->53 54 254a3910b13-254a3910b16 LeaveCriticalSection 51->54 55 254a3910b38-254a3910b3b 52->55 56 254a3910b6e 52->56 58 254a3910b00-254a3910b04 53->58 54->45 55->56 59 254a3910b3d-254a3910b50 EnterCriticalSection 55->59 57 254a3910b71-254a3910b89 IsBadReadPtr 56->57 60 254a3910b8b-254a3910b8e 57->60 61 254a3910bc1 57->61 62 254a3910b0a-254a3910b11 58->62 63 254a3910da1-254a3910dae LeaveCriticalSection 58->63 64 254a3910b65-254a3910b68 LeaveCriticalSection 59->64 65 254a3910b52-254a3910b56 59->65 60->61 68 254a3910b90-254a3910ba3 EnterCriticalSection 60->68 69 254a3910bc4-254a3910bdc IsBadReadPtr 61->69 62->54 62->58 63->52 64->56 66 254a3910b5c-254a3910b63 65->66 67 254a3910db3-254a3910dc0 LeaveCriticalSection 65->67 66->64 66->65 67->57 70 254a3910ba5-254a3910ba9 68->70 71 254a3910bb8-254a3910bbb LeaveCriticalSection 68->71 72 254a3910c1c 69->72 73 254a3910bde-254a3910be1 69->73 75 254a3910dc5-254a3910dd2 LeaveCriticalSection 70->75 76 254a3910baf-254a3910bb6 70->76 71->61 74 254a3910c1f-254a3910c37 IsBadReadPtr 72->74 73->72 77 254a3910be3-254a3910bf6 EnterCriticalSection 73->77 78 254a3910c39-254a3910c3c 74->78 79 254a3910c6f 74->79 75->69 76->70 76->71 80 254a3910bf8 77->80 81 254a3910c13-254a3910c16 LeaveCriticalSection 77->81 78->79 82 254a3910c3e-254a3910c51 EnterCriticalSection 78->82 83 254a3910c72-254a3910c8a IsBadReadPtr 79->83 84 254a3910c00-254a3910c04 80->84 81->72 85 254a3910c66-254a3910c69 LeaveCriticalSection 82->85 86 254a3910c53-254a3910c57 82->86 87 254a3910c8c-254a3910c8f 83->87 88 254a3910cc2 83->88 89 254a3910dd7-254a3910de4 LeaveCriticalSection 84->89 90 254a3910c0a-254a3910c11 84->90 85->79 92 254a3910de9-254a3910df6 LeaveCriticalSection 86->92 93 254a3910c5d-254a3910c64 86->93 87->88 94 254a3910c91-254a3910ca4 EnterCriticalSection 87->94 91 254a3910cc5-254a3910cdd IsBadReadPtr 88->91 89->74 90->81 90->84 95 254a3910d1c 91->95 96 254a3910cdf-254a3910ce2 91->96 92->83 93->85 93->86 97 254a3910ca6-254a3910caa 94->97 98 254a3910cb9-254a3910cbc LeaveCriticalSection 94->98 100 254a3910d1f-254a3910d37 IsBadReadPtr 95->100 96->95 99 254a3910ce4-254a3910cf7 EnterCriticalSection 96->99 101 254a3910dfb-254a3910e08 LeaveCriticalSection 97->101 102 254a3910cb0-254a3910cb7 97->102 98->88 103 254a3910cf9 99->103 104 254a3910d13-254a3910d16 LeaveCriticalSection 99->104 105 254a3910d39-254a3910d3c 100->105 106 254a3910d6f-254a3910d96 100->106 101->91 102->97 102->98 107 254a3910d00-254a3910d04 103->107 104->95 105->106 108 254a3910d3e-254a3910d51 EnterCriticalSection 105->108 106->2 109 254a3910d0a-254a3910d11 107->109 110 254a3910e0d-254a3910e1a LeaveCriticalSection 107->110 111 254a3910d66-254a3910d69 LeaveCriticalSection 108->111 112 254a3910d53-254a3910d57 108->112 109->104 109->107 110->100 111->106 113 254a3910d5d-254a3910d64 112->113 114 254a3910e1f-254a3910e2c LeaveCriticalSection 112->114 113->111 113->112 114->106
                                                                                                                                                          APIs
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000003.00000002.3270730325.00000254A38F1000.00000020.00000001.00020000.00000000.sdmp, Offset: 00000254A38F0000, based on PE: true
                                                                                                                                                          • Associated: 00000003.00000002.3270705853.00000254A38F0000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270774738.00000254A3958000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270802191.00000254A396C000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270827182.00000254A3972000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_3_2_254a38f0000_svchost.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: CriticalSection$Leave$EnterRead$AllocVirtual$ProcessToken$AdjustCloseCurrentErrorHandleInitializeLastLookupOpenPrivilegePrivilegesValue
                                                                                                                                                          • String ID: SeDebugPrivilege
                                                                                                                                                          • API String ID: 3221255601-2896544425
                                                                                                                                                          • Opcode ID: 79b32153c8a47bce9488e86581e1df08a4a5845b2d426890eb6905a67430a941
                                                                                                                                                          • Instruction ID: 02cd482c491350f33586673e2ceb3a9e66a54812c66c3b2f6157f44392bf383b
                                                                                                                                                          • Opcode Fuzzy Hash: 79b32153c8a47bce9488e86581e1df08a4a5845b2d426890eb6905a67430a941
                                                                                                                                                          • Instruction Fuzzy Hash: 223238353A1F4083EB95AF11EA28329E769F748BCEF444415CA5A13B94EF39D9E8C305

                                                                                                                                                          Control-flow Graph

                                                                                                                                                          • Executed
                                                                                                                                                          • Not Executed
                                                                                                                                                          control_flow_graph 115 254a3902140-254a390216f call 254a391b990 call 254a391d340 WSAStartup 120 254a3902175-254a39021e1 call 254a391d7d0 GetCommandLineW CommandLineToArgvW call 254a390afc0 VirtualAlloc 115->120 121 254a390238b-254a3902393 115->121 126 254a39021f4-254a3902218 VirtualAlloc 120->126 127 254a39021e3-254a39021f0 InitializeCriticalSection 120->127 128 254a390221a-254a3902227 InitializeCriticalSection 126->128 129 254a390222b-254a390226c memset GetCurrentProcessId call 254a391c950 lstrcmpiW 126->129 127->126 128->129 132 254a390226e 129->132 133 254a3902273-254a3902287 lstrcmpiW 129->133 132->133 134 254a3902297-254a39022ab lstrcmpiW 133->134 135 254a3902289-254a3902290 call 254a3902830 ExitThread 133->135 137 254a39022ad-254a39022b8 GetCurrentProcess TerminateProcess 134->137 138 254a39022be-254a39022d2 lstrcmpiW 134->138 137->138 140 254a39022d8-254a39022ee call 254a391d140 GetCurrentProcessId 138->140 141 254a39023e0-254a39023e7 138->141 153 254a39022f4-254a3902302 call 254a391ca60 140->153 154 254a39023a1-254a39023c5 CreateThread 140->154 143 254a39025c7-254a39025da lstrcmpiW 141->143 144 254a39023ed-254a390242d memset GetModuleFileNameW wcsstr 141->144 145 254a3902697-254a39026a5 call 254a3902000 143->145 146 254a39025e0-254a39025e7 143->146 148 254a390242f-254a3902455 GetNativeSystemInfo 144->148 149 254a3902473-254a39024a4 memset GetModuleFileNameW IsUserAnAdmin 144->149 150 254a390236b-254a3902383 146->150 151 254a39025ed-254a3902600 lstrcmpiW 146->151 155 254a390245b-254a390245f 148->155 156 254a3902642-254a3902652 call 254a391d140 148->156 157 254a39024a6-254a39024b2 call 254a38f5a00 149->157 158 254a39024b7-254a3902554 call 254a3910e40 call 254a3910fa0 call 254a391d2a0 memset wsprintfW call 254a38f1070 OpenSCManagerW 149->158 150->121 151->145 159 254a3902606-254a390262c GetNativeSystemInfo 151->159 178 254a3902304-254a390231a OpenProcess 153->178 179 254a3902330-254a390233b call 254a39026b0 153->179 154->154 162 254a39023c7-254a39023de WaitForSingleObject CloseHandle 154->162 155->156 165 254a3902465-254a390246c call 254a39026b0 ExitProcess 155->165 176 254a3902654-254a390265b call 254a3910680 156->176 177 254a390267c call 254a39026b0 156->177 173 254a3902681-254a3902692 GetCurrentProcess TerminateProcess 157->173 197 254a3902556-254a390255c GetLastError 158->197 198 254a3902561-254a390259f OpenServiceW ChangeServiceConfig2W 158->198 159->156 168 254a390262e-254a3902632 159->168 162->154 168->156 174 254a3902634-254a390263b call 254a39026b0 ExitProcess 168->174 173->150 189 254a3902660-254a390267a 176->189 177->173 178->179 185 254a390231c-254a390232a TerminateProcess CloseHandle 178->185 191 254a3902394-254a390239f Sleep 179->191 192 254a390233d-254a3902369 WaitForSingleObject GetExitCodeProcess 179->192 185->179 189->173 191->179 192->150 192->179 197->173 198->173 199 254a39025a5-254a39025ae GetLastError 198->199 200 254a39025b9-254a39025c2 CloseServiceHandle 199->200 201 254a39025b0-254a39025b3 CloseServiceHandle 199->201 200->173 201->200
                                                                                                                                                          APIs
                                                                                                                                                            • Part of subcall function 00000254A391B990: VirtualAlloc.KERNEL32 ref: 00000254A391B9B9
                                                                                                                                                            • Part of subcall function 00000254A391B990: memcpy.NTDLL ref: 00000254A391B9DD
                                                                                                                                                            • Part of subcall function 00000254A391B990: VirtualAlloc.KERNEL32 ref: 00000254A391BA08
                                                                                                                                                            • Part of subcall function 00000254A391B990: memcpy.NTDLL ref: 00000254A391BA3D
                                                                                                                                                            • Part of subcall function 00000254A391B990: memcpy.NTDLL ref: 00000254A391BA73
                                                                                                                                                            • Part of subcall function 00000254A391B990: memset.NTDLL ref: 00000254A391BB0C
                                                                                                                                                            • Part of subcall function 00000254A391B990: ExpandEnvironmentStringsW.KERNEL32 ref: 00000254A391BB23
                                                                                                                                                            • Part of subcall function 00000254A391B990: memset.NTDLL ref: 00000254A391BB38
                                                                                                                                                            • Part of subcall function 00000254A391D340: GetModuleHandleW.KERNEL32 ref: 00000254A391D35F
                                                                                                                                                            • Part of subcall function 00000254A391D340: GetCurrentProcess.KERNEL32 ref: 00000254A391D379
                                                                                                                                                            • Part of subcall function 00000254A391D340: K32GetModuleInformation.KERNEL32 ref: 00000254A391D390
                                                                                                                                                            • Part of subcall function 00000254A391D340: memset.NTDLL ref: 00000254A391D3A8
                                                                                                                                                            • Part of subcall function 00000254A391D340: GetSystemDirectoryW.KERNEL32 ref: 00000254A391D3B7
                                                                                                                                                            • Part of subcall function 00000254A391D340: lstrcatW.KERNEL32 ref: 00000254A391D3D9
                                                                                                                                                            • Part of subcall function 00000254A391D340: CreateFileW.KERNEL32 ref: 00000254A391D406
                                                                                                                                                            • Part of subcall function 00000254A391D340: CreateFileMappingW.KERNELBASE ref: 00000254A391D42D
                                                                                                                                                            • Part of subcall function 00000254A391D340: MapViewOfFile.KERNEL32 ref: 00000254A391D457
                                                                                                                                                            • Part of subcall function 00000254A391D340: VirtualProtect.KERNEL32 ref: 00000254A391D4F2
                                                                                                                                                            • Part of subcall function 00000254A391D340: memcpy.NTDLL ref: 00000254A391D507
                                                                                                                                                          • WSAStartup.WS2_32 ref: 00000254A3902167
                                                                                                                                                            • Part of subcall function 00000254A391D7D0: CoInitializeEx.OLE32 ref: 00000254A391D820
                                                                                                                                                            • Part of subcall function 00000254A391D7D0: CoCreateInstance.COMBASE ref: 00000254A391D845
                                                                                                                                                            • Part of subcall function 00000254A391D7D0: CoUninitialize.OLE32 ref: 00000254A391D86E
                                                                                                                                                          • GetCommandLineW.KERNEL32 ref: 00000254A39021A4
                                                                                                                                                          • CommandLineToArgvW.SHELL32 ref: 00000254A39021B4
                                                                                                                                                            • Part of subcall function 00000254A390AFC0: VirtualAlloc.KERNEL32(?,?,?,00000254A3901E17), ref: 00000254A390AFD7
                                                                                                                                                            • Part of subcall function 00000254A390AFC0: CreateEventW.KERNEL32(?,?,?,00000254A3901E17), ref: 00000254A390B061
                                                                                                                                                            • Part of subcall function 00000254A390AFC0: VirtualAlloc.KERNEL32(?,?,?,00000254A3901E17), ref: 00000254A390B086
                                                                                                                                                            • Part of subcall function 00000254A390AFC0: InitializeCriticalSection.KERNEL32(?,?,?,00000254A3901E17), ref: 00000254A390B098
                                                                                                                                                            • Part of subcall function 00000254A390AFC0: VirtualAlloc.KERNEL32(?,?,?,00000254A3901E17), ref: 00000254A390B0BD
                                                                                                                                                            • Part of subcall function 00000254A390AFC0: InitializeCriticalSection.KERNEL32(?,?,?,00000254A3901E17), ref: 00000254A390B0CF
                                                                                                                                                            • Part of subcall function 00000254A390AFC0: VirtualAlloc.KERNEL32(?,?,?,00000254A3901E17), ref: 00000254A390B0F4
                                                                                                                                                            • Part of subcall function 00000254A390AFC0: InitializeCriticalSection.KERNEL32(?,?,?,00000254A3901E17), ref: 00000254A390B106
                                                                                                                                                            • Part of subcall function 00000254A390AFC0: VirtualAlloc.KERNEL32(?,?,?,00000254A3901E17), ref: 00000254A390B12B
                                                                                                                                                            • Part of subcall function 00000254A390AFC0: InitializeCriticalSection.KERNEL32(?,?,?,00000254A3901E17), ref: 00000254A390B13D
                                                                                                                                                          • VirtualAlloc.KERNEL32 ref: 00000254A39021D5
                                                                                                                                                          • InitializeCriticalSection.KERNEL32 ref: 00000254A39021E7
                                                                                                                                                          • VirtualAlloc.KERNEL32 ref: 00000254A390220C
                                                                                                                                                          • InitializeCriticalSection.KERNEL32 ref: 00000254A390221E
                                                                                                                                                          • memset.NTDLL ref: 00000254A390223F
                                                                                                                                                          • GetCurrentProcessId.KERNEL32 ref: 00000254A3902244
                                                                                                                                                          • lstrcmpiW.KERNEL32 ref: 00000254A3902264
                                                                                                                                                          • lstrcmpiW.KERNEL32 ref: 00000254A390227F
                                                                                                                                                          • ExitThread.KERNEL32 ref: 00000254A3902290
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000003.00000002.3270730325.00000254A38F1000.00000020.00000001.00020000.00000000.sdmp, Offset: 00000254A38F0000, based on PE: true
                                                                                                                                                          • Associated: 00000003.00000002.3270705853.00000254A38F0000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270774738.00000254A3958000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270802191.00000254A396C000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270827182.00000254A3972000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_3_2_254a38f0000_svchost.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: Virtual$Alloc$Initialize$CriticalSection$Creatememcpymemset$File$CommandCurrentLineModuleProcesslstrcmpi$ArgvDirectoryEnvironmentEventExitExpandHandleInformationInstanceMappingProtectStartupStringsSystemThreadUninitializeViewlstrcat
                                                                                                                                                          • String ID: %s\%s$/Processid:{F8284233-48F4-4680-ADDD-F8284233}$47.238.215.73$C:\Program Files\Windows Mail$Inject Test$Microsoft Edge Update Task MachineCore$MicrosoftEdgeUpdate$Schedule$arphaCrashReport64.exe$perfmon.exe$svchost.exe$taskmgr.exe
                                                                                                                                                          • API String ID: 3540647475-1196762899
                                                                                                                                                          • Opcode ID: e4bfe4048ee3d54e59998916ce248c807bf3acb0d7d6f17c8420b9b790105c66
                                                                                                                                                          • Instruction ID: c114829153886ca7b8beacf5bb8750a4421c75384dadda8457c7370ab0b934aa
                                                                                                                                                          • Opcode Fuzzy Hash: e4bfe4048ee3d54e59998916ce248c807bf3acb0d7d6f17c8420b9b790105c66
                                                                                                                                                          • Instruction Fuzzy Hash: BAE181213B5F4183FBA4BF21EC68399A369F789B4EF404025D94A466A5FF38C5C9C309

                                                                                                                                                          Control-flow Graph

                                                                                                                                                          • Executed
                                                                                                                                                          • Not Executed
                                                                                                                                                          control_flow_graph 202 180001010-180001048 malloc 203 18000104e-18000107d call 180113300 202->203 204 180001590-1800015a9 call 180112660 202->204 209 180001084-18000108c 203->209 210 18000107f-180001082 203->210 212 180001093-1800010a4 209->212 213 18000108e-180001091 209->213 211 1800010c4-1800010d5 malloc 210->211 214 180001578-180001588 211->214 215 1800010db-180001116 memcpy * 2 211->215 216 1800010a6-1800010a9 212->216 217 1800010ab-1800010be call 180113336 212->217 213->211 214->204 219 180001120-18000116c 215->219 216->211 217->211 219->219 221 18000116e-18000117a 219->221 222 180001180-18000118b 221->222 222->222 223 18000118d-18000118f 222->223 223->214 224 180001195-180001210 memset wsprintfW CreateFileW 223->224 225 180001212-180001218 GetLastError 224->225 226 18000121a-18000123b WriteFile 224->226 227 18000124c-1800012c2 SleepEx memset wsprintfW CreateFileW 225->227 228 180001243-180001246 CloseHandle 226->228 229 18000123d GetLastError 226->229 230 1800012c4-1800012ca GetLastError 227->230 231 1800012cc-1800012ed WriteFile 227->231 228->227 229->228 232 1800012fe-180001374 SleepEx memset wsprintfW CreateFileW 230->232 233 1800012f5-1800012f8 CloseHandle 231->233 234 1800012ef GetLastError 231->234 235 180001376-18000137c GetLastError 232->235 236 18000137e-18000139b WriteFile 232->236 233->232 234->233 237 1800013ac-1800013bb SleepEx 235->237 238 1800013a3-1800013a6 CloseHandle 236->238 239 18000139d GetLastError 236->239 240 1800013c1-1800013e0 VirtualAlloc 237->240 241 180001568-180001570 237->241 238->237 239->238 240->241 242 1800013e6-18000142a memcpy CreateThread call 180001a10 240->242 241->214 245 180001523-180001562 memset memcpy CreateThread 242->245 246 180001430-18000149a VariantInit 242->246 245->241 248 18000149c-1800014bc SysAllocString 246->248 249 1800014be GetLastError 246->249 248->249 250 1800014c4-1800014c8 248->250 249->250 250->245 252 1800014ca-18000151e memset wsprintfW call 180001d60 250->252 252->245
                                                                                                                                                          APIs
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000003.00000002.3261590927.0000000180001000.00000020.00000001.00020000.00000000.sdmp, Offset: 0000000180000000, based on PE: true
                                                                                                                                                          • Associated: 00000003.00000002.3261486935.0000000180000000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3262098908.0000000180119000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3262200437.000000018011D000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3262320704.0000000180121000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_3_2_180000000_svchost.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: ErrorLast$File$Creatememset$memcpywsprintf$CloseHandleSleepWrite$AllocThreadmalloc$InitStringVariantVirtual
                                                                                                                                                          • String ID: %s\%s$\Microsoft\Windows
                                                                                                                                                          • API String ID: 1085075972-4137575348
                                                                                                                                                          • Opcode ID: 11d6cde565b72d1d43927487ff83bed9824f46b89a23802b2bfd78be970e790e
                                                                                                                                                          • Instruction ID: ca852493329d7e8b29278f03f5207e3e8a0b6c409a20f5d7edd43a4be3d27a44
                                                                                                                                                          • Opcode Fuzzy Hash: 11d6cde565b72d1d43927487ff83bed9824f46b89a23802b2bfd78be970e790e
                                                                                                                                                          • Instruction Fuzzy Hash: 4DF18A32610F8985F7A6CF24E8087DD33A0F78DBA8F449215EE9A17694EF38C249C700

                                                                                                                                                          Control-flow Graph

                                                                                                                                                          APIs
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000003.00000002.3270730325.00000254A38F1000.00000020.00000001.00020000.00000000.sdmp, Offset: 00000254A38F0000, based on PE: true
                                                                                                                                                          • Associated: 00000003.00000002.3270705853.00000254A38F0000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270774738.00000254A3958000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270802191.00000254A396C000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270827182.00000254A3972000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_3_2_254a38f0000_svchost.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: AllocErrorLastVirtual$MemoryProcessWrite
                                                                                                                                                          • String ID: @$h
                                                                                                                                                          • API String ID: 1382438346-1029331998
                                                                                                                                                          • Opcode ID: 68fc5231bb649cffb2ef201a26c0452fc735f8ffc7358dd3c59d4300c21df8ec
                                                                                                                                                          • Instruction ID: 3f2a99f5307d627853d68a3611689438957da400822f231951d1641279de5056
                                                                                                                                                          • Opcode Fuzzy Hash: 68fc5231bb649cffb2ef201a26c0452fc735f8ffc7358dd3c59d4300c21df8ec
                                                                                                                                                          • Instruction Fuzzy Hash: E581C422328F8087E790DB65A85875EEF54F79A78DF440119EEC643B49EB3CC689CB05

                                                                                                                                                          Control-flow Graph

                                                                                                                                                          APIs
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000003.00000002.3261590927.0000000180001000.00000020.00000001.00020000.00000000.sdmp, Offset: 0000000180000000, based on PE: true
                                                                                                                                                          • Associated: 00000003.00000002.3261486935.0000000180000000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3262098908.0000000180119000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3262200437.000000018011D000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3262320704.0000000180121000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_3_2_180000000_svchost.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: FromString$CreateInitializeInstance
                                                                                                                                                          • String ID: :_:$:Y:$:$A::$X:[:$X:^:$Y::$Y:\:$\:[:$\:^:$^:G:
                                                                                                                                                          • API String ID: 511945936-2205580742
                                                                                                                                                          • Opcode ID: 024cd465da59768dcf6c08cf3900c20a72cd4ffd1450610ea91f3c4b38ce9232
                                                                                                                                                          • Instruction ID: 28b9f900473ef5d70d4cda544e42fab565c9dc4f26e78512e927f69b0d8a042f
                                                                                                                                                          • Opcode Fuzzy Hash: 024cd465da59768dcf6c08cf3900c20a72cd4ffd1450610ea91f3c4b38ce9232
                                                                                                                                                          • Instruction Fuzzy Hash: 0291FD73D18BD4CAE311CF7994016EDBB70F799348F14A249EB946A919EB78E684CF00

                                                                                                                                                          Control-flow Graph

                                                                                                                                                          • Executed
                                                                                                                                                          • Not Executed
                                                                                                                                                          control_flow_graph 396 180001d60-180001d9f 397 180001da5-180001dd3 SysAllocString 396->397 398 180002078 396->398 397->398 404 180001dd9-180001e0a SysAllocString * 2 397->404 399 18000207a-180002097 call 180112660 398->399 404->398 406 180001e10-180001e49 404->406 406->398 411 180001e4f-180001e56 406->411 412 180001e5c-180001e8c 411->412 412->398 416 180001e92-180001efb 412->416 416->398 424 180001f01-180001f55 IIDFromString 416->424 428 180002075 424->428 429 180001f5b-180001fb4 SysAllocString * 2 424->429 428->398 429->398 435 180001fba-180001fd3 429->435 435->398 437 180001fd9-180002070 VariantInit SysAllocString 435->437 439 180002072 437->439 440 180002098-1800020ad 437->440 439->428 440->399
                                                                                                                                                          APIs
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000003.00000002.3261590927.0000000180001000.00000020.00000001.00020000.00000000.sdmp, Offset: 0000000180000000, based on PE: true
                                                                                                                                                          • Associated: 00000003.00000002.3261486935.0000000180000000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3262098908.0000000180119000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3262200437.000000018011D000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3262320704.0000000180121000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_3_2_180000000_svchost.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: String$Alloc$FromInitVariant
                                                                                                                                                          • String ID: SYSTEM${4c3d624d-fd6b-49a3-b9b7-09cb3cd3f047}
                                                                                                                                                          • API String ID: 929278495-107290059
                                                                                                                                                          • Opcode ID: ce7cb2923214bf6d84e2195aaa923cf65e5dbc7fe3967ba643ece21ae7ad8fe5
                                                                                                                                                          • Instruction ID: 371f9a688604c33e3b5ae190077701ce0554801126743d20ac49bde758192535
                                                                                                                                                          • Opcode Fuzzy Hash: ce7cb2923214bf6d84e2195aaa923cf65e5dbc7fe3967ba643ece21ae7ad8fe5
                                                                                                                                                          • Instruction Fuzzy Hash: E5B1C236B00B558AEB40DF6AD88829D77B1FB88FA9F559016DE0E57B28DF35C189C300

                                                                                                                                                          Control-flow Graph

                                                                                                                                                          APIs
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000003.00000002.3270730325.00000254A38F1000.00000020.00000001.00020000.00000000.sdmp, Offset: 00000254A38F0000, based on PE: true
                                                                                                                                                          • Associated: 00000003.00000002.3270705853.00000254A38F0000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270774738.00000254A3958000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270802191.00000254A396C000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270827182.00000254A3972000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_3_2_254a38f0000_svchost.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: CloseEnumHandleServiceServicesStatusfree$ManagerOpenlstrcmpimallocmemset
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 2647132813-0
                                                                                                                                                          • Opcode ID: c2b9930ff57626eae451ef52e78241fd2a7e99a3c5bb9cb5767dca943c792e03
                                                                                                                                                          • Instruction ID: 2714b1bcedeebc62c320a8c86ebb3552c738d87c46648d88a9f02eb1c57d854a
                                                                                                                                                          • Opcode Fuzzy Hash: c2b9930ff57626eae451ef52e78241fd2a7e99a3c5bb9cb5767dca943c792e03
                                                                                                                                                          • Instruction Fuzzy Hash: 5C418232319F409BD7A09F25EC5465AF7A8FB88B5DF544424DA8E43B14EF38C989CB04

                                                                                                                                                          Control-flow Graph

                                                                                                                                                          APIs
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000003.00000002.3270730325.00000254A38F1000.00000020.00000001.00020000.00000000.sdmp, Offset: 00000254A38F0000, based on PE: true
                                                                                                                                                          • Associated: 00000003.00000002.3270705853.00000254A38F0000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270774738.00000254A3958000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270802191.00000254A396C000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270827182.00000254A3972000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_3_2_254a38f0000_svchost.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: Heap$AllocCloseCreateHandleProcessSnapshotToolhelp32
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 1926892967-0
                                                                                                                                                          • Opcode ID: 556f8c45a5b3be51068a5fed4b8b05554424f686ed4d881aa42d630a1535f563
                                                                                                                                                          • Instruction ID: 9a59f92642e74d7a2c8f1d4baf17ea6756fe9912b7c15a1e6cdbde2e64905542
                                                                                                                                                          • Opcode Fuzzy Hash: 556f8c45a5b3be51068a5fed4b8b05554424f686ed4d881aa42d630a1535f563
                                                                                                                                                          • Instruction Fuzzy Hash: 2B2176213A4E4187EBD0AF22AC18319A7A4F74DFDEF485124DE5657754EE38C4C58B05

                                                                                                                                                          Control-flow Graph

                                                                                                                                                          APIs
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000003.00000002.3270730325.00000254A38F1000.00000020.00000001.00020000.00000000.sdmp, Offset: 00000254A38F0000, based on PE: true
                                                                                                                                                          • Associated: 00000003.00000002.3270705853.00000254A38F0000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270774738.00000254A3958000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270802191.00000254A396C000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270827182.00000254A3972000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_3_2_254a38f0000_svchost.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: File$CreateModuleProtectVirtual$CurrentDirectoryHandleInformationMappingProcessSystemViewlstrcatmemcpymemset
                                                                                                                                                          • String ID: .text$\ntdll.dll$ntdll.dll
                                                                                                                                                          • API String ID: 992094507-3745270394
                                                                                                                                                          • Opcode ID: 69df7cb737dd3e51747fbe578d65583dad7475f3be71c5b6a57530708f646bad
                                                                                                                                                          • Instruction ID: 86b5945e9e48924422df39df39c03bc2c47688d530c5ebe112a2ba5b5a22ff69
                                                                                                                                                          • Opcode Fuzzy Hash: 69df7cb737dd3e51747fbe578d65583dad7475f3be71c5b6a57530708f646bad
                                                                                                                                                          • Instruction Fuzzy Hash: E051A372769F8087DBA0DF11E8587AAB7A8F789B4DF444115DA8E03B58EF38D485CB04

                                                                                                                                                          Control-flow Graph

                                                                                                                                                          APIs
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000003.00000002.3266861703.00000254A27D0000.00000040.00000001.00020000.00000000.sdmp, Offset: 00000254A27D0000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_3_2_254a27d0000_svchost.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: AddressCallerLibraryLoadProc
                                                                                                                                                          • String ID: RtlA$RtlR$ateH$eAll$eHea$eap$l.dl$l.dl$lloc$ntdl$ntdl$ocat
                                                                                                                                                          • API String ID: 4215043672-3994871222
                                                                                                                                                          • Opcode ID: 1e80394ff1d37946f5ee3994f364bbb739b556a1a1e79a645345825dff1cf6d4
                                                                                                                                                          • Instruction ID: 5da7f39cbacceb92399f880ac11b8483b1045c25be6ff878235f79e0700b892a
                                                                                                                                                          • Opcode Fuzzy Hash: 1e80394ff1d37946f5ee3994f364bbb739b556a1a1e79a645345825dff1cf6d4
                                                                                                                                                          • Instruction Fuzzy Hash: D0710434608E098FEF99EF58C85A7B9B7E1FF84311F20111AD809C7685DB34D9828F89

                                                                                                                                                          Control-flow Graph

                                                                                                                                                          APIs
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000003.00000002.3266794097.00000254A27A0000.00000040.00000001.00020000.00000000.sdmp, Offset: 00000254A27A0000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_3_2_254a27a0000_svchost.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: LibraryLoad
                                                                                                                                                          • String ID: RtlA$RtlR$ateH$eAll$eHea$eap$l.dl$l.dl$lloc$ntdl$ntdl$ocat
                                                                                                                                                          • API String ID: 1029625771-3994871222
                                                                                                                                                          • Opcode ID: 1e80394ff1d37946f5ee3994f364bbb739b556a1a1e79a645345825dff1cf6d4
                                                                                                                                                          • Instruction ID: 9021d3ecbc34b4970be65b13060bafbda6fe6850f1967d82835826a3cbf9b043
                                                                                                                                                          • Opcode Fuzzy Hash: 1e80394ff1d37946f5ee3994f364bbb739b556a1a1e79a645345825dff1cf6d4
                                                                                                                                                          • Instruction Fuzzy Hash: 21712534608E098FEF99EF18C8597B9B3E1FF84325F600519D809C7685DB34D9828B89

                                                                                                                                                          Control-flow Graph

                                                                                                                                                          APIs
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000003.00000002.3270730325.00000254A38F1000.00000020.00000001.00020000.00000000.sdmp, Offset: 00000254A38F0000, based on PE: true
                                                                                                                                                          • Associated: 00000003.00000002.3270705853.00000254A38F0000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270774738.00000254A3958000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270802191.00000254A396C000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270827182.00000254A3972000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_3_2_254a38f0000_svchost.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: StringUninitialize$AllocCreateFreeInitializeInstance
                                                                                                                                                          • String ID: Block All Outbound
                                                                                                                                                          • API String ID: 4211003860-2946277995
                                                                                                                                                          • Opcode ID: 295a4f62168f5a6f5119dea70b951de674f26a9291ccd047ab80a2b95cdfc5e8
                                                                                                                                                          • Instruction ID: 189f63c7de1312f109f0e44edda26ca381830a740d9805d5651fbb2796c5a728
                                                                                                                                                          • Opcode Fuzzy Hash: 295a4f62168f5a6f5119dea70b951de674f26a9291ccd047ab80a2b95cdfc5e8
                                                                                                                                                          • Instruction Fuzzy Hash: EB310676B51B40CAEB40AF35DC5429C7BB4F788B8DB044926DA1E57B28EF34C698CB44

                                                                                                                                                          Control-flow Graph

                                                                                                                                                          • Executed
                                                                                                                                                          • Not Executed
                                                                                                                                                          control_flow_graph 480 254a390f560-254a390f56e 481 254a390f574-254a390f57e 480->481 482 254a390f6f1-254a390f700 480->482 481->482 483 254a390f584-254a390f5aa VirtualAlloc 481->483 484 254a390f6d5-254a390f6d7 483->484 485 254a390f5b0-254a390f5c2 memcpy 483->485 488 254a390f6ba-254a390f6ce 484->488 486 254a390f5c4-254a390f5c8 485->486 487 254a390f5ce-254a390f5d2 485->487 486->487 489 254a390f67d-254a390f68e 486->489 487->489 490 254a390f5d8-254a390f5db 487->490 491 254a390f6d9-254a390f6ef VirtualFree 489->491 492 254a390f690-254a390f698 489->492 493 254a390f664-254a390f66e 490->493 494 254a390f5e1-254a390f5e9 490->494 491->488 492->491 495 254a390f69a-254a390f6ad 492->495 498 254a390f670-254a390f67b 493->498 496 254a390f5eb-254a390f5f0 494->496 497 254a390f5f2-254a390f60f 494->497 499 254a390f6cf VirtualFree 495->499 500 254a390f6af-254a390f6b5 VirtualFree 495->500 496->497 501 254a390f610-254a390f65e 497->501 498->489 498->498 499->484 500->488 501->501 502 254a390f660-254a390f662 501->502 502->489 502->493
                                                                                                                                                          APIs
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000003.00000002.3270730325.00000254A38F1000.00000020.00000001.00020000.00000000.sdmp, Offset: 00000254A38F0000, based on PE: true
                                                                                                                                                          • Associated: 00000003.00000002.3270705853.00000254A38F0000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270774738.00000254A3958000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270802191.00000254A396C000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270827182.00000254A3972000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_3_2_254a38f0000_svchost.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: Virtual$Free$Allocmemcpy
                                                                                                                                                          • String ID: M$Z
                                                                                                                                                          • API String ID: 2981101286-4250246861
                                                                                                                                                          • Opcode ID: ec89bfb9e9449c1fd831b7383df3345bb054ba2f3537415f9bda132d024155c3
                                                                                                                                                          • Instruction ID: ed516a3b5567930e260dadeec33cf3d333e93587ae9c5c35d7142cf1de25be91
                                                                                                                                                          • Opcode Fuzzy Hash: ec89bfb9e9449c1fd831b7383df3345bb054ba2f3537415f9bda132d024155c3
                                                                                                                                                          • Instruction Fuzzy Hash: AA410722B20FC482FB91EB3D982836D9754B7D6B9DF148316DA9617395FF39C5808304

                                                                                                                                                          Control-flow Graph

                                                                                                                                                          APIs
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000003.00000002.3270730325.00000254A38F1000.00000020.00000001.00020000.00000000.sdmp, Offset: 00000254A38F0000, based on PE: true
                                                                                                                                                          • Associated: 00000003.00000002.3270705853.00000254A38F0000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270774738.00000254A3958000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270802191.00000254A396C000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270827182.00000254A3972000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_3_2_254a38f0000_svchost.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: CloseHandle$CreateErrorLastProcessSuspendThread
                                                                                                                                                          • String ID: h
                                                                                                                                                          • API String ID: 2500411409-2439710439
                                                                                                                                                          • Opcode ID: 0b268da3d10d4c3e51607ed6fa644b71a4395eb09a036cb45f3a7793d543c8a6
                                                                                                                                                          • Instruction ID: ead369422e40c87a3e65e6e6996f6a0536ff29f5007936b53e038c467ee1a63a
                                                                                                                                                          • Opcode Fuzzy Hash: 0b268da3d10d4c3e51607ed6fa644b71a4395eb09a036cb45f3a7793d543c8a6
                                                                                                                                                          • Instruction Fuzzy Hash: F731AE32A28F8086E790DF51E85835DB3A8F398798F115226EA9903B14EFB9C5D4CB04

                                                                                                                                                          Control-flow Graph

                                                                                                                                                          APIs
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000003.00000002.3270730325.00000254A38F1000.00000020.00000001.00020000.00000000.sdmp, Offset: 00000254A38F0000, based on PE: true
                                                                                                                                                          • Associated: 00000003.00000002.3270705853.00000254A38F0000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270774738.00000254A3958000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270802191.00000254A396C000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270827182.00000254A3972000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_3_2_254a38f0000_svchost.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: CriticalSection$FreeVirtual$DeleteEnterLeaveRead
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 4123369522-0
                                                                                                                                                          • Opcode ID: aa19078ca0c6afd7a821f8a8ac8a84ee5709a37a32491cc2cb8c739b25d204c7
                                                                                                                                                          • Instruction ID: 0186fd3473cd263e42cff5b1e612b1dd912570cfd0db01f70c7804c4a8cc9f02
                                                                                                                                                          • Opcode Fuzzy Hash: aa19078ca0c6afd7a821f8a8ac8a84ee5709a37a32491cc2cb8c739b25d204c7
                                                                                                                                                          • Instruction Fuzzy Hash: B5014421765E4083EBC4AF12E968359A769FB88B8EF484424DF5A07B54EF38C4D98705
                                                                                                                                                          APIs
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000003.00000002.3270730325.00000254A38F1000.00000020.00000001.00020000.00000000.sdmp, Offset: 00000254A38F0000, based on PE: true
                                                                                                                                                          • Associated: 00000003.00000002.3270705853.00000254A38F0000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270774738.00000254A3958000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270802191.00000254A396C000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270827182.00000254A3972000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_3_2_254a38f0000_svchost.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: Process32$CloseCreateFirstHandleNextSnapshotToolhelp32memset
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 1267121359-0
                                                                                                                                                          • Opcode ID: 44c899de9843c07d997477ea65153a2f26deeedfdeec94036e1e1bc8e67b5a7d
                                                                                                                                                          • Instruction ID: 6aee2cc9ff312f51de27129b238a3bc2fdd3f3c30eeb8c887491d9fb6c7a3fc2
                                                                                                                                                          • Opcode Fuzzy Hash: 44c899de9843c07d997477ea65153a2f26deeedfdeec94036e1e1bc8e67b5a7d
                                                                                                                                                          • Instruction Fuzzy Hash: DE318D22B19F8482E791CB38D9183ACB764F399B9CF09A315DF9812656EF34D6C9C700
                                                                                                                                                          APIs
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000003.00000002.3261590927.0000000180001000.00000020.00000001.00020000.00000000.sdmp, Offset: 0000000180000000, based on PE: true
                                                                                                                                                          • Associated: 00000003.00000002.3261486935.0000000180000000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3262098908.0000000180119000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3262200437.000000018011D000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3262320704.0000000180121000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_3_2_180000000_svchost.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: DeleteFile$Sleep
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 2100639427-0
                                                                                                                                                          • Opcode ID: 819f48160997e5889829df66ddb1cfbaf94046e4fda21bae77f85b2f67c4eaa9
                                                                                                                                                          • Instruction ID: ee9c1bd20bde787a3df6403edb75ddca03fdaf3f5216dae4a0b383b50a80e175
                                                                                                                                                          • Opcode Fuzzy Hash: 819f48160997e5889829df66ddb1cfbaf94046e4fda21bae77f85b2f67c4eaa9
                                                                                                                                                          • Instruction Fuzzy Hash: 5CD05E20301A0986FB9A5BB2E8583E613A85B0DBD2F0860249C1685280DF18C7CE8301
                                                                                                                                                          APIs
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000003.00000002.3266794097.00000254A27A0000.00000040.00000001.00020000.00000000.sdmp, Offset: 00000254A27A0000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_3_2_254a27a0000_svchost.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: FreeVirtual
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 1263568516-0
                                                                                                                                                          • Opcode ID: 88289986f9ffe6edc648fa77a415d0491739a420f0f8400cd95d764a84c61761
                                                                                                                                                          • Instruction ID: 75997eec585f0317f8414c677bffcf0459e421bc355df8ea6b1ca7857b1911b4
                                                                                                                                                          • Opcode Fuzzy Hash: 88289986f9ffe6edc648fa77a415d0491739a420f0f8400cd95d764a84c61761
                                                                                                                                                          • Instruction Fuzzy Hash: DC31E53568CA008BDB5DEA1CE8D1678B3D0F755315B70055DE9C7C7187EA39E8438689
                                                                                                                                                          APIs
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000003.00000002.3266861703.00000254A27D0000.00000040.00000001.00020000.00000000.sdmp, Offset: 00000254A27D0000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_3_2_254a27d0000_svchost.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: FreeVirtual
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 1263568516-0
                                                                                                                                                          • Opcode ID: 88289986f9ffe6edc648fa77a415d0491739a420f0f8400cd95d764a84c61761
                                                                                                                                                          • Instruction ID: e3ed0f516c29daf8e20b6b3a591f9c0d0636def2597ccc9132ac2315a0f12283
                                                                                                                                                          • Opcode Fuzzy Hash: 88289986f9ffe6edc648fa77a415d0491739a420f0f8400cd95d764a84c61761
                                                                                                                                                          • Instruction Fuzzy Hash: A831F73168CA008BDB5DEA1CF8D1678B3D0F755305B34125DD9C7C7187EA39E8438A89
                                                                                                                                                          APIs
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000003.00000002.3270556202.00000254A37A0000.00000040.00000400.00020000.00000000.sdmp, Offset: 00000254A37A0000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_3_2_254a37a0000_svchost.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: FreeVirtual
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 1263568516-0
                                                                                                                                                          • Opcode ID: 88289986f9ffe6edc648fa77a415d0491739a420f0f8400cd95d764a84c61761
                                                                                                                                                          • Instruction ID: 860a56479e6b6f1a27eea03da12e5a8079273d5b1b53adc3a4a94059fa77ebec
                                                                                                                                                          • Opcode Fuzzy Hash: 88289986f9ffe6edc648fa77a415d0491739a420f0f8400cd95d764a84c61761
                                                                                                                                                          • Instruction Fuzzy Hash: DD312735A98A008BDB4DEA0CF8D1678B3D0F758309F60455CE5C7C7187EA39E8438689
                                                                                                                                                          APIs
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000003.00000002.3270730325.00000254A38F1000.00000020.00000001.00020000.00000000.sdmp, Offset: 00000254A38F0000, based on PE: true
                                                                                                                                                          • Associated: 00000003.00000002.3270705853.00000254A38F0000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270774738.00000254A3958000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270802191.00000254A396C000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270827182.00000254A3972000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_3_2_254a38f0000_svchost.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: ProcessProcess32TerminateThread$CloseCreateCurrentExitFirstHandleNextSleepSnapshotToolhelp32lstrcmpimemset
                                                                                                                                                          • String ID: %s\%s$.sys$47.238.215.73$C:\Program Files\Windows Mail$Inject Test$MicrosoftEdgeUpdate$\drivers\$arphaCrashReport64.exe$arphaDump64.bin$arphaDump64.dll$install.cfg$sys$temp.key
                                                                                                                                                          • API String ID: 946687889-3510217159
                                                                                                                                                          • Opcode ID: 8dbe50d77f5718792daa63e7825474cf3ac01c488a0ec9092139019c621d13d3
                                                                                                                                                          • Instruction ID: cef36bdf93a21a04dd00472838125a16e9f8e80ad0dd9aa22c852c45b4efd1ca
                                                                                                                                                          • Opcode Fuzzy Hash: 8dbe50d77f5718792daa63e7825474cf3ac01c488a0ec9092139019c621d13d3
                                                                                                                                                          • Instruction Fuzzy Hash: ABC151313A5E8197EB90EF21EC683D9A369F789B4EF844012C54A46565FF38C6CEC709
                                                                                                                                                          APIs
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000003.00000002.3270730325.00000254A38F1000.00000020.00000001.00020000.00000000.sdmp, Offset: 00000254A38F0000, based on PE: true
                                                                                                                                                          • Associated: 00000003.00000002.3270705853.00000254A38F0000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270774738.00000254A3958000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270802191.00000254A396C000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270827182.00000254A3972000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_3_2_254a38f0000_svchost.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: Process$Token$CloseHandle$Freememset$LookupOpenVirtuallstrcpy$File$AccountAdjustCreateCurrentErrorGlobalInformationLastPrivilegePrivilegesProcess32Value$AllocClassDeviceDriveEnumFirstImageInfoLogicalMemoryModulesNameNextPriorityQuerySessionSizeSnapshotStringsToolhelp32__chkstklstrcatlstrlenwcsncmp
                                                                                                                                                          • String ID: H$SeDebugPrivilege$unknown
                                                                                                                                                          • API String ID: 976869081-3969872153
                                                                                                                                                          • Opcode ID: 6a6d9660973f71720e87b200dc9c58f4d9867713f3a693197156d62844a92ba2
                                                                                                                                                          • Instruction ID: 599204c2c1a9930a977226fe37f2fa73f4452e5aed3b2ef2f4890b5313071a4b
                                                                                                                                                          • Opcode Fuzzy Hash: 6a6d9660973f71720e87b200dc9c58f4d9867713f3a693197156d62844a92ba2
                                                                                                                                                          • Instruction Fuzzy Hash: DC229132725F8086EBA0EF21DC583D9B7A8F788B9DF404115DA4957A98EF38C6C9C744
                                                                                                                                                          APIs
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000003.00000002.3270730325.00000254A38F1000.00000020.00000001.00020000.00000000.sdmp, Offset: 00000254A38F0000, based on PE: true
                                                                                                                                                          • Associated: 00000003.00000002.3270705853.00000254A38F0000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270774738.00000254A3958000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270802191.00000254A396C000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270827182.00000254A3972000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_3_2_254a38f0000_svchost.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: memset$Free$Virtual$CloseHandle$ErrorHeapLast$CreateCriticalFileProcessSection$Process32wsprintf$AllocDeleteDirectoryEnterFirstLeaveNextPathReadRemoveSnapshotSpecToolhelp32WindowsWrite__chkstklstrcatlstrcmpilstrlen
                                                                                                                                                          • String ID: "tdata\key_datas" "tdata\D877F783D5D3EF8Cs" "tdata\D877F783D5D3EF8C\configs" "tdata\D877F783D5D3EF8C\maps" "tdata\A7FDF864FBC10B77$%s\tdata_%d.rar$Telegram.exe$\rar.exe$rar.exe a "tdata_%d.rar" %s -m5
                                                                                                                                                          • API String ID: 1825664495-2162963810
                                                                                                                                                          • Opcode ID: 08fa0c8610ccb77aff50ece9baa1541d2cea37af8860a12628358939bf64a7d1
                                                                                                                                                          • Instruction ID: 47dbfb2cedf308bb4fb2e2756a614d9e6d37cac4071dea2a61a8f1ec361b032c
                                                                                                                                                          • Opcode Fuzzy Hash: 08fa0c8610ccb77aff50ece9baa1541d2cea37af8860a12628358939bf64a7d1
                                                                                                                                                          • Instruction Fuzzy Hash: 32E18222764F8087F7A4EF61EC6869DA769F789B8EF404114CE4A47A54EF38C2C9C705
                                                                                                                                                          APIs
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000003.00000002.3270730325.00000254A38F1000.00000020.00000001.00020000.00000000.sdmp, Offset: 00000254A38F0000, based on PE: true
                                                                                                                                                          • Associated: 00000003.00000002.3270705853.00000254A38F0000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270774738.00000254A3958000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270802191.00000254A396C000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270827182.00000254A3972000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_3_2_254a38f0000_svchost.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: CriticalSection$Virtual$Alloc$EnterLeaveRead$Process$CreateCurrentErrorLastThreadTokenmemset$AdjustCloseDirectoryFreeHandleInitializeLookupOpenPrivilegePrivilegesSystemValuelstrcatwsprintf
                                                                                                                                                          • String ID: :G:$:$A:|:$B:_:$I:N:$I:S:$R:U:$U:Y:$V:V:$\\.\Pipe\%d_pipe%d$^:$_:I:$f:^:$j:H:${:~:$~:~:
                                                                                                                                                          • API String ID: 1888231936-1994672154
                                                                                                                                                          • Opcode ID: d1dc49243b75cc45df72bb56242f6d83b0d0b9c438548c6c26e7b7a07f614e83
                                                                                                                                                          • Instruction ID: 38493eafba8f840d546725375ccf5113ea4200ee21a7f4775d68f7408e7cbfbf
                                                                                                                                                          • Opcode Fuzzy Hash: d1dc49243b75cc45df72bb56242f6d83b0d0b9c438548c6c26e7b7a07f614e83
                                                                                                                                                          • Instruction Fuzzy Hash: F7E1B273614F8087E7509F21E8147AEBBA8F789B9DF049215DE9907A58EF38D5C4CB04
                                                                                                                                                          APIs
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000003.00000002.3270730325.00000254A38F1000.00000020.00000001.00020000.00000000.sdmp, Offset: 00000254A38F0000, based on PE: true
                                                                                                                                                          • Associated: 00000003.00000002.3270705853.00000254A38F0000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270774738.00000254A3958000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270802191.00000254A396C000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270827182.00000254A3972000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_3_2_254a38f0000_svchost.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: Virtual$Freelstrlen$memset$ProcessToken$AdjustCloseCurrentErrorExtendedHandleLastLookupOpenPrivilegePrivilegesTableValuehtonsinet_ntoalstrcpy$Alloc
                                                                                                                                                          • String ID: SeDebugPrivilege$System$TCP
                                                                                                                                                          • API String ID: 2139412910-32757284
                                                                                                                                                          • Opcode ID: 384d3e7db38810127ba93bf50e6bd7a6e267d232edd2a4c281dac7082b692298
                                                                                                                                                          • Instruction ID: 9bde93dc4db52ff0dee1f3f8cc8afe20da93a97da6d7e8fd0393465a5fac226d
                                                                                                                                                          • Opcode Fuzzy Hash: 384d3e7db38810127ba93bf50e6bd7a6e267d232edd2a4c281dac7082b692298
                                                                                                                                                          • Instruction Fuzzy Hash: 26F19376325B8086EBA0EF25EC5879EB764F789B9DF404115CA4A47B58EF38C5C8CB04
                                                                                                                                                          APIs
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000003.00000002.3270730325.00000254A38F1000.00000020.00000001.00020000.00000000.sdmp, Offset: 00000254A38F0000, based on PE: true
                                                                                                                                                          • Associated: 00000003.00000002.3270705853.00000254A38F0000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270774738.00000254A3958000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270802191.00000254A396C000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270827182.00000254A3972000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_3_2_254a38f0000_svchost.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: Virtual$lstrcat$AllocCriticalFreeSection$File$CloseHandle$EnterErrorLastProcessReadmemset$CreateLeaveMovememcpy$CurrentDeleteInitializeTerminateWrite
                                                                                                                                                          • String ID: .bak$47.238.215.73$C:\Program Files\Windows Mail$arphaCrashReport64.exe$arphaDump64.bin$h
                                                                                                                                                          • API String ID: 2211108363-1420762985
                                                                                                                                                          • Opcode ID: f313ddb08190d7dbab8043538d75833c288af8143399ff6012ff730f18fde2a1
                                                                                                                                                          • Instruction ID: 3f720acac7c00ee7a51dec6e70fbc9e3062434a3cbe74571afbda6062622933f
                                                                                                                                                          • Opcode Fuzzy Hash: f313ddb08190d7dbab8043538d75833c288af8143399ff6012ff730f18fde2a1
                                                                                                                                                          • Instruction Fuzzy Hash: DBD1D422725F8187EBA0EF35DC683A9A365FB89B4DF005225DA4A17A54FF38C1D9C704
                                                                                                                                                          APIs
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000003.00000002.3270730325.00000254A38F1000.00000020.00000001.00020000.00000000.sdmp, Offset: 00000254A38F0000, based on PE: true
                                                                                                                                                          • Associated: 00000003.00000002.3270705853.00000254A38F0000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270774738.00000254A3958000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270802191.00000254A396C000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270827182.00000254A3972000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_3_2_254a38f0000_svchost.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: Virtual$Free$lstrlen$ProcessTokenmemset$CriticalSection$AdjustCloseCurrentErrorExtendedHandleLastLookupOpenPrivilegePrivilegesTableValue$AllocDeleteEnterLeaveReadhtonsinet_ntoalstrcpy
                                                                                                                                                          • String ID: 0.0.0.0$SeDebugPrivilege$System$UDP
                                                                                                                                                          • API String ID: 3759433425-459619966
                                                                                                                                                          • Opcode ID: 2bc8028b07d01d9ba69e09a3802a839e12856a2c9f2d2d692c2ea6f1d234ecb0
                                                                                                                                                          • Instruction ID: d7952207390b29859a0d6b143aa8b3924a40401b222047644e02f55a83687b2b
                                                                                                                                                          • Opcode Fuzzy Hash: 2bc8028b07d01d9ba69e09a3802a839e12856a2c9f2d2d692c2ea6f1d234ecb0
                                                                                                                                                          • Instruction Fuzzy Hash: 7BF19376325F4086EBA0EF21EC6879EB765F788B9DF404115CA4A47B58EF38C588CB04
                                                                                                                                                          APIs
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000003.00000002.3270730325.00000254A38F1000.00000020.00000001.00020000.00000000.sdmp, Offset: 00000254A38F0000, based on PE: true
                                                                                                                                                          • Associated: 00000003.00000002.3270705853.00000254A38F0000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270774738.00000254A3958000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270802191.00000254A396C000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270827182.00000254A3972000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_3_2_254a38f0000_svchost.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: Virtual$CriticalSection$Alloc$Freelstrcat$Read$EnterLeave$DirectoryErrorLastmemset$InitializeSystemWindowsmemcpy
                                                                                                                                                          • String ID: :$B:_:$HTTP$I:N:$R:U:$TCP$UDP$V:V:$\syswow64$f:^:
                                                                                                                                                          • API String ID: 1846020110-2823427824
                                                                                                                                                          • Opcode ID: e9a6c1f68d46521105151d4f1ece7a9abb65f008cd8859d4eff4fac00e1c520e
                                                                                                                                                          • Instruction ID: b8c64a94f42aa604b32b368496354d3008f0eb42a7fbbe143e047f4df408a95d
                                                                                                                                                          • Opcode Fuzzy Hash: e9a6c1f68d46521105151d4f1ece7a9abb65f008cd8859d4eff4fac00e1c520e
                                                                                                                                                          • Instruction Fuzzy Hash: 32E1D332365E8087EBA0AF22D8687ADA764F789B8DF444111CE4A17A54EF38C989C705
                                                                                                                                                          APIs
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000003.00000002.3270730325.00000254A38F1000.00000020.00000001.00020000.00000000.sdmp, Offset: 00000254A38F0000, based on PE: true
                                                                                                                                                          • Associated: 00000003.00000002.3270705853.00000254A38F0000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270774738.00000254A3958000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270802191.00000254A396C000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270827182.00000254A3972000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_3_2_254a38f0000_svchost.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: Virtual$AllocCriticalFreeSection$Heaplstrcat$EnterProcessRead$CloseDirectoryErrorHandleLastLeaveProcess32Sessionmemset$ActiveConsoleCreateFirstInitializeNextSnapshotSystemToolhelp32Windowslstrcmpimemcpy
                                                                                                                                                          • String ID: $@$HTTP$TCP$UDP$\dllhost.exe$\syswow64$explorer.exe
                                                                                                                                                          • API String ID: 2239626338-2826464075
                                                                                                                                                          • Opcode ID: 5757aa08a514de2e174b95a11b239ba89f8451405a39913d70d3799bc8b63680
                                                                                                                                                          • Instruction ID: d0caf9828f054644eb1476d1c38778d3267a358dcd34f897e7db93f4b01e3dd7
                                                                                                                                                          • Opcode Fuzzy Hash: 5757aa08a514de2e174b95a11b239ba89f8451405a39913d70d3799bc8b63680
                                                                                                                                                          • Instruction Fuzzy Hash: 19B1A521765F8083FB94AF35EC687A9A365FB8DB8EF404211CA4A46A54FF38C5C9C305
                                                                                                                                                          APIs
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000003.00000002.3270730325.00000254A38F1000.00000020.00000001.00020000.00000000.sdmp, Offset: 00000254A38F0000, based on PE: true
                                                                                                                                                          • Associated: 00000003.00000002.3270705853.00000254A38F0000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270774738.00000254A3958000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270802191.00000254A396C000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270827182.00000254A3972000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_3_2_254a38f0000_svchost.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: Virtual$Free$ErrorLast$lstrcatmemset$AllocProcess$CreateMemoryOpenRemoteThreadWritememcpy
                                                                                                                                                          • String ID: 47.238.215.73$:$@$Inject Test
                                                                                                                                                          • API String ID: 1625309433-4199450184
                                                                                                                                                          • Opcode ID: 5566dcc5605b0a6cd22809c0907e2384aa0d6f53cf907175bde78d5295b26e8a
                                                                                                                                                          • Instruction ID: ce7714fc1addc868f3655dfcc7bd7b54af66992aace184226b0870f7025adee0
                                                                                                                                                          • Opcode Fuzzy Hash: 5566dcc5605b0a6cd22809c0907e2384aa0d6f53cf907175bde78d5295b26e8a
                                                                                                                                                          • Instruction Fuzzy Hash: 60F1D522B26FC086E7A0DF35DC287A9B365FB89B8DF009214DE4916A55FF3886C5C705
                                                                                                                                                          APIs
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000003.00000002.3270730325.00000254A38F1000.00000020.00000001.00020000.00000000.sdmp, Offset: 00000254A38F0000, based on PE: true
                                                                                                                                                          • Associated: 00000003.00000002.3270705853.00000254A38F0000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270774738.00000254A3958000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270802191.00000254A396C000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270827182.00000254A3972000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_3_2_254a38f0000_svchost.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: Process$Handle$AddressCloseFileFreeOpenProcSleepTokenVirtuallstrcpymemset$AdjustCurrentDeleteDeviceDriveEnumErrorImageLastLogicalLookupModuleModulesNamePrivilegePrivilegesQueryStringsTerminateValuelstrcatlstrlenwcsncmp
                                                                                                                                                          • String ID: NtResumeProcess$NtSuspendProcess$SeDebugPrivilege$ntdll.dll
                                                                                                                                                          • API String ID: 335747669-263106891
                                                                                                                                                          • Opcode ID: 0323485f620a88985792f302705c0bf60f5310987a287480cf63306c896622fa
                                                                                                                                                          • Instruction ID: c7802b8e57ad430ab837673ad16a755bd9b561c188d7ea3d62d220e816e674ba
                                                                                                                                                          • Opcode Fuzzy Hash: 0323485f620a88985792f302705c0bf60f5310987a287480cf63306c896622fa
                                                                                                                                                          • Instruction Fuzzy Hash: 21A1E736365E8183EBE0EF21EC68399A768FB88B4EF404115D94A57698FF38C5C9C744
                                                                                                                                                          APIs
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000003.00000002.3270730325.00000254A38F1000.00000020.00000001.00020000.00000000.sdmp, Offset: 00000254A38F0000, based on PE: true
                                                                                                                                                          • Associated: 00000003.00000002.3270705853.00000254A38F0000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270774738.00000254A3958000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270802191.00000254A396C000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270827182.00000254A3972000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_3_2_254a38f0000_svchost.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: Virtual$Free$Filelstrcmpi$CreateInfoParametersSystemThreadlstrlen$AllocCloseExecutionHandleObjectReadSingleSizeStateWaithtonsmemsetwsprintf
                                                                                                                                                          • String ID: %s\%s$47.238.215.73$C:\Program Files\Windows Mail$HTTP$TCP$UDP$install.cfg
                                                                                                                                                          • API String ID: 1274318034-1015678215
                                                                                                                                                          • Opcode ID: 663568433656cea89e63caccbc2b97e320fd9943314f34955629d2a210d6f6f0
                                                                                                                                                          • Instruction ID: 186702271ba62fd707efaaf5d2ce05ef6839e398ceb70cf835ec087de76150bf
                                                                                                                                                          • Opcode Fuzzy Hash: 663568433656cea89e63caccbc2b97e320fd9943314f34955629d2a210d6f6f0
                                                                                                                                                          • Instruction Fuzzy Hash: D2B17B61665E4087FB94AF22EC69759B7A9FB89B8EF044125CD4A43790FF38C4C9C708
                                                                                                                                                          APIs
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000003.00000002.3270730325.00000254A38F1000.00000020.00000001.00020000.00000000.sdmp, Offset: 00000254A38F0000, based on PE: true
                                                                                                                                                          • Associated: 00000003.00000002.3270705853.00000254A38F0000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270774738.00000254A3958000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270802191.00000254A396C000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270827182.00000254A3972000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_3_2_254a38f0000_svchost.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: Virtual$Alloc$CriticalSection$Free$EnterReadServicelstrlenmemcpy$EnumLeaveLocalOpenServicesStatus$CloseConfig2HandleInitializeManagerQuerymemset
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 1976463032-0
                                                                                                                                                          • Opcode ID: e31869551b353607aec46271203f30b5e22ed9872d805ff8829a815e3cabd60d
                                                                                                                                                          • Instruction ID: e4da9db2bf18e4446ee34eeb90d7b456bbe93c6bebaf08adae711dc8029d6e94
                                                                                                                                                          • Opcode Fuzzy Hash: e31869551b353607aec46271203f30b5e22ed9872d805ff8829a815e3cabd60d
                                                                                                                                                          • Instruction Fuzzy Hash: 46328C62B25FC482E791DF29D9583AC7364F799B8DF14A215DF8916A12FF34A2D8C300
                                                                                                                                                          APIs
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000003.00000002.3270730325.00000254A38F1000.00000020.00000001.00020000.00000000.sdmp, Offset: 00000254A38F0000, based on PE: true
                                                                                                                                                          • Associated: 00000003.00000002.3270705853.00000254A38F0000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270774738.00000254A3958000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270802191.00000254A396C000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270827182.00000254A3972000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_3_2_254a38f0000_svchost.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: ErrorLast$memcpy$closesocketconnectfreeaddrinfogetsocknamehtonssocketstrncpy
                                                                                                                                                          • String ID: GET$POST$RAW$Unable to connect$client_connect3$conn fail: %d$conn fail: change pollfd$conn fail: insert fd$conn fail: skt creation: errno %d$conn fail: skt options: errno %d$conn fail: sock accept$conn fail: socket bind$lws_free$waiting for event loop watcher to close
                                                                                                                                                          • API String ID: 3000816023-458479724
                                                                                                                                                          • Opcode ID: 45b74619e095686916e0e6cf39154984f1e692daa841b6c70865dabd898a1b92
                                                                                                                                                          • Instruction ID: 471907f8a0d7bc6848f0d3eb4b810c57ba5afcb5b362b76d7a39216ff5468862
                                                                                                                                                          • Opcode Fuzzy Hash: 45b74619e095686916e0e6cf39154984f1e692daa841b6c70865dabd898a1b92
                                                                                                                                                          • Instruction Fuzzy Hash: 4C128F626A4F8183EBD4EF21DC683EDA3A8E744B8DF4451369E0957699EF38C5C5C308
                                                                                                                                                          APIs
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000003.00000002.3270730325.00000254A38F1000.00000020.00000001.00020000.00000000.sdmp, Offset: 00000254A38F0000, based on PE: true
                                                                                                                                                          • Associated: 00000003.00000002.3270705853.00000254A38F0000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270774738.00000254A3958000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270802191.00000254A396C000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270827182.00000254A3972000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_3_2_254a38f0000_svchost.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: Virtual$CriticalSection$AllocRead$EnterFileFreeLeave$lstrcat$CloseCreateErrorHandleLastSizememset
                                                                                                                                                          • String ID: @$C:\Program Files\Windows Mail$\cp.cfg
                                                                                                                                                          • API String ID: 1502650097-1776503346
                                                                                                                                                          • Opcode ID: 03e5816f0febf9f2516ba56efb62d54b0cca26d4fb6bcd281216f8244b78d330
                                                                                                                                                          • Instruction ID: 8e8153a7ea0554359e12e44b0a58ed825c4a5ad91fc1fe2f027f53dbbd07c14e
                                                                                                                                                          • Opcode Fuzzy Hash: 03e5816f0febf9f2516ba56efb62d54b0cca26d4fb6bcd281216f8244b78d330
                                                                                                                                                          • Instruction Fuzzy Hash: 63C1A821369E8083FB94AF25D868369A798F78AB8EF444115CE5543F94FF38C495C709
                                                                                                                                                          APIs
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000003.00000002.3270730325.00000254A38F1000.00000020.00000001.00020000.00000000.sdmp, Offset: 00000254A38F0000, based on PE: true
                                                                                                                                                          • Associated: 00000003.00000002.3270705853.00000254A38F0000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270774738.00000254A3958000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270802191.00000254A396C000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270827182.00000254A3972000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_3_2_254a38f0000_svchost.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: lstrlen$ByteCharMultiWide$ClipboardVirtual$AllocGlobal$Freememcpy$CloseDataEmptyLockOpenUnlock
                                                                                                                                                          • String ID: !
                                                                                                                                                          • API String ID: 17242508-2657877971
                                                                                                                                                          • Opcode ID: d0d0cce1298095d55bda04961aa882279e2f81b3c830c1949f663db54f22f3fc
                                                                                                                                                          • Instruction ID: 35ad12bd4319fc0a3513727ae27c8f70dcfc72bc960bfc1f6f5f8eeed9fb36fb
                                                                                                                                                          • Opcode Fuzzy Hash: d0d0cce1298095d55bda04961aa882279e2f81b3c830c1949f663db54f22f3fc
                                                                                                                                                          • Instruction Fuzzy Hash: 4D717F71765F4083FB94AF22AC68359B6A9FB8DB8EF444024D94A527A4EF3CC4C58709
                                                                                                                                                          APIs
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000003.00000002.3270730325.00000254A38F1000.00000020.00000001.00020000.00000000.sdmp, Offset: 00000254A38F0000, based on PE: true
                                                                                                                                                          • Associated: 00000003.00000002.3270705853.00000254A38F0000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270774738.00000254A3958000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270802191.00000254A396C000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270827182.00000254A3972000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_3_2_254a38f0000_svchost.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: lstrcat$CriticalFileFindSectionmemset$FreeLeaveNextVirtual$CurrentEnterFirstObjectReadSingleSleepThreadWait__chkstklstrlenwcsstr
                                                                                                                                                          • String ID: *.*
                                                                                                                                                          • API String ID: 491004167-438819550
                                                                                                                                                          • Opcode ID: b29965504f393d0c0be59b7089e5a45caf17d60b96d961a43351eaaa3ebd01c0
                                                                                                                                                          • Instruction ID: 06fae73c0711a28e7cfc3e0e166c1dcbf81c988c6fa03b2a9214a7328462b25d
                                                                                                                                                          • Opcode Fuzzy Hash: b29965504f393d0c0be59b7089e5a45caf17d60b96d961a43351eaaa3ebd01c0
                                                                                                                                                          • Instruction Fuzzy Hash: D891A322765E4087EBA0EF21EC68399B7A8F749B8EF444025DE0947A94FF38C589C705
                                                                                                                                                          APIs
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000003.00000002.3270730325.00000254A38F1000.00000020.00000001.00020000.00000000.sdmp, Offset: 00000254A38F0000, based on PE: true
                                                                                                                                                          • Associated: 00000003.00000002.3270705853.00000254A38F0000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270774738.00000254A3958000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270802191.00000254A396C000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270827182.00000254A3972000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_3_2_254a38f0000_svchost.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: CriticalSection$Virtual$AllocEnterFileLeaveRead$Freelstrcat$CloseCreateHandlePointerWritememset
                                                                                                                                                          • String ID: C:\Program Files\Windows Mail$\cp.cfg
                                                                                                                                                          • API String ID: 1370748441-3904790782
                                                                                                                                                          • Opcode ID: 6ecfbc1e04c89c64a0ee336d11aee912bcb92c8e0a2a77cad56ae9ff53fce122
                                                                                                                                                          • Instruction ID: 7ce8a1361ac36bc1f614a95daecb59d95a6e4db3ee3e04281c528b2a3fdba001
                                                                                                                                                          • Opcode Fuzzy Hash: 6ecfbc1e04c89c64a0ee336d11aee912bcb92c8e0a2a77cad56ae9ff53fce122
                                                                                                                                                          • Instruction Fuzzy Hash: 07E1D332765F8083FB95AF24E86836DA768FB8AB8DF558215CA4903B54FF38C485C705
                                                                                                                                                          APIs
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000003.00000002.3270730325.00000254A38F1000.00000020.00000001.00020000.00000000.sdmp, Offset: 00000254A38F0000, based on PE: true
                                                                                                                                                          • Associated: 00000003.00000002.3270705853.00000254A38F0000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270774738.00000254A3958000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270802191.00000254A396C000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270827182.00000254A3972000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_3_2_254a38f0000_svchost.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: Virtual$Free$AllocCriticalSection$EnterRead$Leavememcpy$CreateCurrentErrorInitializeLastMutexProcessSleepfreelstrcatmallocmemsetwsprintf
                                                                                                                                                          • String ID: %s%d$:$Inject Test
                                                                                                                                                          • API String ID: 3230380526-1060902658
                                                                                                                                                          • Opcode ID: 8dbd244c4dc7ff5931541ce9d241f2be0e44287da5020331176b23af610f2178
                                                                                                                                                          • Instruction ID: 605ca5a03475a67557f4f104d6b2d6e2996c5fb0280ef6154f234cb2ff30b945
                                                                                                                                                          • Opcode Fuzzy Hash: 8dbd244c4dc7ff5931541ce9d241f2be0e44287da5020331176b23af610f2178
                                                                                                                                                          • Instruction Fuzzy Hash: FC919021765F4083FB94AF26E828769B365FB8AF8DF448124DA8A02758EF3CC485C705
                                                                                                                                                          APIs
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000003.00000002.3270730325.00000254A38F1000.00000020.00000001.00020000.00000000.sdmp, Offset: 00000254A38F0000, based on PE: true
                                                                                                                                                          • Associated: 00000003.00000002.3270705853.00000254A38F0000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270774738.00000254A3958000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270802191.00000254A396C000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270827182.00000254A3972000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_3_2_254a38f0000_svchost.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: File$lstrlen$memset$ByteCharMultiVirtualWideWindow$AllocAttributesCreatePointerProcessWritelstrcat$CloseCountForegroundFreeHandleLocalSessionTextThreadTickTime__chkstkwsprintf
                                                                                                                                                          • String ID: [Keyboard recording content:]$[PROCESS:]%s[USERID:]%d[TITLE:]%s[TIME:]%d-%d-%d %d:%d:%d
                                                                                                                                                          • API String ID: 599969897-1868071797
                                                                                                                                                          • Opcode ID: f17e409ea88a83495190c95706f18a929b1a90729d272230387f25703c5392a2
                                                                                                                                                          • Instruction ID: e6f81a7dfb146b47f40ed4b859f9fc8ec1ee6d421275fe7f1a6c6ee7fba061f6
                                                                                                                                                          • Opcode Fuzzy Hash: f17e409ea88a83495190c95706f18a929b1a90729d272230387f25703c5392a2
                                                                                                                                                          • Instruction Fuzzy Hash: D9719231668E4087E7A0EF25EC683D9B7A9F789B8EF004115D94D46A64FF38C589CB44
                                                                                                                                                          APIs
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000003.00000002.3270730325.00000254A38F1000.00000020.00000001.00020000.00000000.sdmp, Offset: 00000254A38F0000, based on PE: true
                                                                                                                                                          • Associated: 00000003.00000002.3270705853.00000254A38F0000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270774738.00000254A3958000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270802191.00000254A396C000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270827182.00000254A3972000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_3_2_254a38f0000_svchost.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: Virtual$Free$memset$CriticalSection$Alloc$Enum$EnterRead$LeaveValue$CloseInitializeOpen__chkstk
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 2734444383-0
                                                                                                                                                          • Opcode ID: 0595414e30b50002a461e2897ac5610cd8ac295fcac56b89b3caa5011188017e
                                                                                                                                                          • Instruction ID: 1ef1b76e244fa220e6db7db8c51f1793c210d3dffb97c9c4a6a48e1d67ff9358
                                                                                                                                                          • Opcode Fuzzy Hash: 0595414e30b50002a461e2897ac5610cd8ac295fcac56b89b3caa5011188017e
                                                                                                                                                          • Instruction Fuzzy Hash: C0F17F32311E4187EBB4DF62D8A8A9DB7A5FB89B89F404014DF5A47B58EF38C195CB04
                                                                                                                                                          APIs
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000003.00000002.3270730325.00000254A38F1000.00000020.00000001.00020000.00000000.sdmp, Offset: 00000254A38F0000, based on PE: true
                                                                                                                                                          • Associated: 00000003.00000002.3270705853.00000254A38F0000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270774738.00000254A3958000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270802191.00000254A396C000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270827182.00000254A3972000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_3_2_254a38f0000_svchost.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: CriticalSection$AllocVirtual$EnterLeaveRead$Initialize$CreateEvent$memset
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 1099351009-0
                                                                                                                                                          • Opcode ID: 4c432805fc150b9a5a3aab3c4a807d14a13fc8452305bb2b73dd0958c01303ba
                                                                                                                                                          • Instruction ID: de3b2f780cf9b1ac4f6faa2c22419961ba945feeed81db92ee4e65fdd2516977
                                                                                                                                                          • Opcode Fuzzy Hash: 4c432805fc150b9a5a3aab3c4a807d14a13fc8452305bb2b73dd0958c01303ba
                                                                                                                                                          • Instruction Fuzzy Hash: D5B13B31361F4093E785EF20E968399B7A8F748B8AF808525CA5947B54EF38D5E8C345
                                                                                                                                                          APIs
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000003.00000002.3261590927.0000000180001000.00000020.00000001.00020000.00000000.sdmp, Offset: 0000000180000000, based on PE: true
                                                                                                                                                          • Associated: 00000003.00000002.3261486935.0000000180000000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3262098908.0000000180119000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3262200437.000000018011D000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3262320704.0000000180121000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_3_2_180000000_svchost.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: mallocmemset$CloseEnumHandleServiceServicesStatusmemcpy$FileManagerModuleNameOpenfreelstrcmpi
                                                                                                                                                          • String ID: Schedule
                                                                                                                                                          • API String ID: 3636854120-2739827629
                                                                                                                                                          • Opcode ID: 7697f6b2c45ef8c94f65c33818677cfec83935d60c7d49dafd4f2fb68cf7ed65
                                                                                                                                                          • Instruction ID: 6ee3f7f16e62e9fbbf62cb728b63543f6f6100922e48a7ada6915e3d38cfd098
                                                                                                                                                          • Opcode Fuzzy Hash: 7697f6b2c45ef8c94f65c33818677cfec83935d60c7d49dafd4f2fb68cf7ed65
                                                                                                                                                          • Instruction Fuzzy Hash: 84A1AE36705B8886EBA5CB19E4883EDB7A4F78DB94F54D128EE8903755EF38D648C700
                                                                                                                                                          APIs
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000003.00000002.3270730325.00000254A38F1000.00000020.00000001.00020000.00000000.sdmp, Offset: 00000254A38F0000, based on PE: true
                                                                                                                                                          • Associated: 00000003.00000002.3270705853.00000254A38F0000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270774738.00000254A3958000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270802191.00000254A396C000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270827182.00000254A3972000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_3_2_254a38f0000_svchost.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: CloseHandle$CreateFreeVirtual$Pipe$InfoProcessStartupThreadlstrcatmemset
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 3234776578-3916222277
                                                                                                                                                          • Opcode ID: 92ec81b901bfc6f2a5663ab9ca78efc14cc9e06966c3134a046e798205adb50d
                                                                                                                                                          • Instruction ID: 9fcf862e79ca201ecfd5e381b80d90cb160c839c8f96a629df7e8d53cbb44132
                                                                                                                                                          • Opcode Fuzzy Hash: 92ec81b901bfc6f2a5663ab9ca78efc14cc9e06966c3134a046e798205adb50d
                                                                                                                                                          • Instruction Fuzzy Hash: C9912A36655F4086EB94DF62E96836EB7A8FB88B4DF044115DE4A43B14EF38C1E8C348
                                                                                                                                                          APIs
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000003.00000002.3270730325.00000254A38F1000.00000020.00000001.00020000.00000000.sdmp, Offset: 00000254A38F0000, based on PE: true
                                                                                                                                                          • Associated: 00000003.00000002.3270705853.00000254A38F0000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270774738.00000254A3958000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270802191.00000254A396C000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270827182.00000254A3972000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_3_2_254a38f0000_svchost.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: CloseErrorHandleLastmemset$CreateFileVirtual$AllocDirectoryFreeProcessWindowsWritelstrcatwsprintf
                                                                                                                                                          • String ID: \rar.exe$h$rar.exe x "%s" "%s"
                                                                                                                                                          • API String ID: 2158214755-1420003661
                                                                                                                                                          • Opcode ID: fbf86ac99dbef88f820f1243c357f17008eabb307d09fe21cb03ae58ae84416a
                                                                                                                                                          • Instruction ID: 3c03614776bd62697c690d05e34dbe868f229c960c577e343d3ae65766c20dd5
                                                                                                                                                          • Opcode Fuzzy Hash: fbf86ac99dbef88f820f1243c357f17008eabb307d09fe21cb03ae58ae84416a
                                                                                                                                                          • Instruction Fuzzy Hash: B4818D32764B9087E760DF61EC5839DA7A5F789B8DF001225CE4A47A58EF39C288CB04
                                                                                                                                                          APIs
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000003.00000002.3270730325.00000254A38F1000.00000020.00000001.00020000.00000000.sdmp, Offset: 00000254A38F0000, based on PE: true
                                                                                                                                                          • Associated: 00000003.00000002.3270705853.00000254A38F0000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270774738.00000254A3958000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270802191.00000254A396C000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270827182.00000254A3972000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_3_2_254a38f0000_svchost.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: Virtual$AllocCriticalSection$FreeProcess$Heap$EnterReadSession$CloseCreateHandleLeaveProcess32lstrcat$ActiveConsoleCurrentFirstInitializeNextSnapshotThreadToolhelp32lstrcmpimemcpymemset
                                                                                                                                                          • String ID: explorer.exe
                                                                                                                                                          • API String ID: 1072794995-3187896405
                                                                                                                                                          • Opcode ID: 3a93d8f6808cd038349fc4e197abe7e334fd4ca4ae3e3deed15c5e30cb85c88f
                                                                                                                                                          • Instruction ID: 9627337afd659740a8349ce6d0af347cb06b14dbcd8fe6b4e6e716ea521fb8a6
                                                                                                                                                          • Opcode Fuzzy Hash: 3a93d8f6808cd038349fc4e197abe7e334fd4ca4ae3e3deed15c5e30cb85c88f
                                                                                                                                                          • Instruction Fuzzy Hash: 8A718221365F4083FBD4AF21ED6832AA7A9FB89F9EF444114CA4643B94EF38C4D98705
                                                                                                                                                          APIs
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000003.00000002.3270730325.00000254A38F1000.00000020.00000001.00020000.00000000.sdmp, Offset: 00000254A38F0000, based on PE: true
                                                                                                                                                          • Associated: 00000003.00000002.3270705853.00000254A38F0000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270774738.00000254A3958000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270802191.00000254A396C000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270827182.00000254A3972000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_3_2_254a38f0000_svchost.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: Process$Token$CloseHandleOpen$AdjustCurrentErrorLastLookupPrivilegePrivilegesValue$EnumFileImageModulesNamelstrcpymemset
                                                                                                                                                          • String ID: SeDebugPrivilege$SeTcbPrivilege
                                                                                                                                                          • API String ID: 4244359295-3171858176
                                                                                                                                                          • Opcode ID: afd95e7b21561ac8f3792b67cd5ce759562a791877db9a9ce67460e1baa5020e
                                                                                                                                                          • Instruction ID: f35b0b31e5f0086f921af0e2cfcc08197ed68a4117c154512551afe056d86bea
                                                                                                                                                          • Opcode Fuzzy Hash: afd95e7b21561ac8f3792b67cd5ce759562a791877db9a9ce67460e1baa5020e
                                                                                                                                                          • Instruction Fuzzy Hash: F2518271369F4083E7E0AF21EC58399A768F748BAEF405215D95A42AD8EF3CC5C9CB05
                                                                                                                                                          APIs
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000003.00000002.3270730325.00000254A38F1000.00000020.00000001.00020000.00000000.sdmp, Offset: 00000254A38F0000, based on PE: true
                                                                                                                                                          • Associated: 00000003.00000002.3270705853.00000254A38F0000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270774738.00000254A3958000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270802191.00000254A396C000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270827182.00000254A3972000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_3_2_254a38f0000_svchost.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: closesocketsetsockopt$ErrorLast$listensocket
                                                                                                                                                          • String ID: %s: VH %s: iface %s port %d DOESN'T EXIST$%s: VH %s: iface %s port %d NOT USABLE$ERROR opening socket$Out of mem$_lws_vhost_init_server_af$listen failed with error %d$listen|%s|%s|%d$lws_create_vhost$reuseaddr failed
                                                                                                                                                          • API String ID: 3630065070-1684632830
                                                                                                                                                          • Opcode ID: 3b880312eee11432debff261864d0151b6d610a403db296dabe4168ddc5b799d
                                                                                                                                                          • Instruction ID: 84135511f2d1a550fb58a0f83c61a32eca0edd394879e85fe9e37601b01bed2a
                                                                                                                                                          • Opcode Fuzzy Hash: 3b880312eee11432debff261864d0151b6d610a403db296dabe4168ddc5b799d
                                                                                                                                                          • Instruction Fuzzy Hash: 67D19FB2250E8583EB94EB16D8687D9B7A8F348B9DF044229DA19877B0EF34C5D5C708
                                                                                                                                                          APIs
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000003.00000002.3270730325.00000254A38F1000.00000020.00000001.00020000.00000000.sdmp, Offset: 00000254A38F0000, based on PE: true
                                                                                                                                                          • Associated: 00000003.00000002.3270705853.00000254A38F0000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270774738.00000254A3958000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270802191.00000254A396C000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270827182.00000254A3972000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_3_2_254a38f0000_svchost.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: Virtual$Free$CriticalSection$Alloc$Find$EnterFileRead$LeaveNextlstrcatmemset$CloseFirstInitialize
                                                                                                                                                          • String ID: *.*
                                                                                                                                                          • API String ID: 3909642798-438819550
                                                                                                                                                          • Opcode ID: 4ce18a9b90196395475cfb8a2b41f3e008fbd196779cbce07c17fbf59d62ab14
                                                                                                                                                          • Instruction ID: 7540833e05b42f310b4d08e984a8c4348053c481b688a052206d2ef0a5865df5
                                                                                                                                                          • Opcode Fuzzy Hash: 4ce18a9b90196395475cfb8a2b41f3e008fbd196779cbce07c17fbf59d62ab14
                                                                                                                                                          • Instruction Fuzzy Hash: FDA18525365F4183FBA4EF26EC6865AA7A9FB89F8DF048014CE4647754EF39C489CB04
                                                                                                                                                          APIs
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000003.00000002.3270730325.00000254A38F1000.00000020.00000001.00020000.00000000.sdmp, Offset: 00000254A38F0000, based on PE: true
                                                                                                                                                          • Associated: 00000003.00000002.3270705853.00000254A38F0000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270774738.00000254A3958000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270802191.00000254A396C000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270827182.00000254A3972000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_3_2_254a38f0000_svchost.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: CountCursorTickWindowmalloc$ForegroundInfoTextfreelstrlenmemsetwsprintf
                                                                                                                                                          • String ID: %s|%d
                                                                                                                                                          • API String ID: 14445030-1229896841
                                                                                                                                                          • Opcode ID: 39f0c2668db1b372d72f0baae9c1b4d9b698ffe5f9ed2b9c4655611148b82a9b
                                                                                                                                                          • Instruction ID: 9fc3c4f7c069df20c49e7c39f7b6dcae4b1320c1a1bb933c086c12e8335b9fd9
                                                                                                                                                          • Opcode Fuzzy Hash: 39f0c2668db1b372d72f0baae9c1b4d9b698ffe5f9ed2b9c4655611148b82a9b
                                                                                                                                                          • Instruction Fuzzy Hash: 39817F21761F4087EB94EF26EC68368A7A9FB49B8EF044125DE4A17B54EF38C5C9C704
                                                                                                                                                          APIs
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000003.00000002.3270730325.00000254A38F1000.00000020.00000001.00020000.00000000.sdmp, Offset: 00000254A38F0000, based on PE: true
                                                                                                                                                          • Associated: 00000003.00000002.3270705853.00000254A38F0000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270774738.00000254A3958000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270802191.00000254A396C000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270827182.00000254A3972000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_3_2_254a38f0000_svchost.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: Service$ErrorLast$CloseHandle$lstrcatmemset$CreateDirectoryManagerOpenStartWindows
                                                                                                                                                          • String ID: FSFilter Activity Monitor$FltMgr$\system32\drivers\tpdrivers.sys$tpdrivers
                                                                                                                                                          • API String ID: 4233479461-606275738
                                                                                                                                                          • Opcode ID: 38649f7966a210fa7a925492f7da8da3f08e55cc04dda45abaec5e3d19128508
                                                                                                                                                          • Instruction ID: 2a1723df26c90a00f17aa2802da23b298135fb0b35128e528606bc5e758e25e6
                                                                                                                                                          • Opcode Fuzzy Hash: 38649f7966a210fa7a925492f7da8da3f08e55cc04dda45abaec5e3d19128508
                                                                                                                                                          • Instruction Fuzzy Hash: 7D316525769F4083EB90AB54FC6835AA7A8F78C75EF440025DA8A02664FF3CC1CDCB09
                                                                                                                                                          APIs
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000003.00000002.3270730325.00000254A38F1000.00000020.00000001.00020000.00000000.sdmp, Offset: 00000254A38F0000, based on PE: true
                                                                                                                                                          • Associated: 00000003.00000002.3270705853.00000254A38F0000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270774738.00000254A3958000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270802191.00000254A396C000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270827182.00000254A3972000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_3_2_254a38f0000_svchost.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: Virtual$AllocCriticalFreeSection$Read$EnterFile$CloseHandleLeavelstrcat$CreateInitializeSizememset
                                                                                                                                                          • String ID: C:\Program Files\Windows Mail$\temp.key
                                                                                                                                                          • API String ID: 1994389154-229217837
                                                                                                                                                          • Opcode ID: 92afef74a29b292eaf857ba6167df423d94299ef4b9599aef15cf14ad88bc85f
                                                                                                                                                          • Instruction ID: 82c71b49bf27598705903e0e70cc19261401177b5a41c122a63026014ac3474c
                                                                                                                                                          • Opcode Fuzzy Hash: 92afef74a29b292eaf857ba6167df423d94299ef4b9599aef15cf14ad88bc85f
                                                                                                                                                          • Instruction Fuzzy Hash: 9A91C832725F4083EB94EF26E858759B7A5FBC9B89F008615DE8A43B54EF38C594C704
                                                                                                                                                          APIs
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000003.00000002.3270730325.00000254A38F1000.00000020.00000001.00020000.00000000.sdmp, Offset: 00000254A38F0000, based on PE: true
                                                                                                                                                          • Associated: 00000003.00000002.3270705853.00000254A38F0000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270774738.00000254A3958000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270802191.00000254A396C000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270827182.00000254A3972000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_3_2_254a38f0000_svchost.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: File$AttributesCreatePointerVirtualWritelstrcat$AllocCloseCountFreeHandleTickmemset
                                                                                                                                                          • String ID: C:\Program Files\Windows Mail$\temp.key
                                                                                                                                                          • API String ID: 573267298-229217837
                                                                                                                                                          • Opcode ID: 56780571c3b5b24d83ae8df9fa4e23bd7118c424518018f72ede47bea234dd3e
                                                                                                                                                          • Instruction ID: 459e24e24b61aa54d089e4482015abc09195e89095f258d027f17221e59e86b3
                                                                                                                                                          • Opcode Fuzzy Hash: 56780571c3b5b24d83ae8df9fa4e23bd7118c424518018f72ede47bea234dd3e
                                                                                                                                                          • Instruction Fuzzy Hash: C261B232724E8583EBA0EF25E818B99B764FBC9B8DF508211DA8517B54FB3CC589C704
                                                                                                                                                          APIs
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000003.00000002.3270730325.00000254A38F1000.00000020.00000001.00020000.00000000.sdmp, Offset: 00000254A38F0000, based on PE: true
                                                                                                                                                          • Associated: 00000003.00000002.3270705853.00000254A38F0000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270774738.00000254A3958000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270802191.00000254A396C000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270827182.00000254A3972000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_3_2_254a38f0000_svchost.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: Clipboard$CriticalSectionlstrlen$Global$CloseEnterLeavememcpy$AllocDataEmptyLockOpenUnlockmemcmp
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 1993803941-0
                                                                                                                                                          • Opcode ID: f9a916733851e6dc62f61d2f66a0daea919dc5e740a42f29a2d1ffc9bea0251b
                                                                                                                                                          • Instruction ID: c1c3f3ab179721a3e661e3ae9ebfafd92bd076a21140cf9d2be7a0fec515ddc8
                                                                                                                                                          • Opcode Fuzzy Hash: f9a916733851e6dc62f61d2f66a0daea919dc5e740a42f29a2d1ffc9bea0251b
                                                                                                                                                          • Instruction Fuzzy Hash: 345143513A5F0187FA94BB519D6C329E7A9FB4DB8EF0444218E1A077A4FF38D8C58308
                                                                                                                                                          APIs
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000003.00000002.3270730325.00000254A38F1000.00000020.00000001.00020000.00000000.sdmp, Offset: 00000254A38F0000, based on PE: true
                                                                                                                                                          • Associated: 00000003.00000002.3270705853.00000254A38F0000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270774738.00000254A3958000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270802191.00000254A396C000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270827182.00000254A3972000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_3_2_254a38f0000_svchost.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: Virtual$Alloc$MemoryProcessWrite$Protect$AddressErrorFreeHandleLastModuleProcmemcpy
                                                                                                                                                          • String ID: @$ZwCreateThreadEx$h$ntdll.dll
                                                                                                                                                          • API String ID: 2541485474-1855171776
                                                                                                                                                          • Opcode ID: 396edaa950aea8bb2834e9a8a087e273c859751424a80b509f85d4148d5affe0
                                                                                                                                                          • Instruction ID: f2afaa90aa4703a51aec62884d239008d78fc78f7f5997d04fb241b729e2e949
                                                                                                                                                          • Opcode Fuzzy Hash: 396edaa950aea8bb2834e9a8a087e273c859751424a80b509f85d4148d5affe0
                                                                                                                                                          • Instruction Fuzzy Hash: 30813622724B808BF764DF79AC543ADAF64F74A78CF040219DE9A13B89DB38C285C744
                                                                                                                                                          APIs
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000003.00000002.3270730325.00000254A38F1000.00000020.00000001.00020000.00000000.sdmp, Offset: 00000254A38F0000, based on PE: true
                                                                                                                                                          • Associated: 00000003.00000002.3270705853.00000254A38F0000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270774738.00000254A3958000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270802191.00000254A396C000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270827182.00000254A3972000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_3_2_254a38f0000_svchost.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: FromString$CreateInitializeInstance
                                                                                                                                                          • String ID: :_:$:Y:$:$:$A::$X:[:$X:^:$Y::$Y:\:$\:[:$\:^:$^:G:
                                                                                                                                                          • API String ID: 511945936-736265694
                                                                                                                                                          • Opcode ID: f4bb76e33d73f4eed76eb8cf699106e415e7ba4134a3637e02159dfe64d1d0e5
                                                                                                                                                          • Instruction ID: b1ac1489069fe6dcac478464fe2a187fe62f313730d09cd6e1f0aabe7903fb0c
                                                                                                                                                          • Opcode Fuzzy Hash: f4bb76e33d73f4eed76eb8cf699106e415e7ba4134a3637e02159dfe64d1d0e5
                                                                                                                                                          • Instruction Fuzzy Hash: 48910D73918BC4CBE3118F79A4016AABB60F7E9348F10A249EBC556919EB7CE584CF00
                                                                                                                                                          APIs
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000003.00000002.3270730325.00000254A38F1000.00000020.00000001.00020000.00000000.sdmp, Offset: 00000254A38F0000, based on PE: true
                                                                                                                                                          • Associated: 00000003.00000002.3270705853.00000254A38F0000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270774738.00000254A3958000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270802191.00000254A396C000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270827182.00000254A3972000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_3_2_254a38f0000_svchost.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: Event$ClearCloseOpen
                                                                                                                                                          • String ID: Application$Security$Setup$System
                                                                                                                                                          • API String ID: 1391105993-476969907
                                                                                                                                                          • Opcode ID: 5021a1d87680e35f003e85da53eefad997846ad59c3c35a2b55918231f5bdb21
                                                                                                                                                          • Instruction ID: 4e1c7a56daeea11a225d6ccf1da52c834f879b7e4a38b7b41173f2418622ce2c
                                                                                                                                                          • Opcode Fuzzy Hash: 5021a1d87680e35f003e85da53eefad997846ad59c3c35a2b55918231f5bdb21
                                                                                                                                                          • Instruction Fuzzy Hash: 3411BF557A6F0283FE98BB367C3D255D699AF4DB4EF484528880A86350FE3CC0CD8709
                                                                                                                                                          APIs
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000003.00000002.3270730325.00000254A38F1000.00000020.00000001.00020000.00000000.sdmp, Offset: 00000254A38F0000, based on PE: true
                                                                                                                                                          • Associated: 00000003.00000002.3270705853.00000254A38F0000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270774738.00000254A3958000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270802191.00000254A396C000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270827182.00000254A3972000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_3_2_254a38f0000_svchost.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: Virtual$AllocCriticalFreeSection$Read$Enter$CloseHandleInitializeLeave$CreateEventMultipleObjectsWait
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 1725847572-0
                                                                                                                                                          • Opcode ID: 876fc3b34448328f9269e67c67e9409e61e97c701b227af607bf82faa45f4fcb
                                                                                                                                                          • Instruction ID: dc1eb31b2a6af314d9e0358be6c6757c72dad46a97cc80425f2ad80cc8112542
                                                                                                                                                          • Opcode Fuzzy Hash: 876fc3b34448328f9269e67c67e9409e61e97c701b227af607bf82faa45f4fcb
                                                                                                                                                          • Instruction Fuzzy Hash: F6A15F36362F4086EB94EF22E868359B3A9FB88F9DF458115CE4953B54EF38C894C744
                                                                                                                                                          APIs
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000003.00000002.3270730325.00000254A38F1000.00000020.00000001.00020000.00000000.sdmp, Offset: 00000254A38F0000, based on PE: true
                                                                                                                                                          • Associated: 00000003.00000002.3270705853.00000254A38F0000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270774738.00000254A3958000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270802191.00000254A396C000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270827182.00000254A3972000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_3_2_254a38f0000_svchost.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: Virtual$AllocCriticalSection$Free$FileRead$EnterErrorLast$Leavefree$CreateInitializePointerSizemallocmemcpy
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 1128571104-0
                                                                                                                                                          • Opcode ID: af9bb7d1b2c8ca7110cb3b755bcb326d2b0b0e4f4ea9e483cf88b5d16ac75476
                                                                                                                                                          • Instruction ID: f8bde99f95aa3c570322f745252e03103d3de6e1daf2d03f286073ea8a5d653c
                                                                                                                                                          • Opcode Fuzzy Hash: af9bb7d1b2c8ca7110cb3b755bcb326d2b0b0e4f4ea9e483cf88b5d16ac75476
                                                                                                                                                          • Instruction Fuzzy Hash: 5F71C636325F4087E7A4EF62E86875AB7A9F78DB89F004114DE8A47B54EF38C489C705
                                                                                                                                                          APIs
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000003.00000002.3270730325.00000254A38F1000.00000020.00000001.00020000.00000000.sdmp, Offset: 00000254A38F0000, based on PE: true
                                                                                                                                                          • Associated: 00000003.00000002.3270705853.00000254A38F0000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270774738.00000254A3958000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270802191.00000254A396C000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270827182.00000254A3972000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_3_2_254a38f0000_svchost.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: EventEvents$FreeVirtual$CreateEnumMultipleNetworkSelectWaitmemset$Cancel__chkstkclosesocketrecv
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 3006828577-0
                                                                                                                                                          • Opcode ID: 755613185204baf14ea6cb944d7e5b8ba692d085ee73819a7632e4f2f8082908
                                                                                                                                                          • Instruction ID: cbc757cb40fa405ac43b84f34903b3c59148553e5da1eeea5375f840297c99fc
                                                                                                                                                          • Opcode Fuzzy Hash: 755613185204baf14ea6cb944d7e5b8ba692d085ee73819a7632e4f2f8082908
                                                                                                                                                          • Instruction Fuzzy Hash: 5871F232365E4083EBE0AB26EC6875AA799F789B9EF044010DE5A43794FF38C8C58705
                                                                                                                                                          APIs
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000003.00000002.3270730325.00000254A38F1000.00000020.00000001.00020000.00000000.sdmp, Offset: 00000254A38F0000, based on PE: true
                                                                                                                                                          • Associated: 00000003.00000002.3270705853.00000254A38F0000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270774738.00000254A3958000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270802191.00000254A396C000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270827182.00000254A3972000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_3_2_254a38f0000_svchost.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: CapsDevice$BlockInput$Virtualkeybd_event
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 4019288356-0
                                                                                                                                                          • Opcode ID: 80f6854fd55cfec3db650c4c49a6fd06f20ce82fbc0cb067e63b0ba8c2a67ee0
                                                                                                                                                          • Instruction ID: 451bfa85f6880056251f3876c9ad9aa3cc5603997c096b7fe41faf95cdfbecc5
                                                                                                                                                          • Opcode Fuzzy Hash: 80f6854fd55cfec3db650c4c49a6fd06f20ce82fbc0cb067e63b0ba8c2a67ee0
                                                                                                                                                          • Instruction Fuzzy Hash: A4611C32B68E8083E3D5AB31AC6D75AF7A9FB8D74EF144211DA4612654EF38D8C5CB04
                                                                                                                                                          APIs
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000003.00000002.3270730325.00000254A38F1000.00000020.00000001.00020000.00000000.sdmp, Offset: 00000254A38F0000, based on PE: true
                                                                                                                                                          • Associated: 00000003.00000002.3270705853.00000254A38F0000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270774738.00000254A3958000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270802191.00000254A396C000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270827182.00000254A3972000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_3_2_254a38f0000_svchost.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: strchr
                                                                                                                                                          • String ID: %s: ended on e %d$%s: malformed ip address$lws_create_vhost$lws_parse_numeric_address
                                                                                                                                                          • API String ID: 2830005266-2525933588
                                                                                                                                                          • Opcode ID: 70010e423fb3755efd61014bceaeae7baf17920ebf1afdbeec04516e640b8e02
                                                                                                                                                          • Instruction ID: 8c921f58d472ab40688b7bccc29c34f440749104b97bd2cb748c6e7f638c4568
                                                                                                                                                          • Opcode Fuzzy Hash: 70010e423fb3755efd61014bceaeae7baf17920ebf1afdbeec04516e640b8e02
                                                                                                                                                          • Instruction Fuzzy Hash: 5EA15DE13B4E8043FAE0AE289C3C3AAE659A7417AEF544215DA97076D5FA74C8C5C30C
                                                                                                                                                          APIs
                                                                                                                                                            • Part of subcall function 00000254A3903330: VirtualAlloc.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A3903347
                                                                                                                                                            • Part of subcall function 00000254A3903330: VirtualAlloc.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A390338F
                                                                                                                                                            • Part of subcall function 00000254A3903330: InitializeCriticalSection.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A39033A3
                                                                                                                                                            • Part of subcall function 00000254A3903330: IsBadReadPtr.KERNEL32 ref: 00000254A39033BC
                                                                                                                                                            • Part of subcall function 00000254A3903330: EnterCriticalSection.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A39033CF
                                                                                                                                                            • Part of subcall function 00000254A3903330: VirtualAlloc.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A39033E6
                                                                                                                                                            • Part of subcall function 00000254A3903330: LeaveCriticalSection.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A3903415
                                                                                                                                                            • Part of subcall function 00000254A3903330: IsBadReadPtr.KERNEL32 ref: 00000254A3903427
                                                                                                                                                            • Part of subcall function 00000254A3903330: EnterCriticalSection.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A390343A
                                                                                                                                                            • Part of subcall function 00000254A3903330: VirtualAlloc.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A3903451
                                                                                                                                                            • Part of subcall function 00000254A3903330: LeaveCriticalSection.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A3903480
                                                                                                                                                            • Part of subcall function 00000254A3903330: IsBadReadPtr.KERNEL32 ref: 00000254A3903492
                                                                                                                                                            • Part of subcall function 00000254A3903330: EnterCriticalSection.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A39034A5
                                                                                                                                                            • Part of subcall function 00000254A3903330: VirtualAlloc.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A39034BC
                                                                                                                                                          • VirtualFree.KERNEL32 ref: 00000254A3907423
                                                                                                                                                            • Part of subcall function 00000254A3903330: LeaveCriticalSection.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A39034EB
                                                                                                                                                            • Part of subcall function 00000254A3903330: IsBadReadPtr.KERNEL32 ref: 00000254A39034FD
                                                                                                                                                            • Part of subcall function 00000254A3903330: EnterCriticalSection.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A3903510
                                                                                                                                                            • Part of subcall function 00000254A3903330: VirtualAlloc.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A3903527
                                                                                                                                                            • Part of subcall function 00000254A3903330: LeaveCriticalSection.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A3903556
                                                                                                                                                            • Part of subcall function 00000254A3903330: IsBadReadPtr.KERNEL32 ref: 00000254A3903568
                                                                                                                                                            • Part of subcall function 00000254A3903330: EnterCriticalSection.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A390357B
                                                                                                                                                            • Part of subcall function 00000254A3903330: VirtualAlloc.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A3903592
                                                                                                                                                            • Part of subcall function 00000254A3903330: LeaveCriticalSection.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A39035C1
                                                                                                                                                            • Part of subcall function 00000254A3903330: IsBadReadPtr.KERNEL32 ref: 00000254A39035D3
                                                                                                                                                            • Part of subcall function 00000254A3903330: EnterCriticalSection.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A39035E6
                                                                                                                                                            • Part of subcall function 00000254A3903330: VirtualAlloc.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A39035FD
                                                                                                                                                            • Part of subcall function 00000254A3903330: LeaveCriticalSection.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A390362C
                                                                                                                                                            • Part of subcall function 00000254A3903330: IsBadReadPtr.KERNEL32 ref: 00000254A390363E
                                                                                                                                                            • Part of subcall function 00000254A3903330: EnterCriticalSection.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A3903654
                                                                                                                                                          • VirtualFree.KERNEL32 ref: 00000254A390744D
                                                                                                                                                          • VirtualFree.KERNEL32 ref: 00000254A390749D
                                                                                                                                                          • VirtualFree.KERNEL32 ref: 00000254A39074C7
                                                                                                                                                          • VirtualFree.KERNEL32 ref: 00000254A39074EF
                                                                                                                                                          • VirtualFree.KERNEL32 ref: 00000254A3907519
                                                                                                                                                          • DisconnectNamedPipe.KERNEL32 ref: 00000254A3907546
                                                                                                                                                          • CloseHandle.KERNEL32 ref: 00000254A3907555
                                                                                                                                                          • DeleteCriticalSection.KERNEL32 ref: 00000254A3907563
                                                                                                                                                          • VirtualFree.KERNEL32 ref: 00000254A3907574
                                                                                                                                                          • VirtualFree.KERNEL32 ref: 00000254A3907615
                                                                                                                                                          • VirtualFree.KERNEL32 ref: 00000254A390763F
                                                                                                                                                          • VirtualFree.KERNEL32 ref: 00000254A3907655
                                                                                                                                                          • VirtualFree.KERNEL32 ref: 00000254A390767F
                                                                                                                                                          • VirtualFree.KERNEL32 ref: 00000254A3907695
                                                                                                                                                            • Part of subcall function 00000254A3903330: LeaveCriticalSection.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A3903678
                                                                                                                                                            • Part of subcall function 00000254A3903330: IsBadReadPtr.KERNEL32 ref: 00000254A3903691
                                                                                                                                                            • Part of subcall function 00000254A3903330: EnterCriticalSection.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A39036A7
                                                                                                                                                            • Part of subcall function 00000254A3903330: LeaveCriticalSection.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A39036CB
                                                                                                                                                            • Part of subcall function 00000254A3903330: IsBadReadPtr.KERNEL32 ref: 00000254A39036E4
                                                                                                                                                            • Part of subcall function 00000254A3903330: EnterCriticalSection.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A39036FA
                                                                                                                                                            • Part of subcall function 00000254A3903330: LeaveCriticalSection.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A3903726
                                                                                                                                                            • Part of subcall function 00000254A3903330: IsBadReadPtr.KERNEL32 ref: 00000254A390373F
                                                                                                                                                            • Part of subcall function 00000254A3903330: EnterCriticalSection.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A3903755
                                                                                                                                                            • Part of subcall function 00000254A3903330: LeaveCriticalSection.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A3903779
                                                                                                                                                            • Part of subcall function 00000254A3903330: IsBadReadPtr.KERNEL32 ref: 00000254A3903792
                                                                                                                                                            • Part of subcall function 00000254A3903330: EnterCriticalSection.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A39037A8
                                                                                                                                                            • Part of subcall function 00000254A3906BC0: IsBadReadPtr.KERNEL32 ref: 00000254A3906BE3
                                                                                                                                                            • Part of subcall function 00000254A3906BC0: EnterCriticalSection.KERNEL32(?,?,00000038,00000254A39071A6), ref: 00000254A3906BFE
                                                                                                                                                            • Part of subcall function 00000254A3906BC0: LeaveCriticalSection.KERNEL32(?,?,00000038,00000254A39071A6), ref: 00000254A3906C21
                                                                                                                                                          • VirtualFree.KERNEL32 ref: 00000254A39076BF
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000003.00000002.3270730325.00000254A38F1000.00000020.00000001.00020000.00000000.sdmp, Offset: 00000254A38F0000, based on PE: true
                                                                                                                                                          • Associated: 00000003.00000002.3270705853.00000254A38F0000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270774738.00000254A3958000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270802191.00000254A396C000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270827182.00000254A3972000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_3_2_254a38f0000_svchost.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: CriticalSection$Virtual$Free$EnterRead$Leave$Alloc$lstrcat$CloseDeleteDisconnectHandleInitializeNamedPipememcpymemset
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 4255235403-0
                                                                                                                                                          • Opcode ID: 487ab0318e1d18530209ff1e23f5e332d75461c33a839119e161c17338c97bb7
                                                                                                                                                          • Instruction ID: 6e32946221d56a78f098e154cbf644554bd32e598405cabbd9b592d8af2d52cd
                                                                                                                                                          • Opcode Fuzzy Hash: 487ab0318e1d18530209ff1e23f5e332d75461c33a839119e161c17338c97bb7
                                                                                                                                                          • Instruction Fuzzy Hash: 97915321766F4087FB94EF66D868229B765FB89F8AF088114CE8A03B55EF38D4D48705
                                                                                                                                                          APIs
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000003.00000002.3270730325.00000254A38F1000.00000020.00000001.00020000.00000000.sdmp, Offset: 00000254A38F0000, based on PE: true
                                                                                                                                                          • Associated: 00000003.00000002.3270705853.00000254A38F0000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270774738.00000254A3958000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270802191.00000254A396C000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270827182.00000254A3972000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_3_2_254a38f0000_svchost.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: memsetstrcmp
                                                                                                                                                          • String ID: %s/%s/%s/%s$MQTT$No vhost in the context$YZ[\X]^_RAW$default$free$lws not configured for tls$lws_client_connect_via_info$lws_free$no vhost$novh$raw-proxy$system$unable to bind to role
                                                                                                                                                          • API String ID: 195427100-1777779229
                                                                                                                                                          • Opcode ID: 0a50994659bfa9390f8cb93d3ee09e1d8e146c54073cf66cc204a343bb942911
                                                                                                                                                          • Instruction ID: fc1d8ff5996bf5498cf657e481d39bf540cff89decb175c7424d0b27f5d82905
                                                                                                                                                          • Opcode Fuzzy Hash: 0a50994659bfa9390f8cb93d3ee09e1d8e146c54073cf66cc204a343bb942911
                                                                                                                                                          • Instruction Fuzzy Hash: AF028B22251F8487EB95EF61D8A83A9B7A8F748B8EF484026DF4D4B754EF34D094C708
                                                                                                                                                          APIs
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000003.00000002.3270730325.00000254A38F1000.00000020.00000001.00020000.00000000.sdmp, Offset: 00000254A38F0000, based on PE: true
                                                                                                                                                          • Associated: 00000003.00000002.3270705853.00000254A38F0000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270774738.00000254A3958000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270802191.00000254A396C000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270827182.00000254A3972000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_3_2_254a38f0000_svchost.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: htons$ErrorLast_unlinkbindgetsockname
                                                                                                                                                          • String ID: "%s" too long for UNIX domain socket$@$ERROR on binding fd %d to "%s" (%d %d)$ERROR on binding fd %d to port %d (%d %d)$lws_create_vhost$lws_socket_bind
                                                                                                                                                          • API String ID: 4073785539-2597659182
                                                                                                                                                          • Opcode ID: 24bc8069ff57ac113c3f7b0f3bc0ec0c4e81cfd8a2103457d748139057c3f398
                                                                                                                                                          • Instruction ID: 74e462956636123d3216cb96dcade70ca8fc5654994f8d751f3f6ebbca1b33b9
                                                                                                                                                          • Opcode Fuzzy Hash: 24bc8069ff57ac113c3f7b0f3bc0ec0c4e81cfd8a2103457d748139057c3f398
                                                                                                                                                          • Instruction Fuzzy Hash: 6C81C562664F8087E7A0EF60EC643EDB7A4F39979DF409216EE8917A55EB38C1C4C704
                                                                                                                                                          APIs
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000003.00000002.3270730325.00000254A38F1000.00000020.00000001.00020000.00000000.sdmp, Offset: 00000254A38F0000, based on PE: true
                                                                                                                                                          • Associated: 00000003.00000002.3270705853.00000254A38F0000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270774738.00000254A3958000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270802191.00000254A396C000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270827182.00000254A3972000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_3_2_254a38f0000_svchost.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: FreeVirtual$freemalloc$GroupLocalMembersSleepUser
                                                                                                                                                          • String ID: Administrators
                                                                                                                                                          • API String ID: 2980277588-3395160503
                                                                                                                                                          • Opcode ID: da3a28424a5a67998ed531bb1b5f40b6d27e172e32b39df16f7556483a8c1416
                                                                                                                                                          • Instruction ID: c472305c22dcb24ae0d627a316e98307288b215609ce9dc1fe33ff5c8f2e27d4
                                                                                                                                                          • Opcode Fuzzy Hash: da3a28424a5a67998ed531bb1b5f40b6d27e172e32b39df16f7556483a8c1416
                                                                                                                                                          • Instruction Fuzzy Hash: FF515332B61B008BE794EF75D86839D73A5FB89B4DF148025DE4A16B58EE38C4C5C744
                                                                                                                                                          APIs
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000003.00000002.3270730325.00000254A38F1000.00000020.00000001.00020000.00000000.sdmp, Offset: 00000254A38F0000, based on PE: true
                                                                                                                                                          • Associated: 00000003.00000002.3270705853.00000254A38F0000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270774738.00000254A3958000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270802191.00000254A396C000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270827182.00000254A3972000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_3_2_254a38f0000_svchost.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: Virtual$Alloc$CriticalSection$CloseEnterHandleInformationObjectProcessQueryReadSingleSystemTokenWait$AdjustCreateCurrentErrorEventFreeInitializeLastLeaveLookupOpenPrivilegePrivilegesValuelstrcmpimemset
                                                                                                                                                          • String ID: taskmgr.exe
                                                                                                                                                          • API String ID: 441768363-4156271273
                                                                                                                                                          • Opcode ID: 0621dc44498ae919b7e903597f6a72dc258cdebb099c8e8026c95ccd3122d783
                                                                                                                                                          • Instruction ID: 5144d1834b83d04815e50565683782743be42dc2cabcfe974b0ea8e8ec1116ee
                                                                                                                                                          • Opcode Fuzzy Hash: 0621dc44498ae919b7e903597f6a72dc258cdebb099c8e8026c95ccd3122d783
                                                                                                                                                          • Instruction Fuzzy Hash: 07419535366E4583F794BF52AC2876AF759BB89BCEF0480189D0643A58FF38C884C748
                                                                                                                                                          APIs
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000003.00000002.3270730325.00000254A38F1000.00000020.00000001.00020000.00000000.sdmp, Offset: 00000254A38F0000, based on PE: true
                                                                                                                                                          • Associated: 00000003.00000002.3270705853.00000254A38F0000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270774738.00000254A3958000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270802191.00000254A396C000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270827182.00000254A3972000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_3_2_254a38f0000_svchost.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: Message$RegisterWindow$NotificationSession$ClassCreateDispatchHandleLongModuleShowTranslate
                                                                                                                                                          • String ID: Session Logon
                                                                                                                                                          • API String ID: 1979525249-2950959013
                                                                                                                                                          • Opcode ID: 0d96d5dafa15c8008ce9f0b536f309e21048c116557f430f552321169d452b8d
                                                                                                                                                          • Instruction ID: 558742c311bd0166f122f45948ebb215953d12b60baeaaee67fcadd273bf4d48
                                                                                                                                                          • Opcode Fuzzy Hash: 0d96d5dafa15c8008ce9f0b536f309e21048c116557f430f552321169d452b8d
                                                                                                                                                          • Instruction Fuzzy Hash: 09417332668F8183E750DF25FC6836AF7A8F79D749F554225DA8942A64EF78C0C8CB04
                                                                                                                                                          APIs
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000003.00000002.3270730325.00000254A38F1000.00000020.00000001.00020000.00000000.sdmp, Offset: 00000254A38F0000, based on PE: true
                                                                                                                                                          • Associated: 00000003.00000002.3270705853.00000254A38F0000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270774738.00000254A3958000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270802191.00000254A396C000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270827182.00000254A3972000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_3_2_254a38f0000_svchost.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: Virtual$CriticalSection$Alloc$EnterFreeRead$Leave$Initialize$CreateCurrentEventThread
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 3016386783-0
                                                                                                                                                          • Opcode ID: 1454743fbe7efa11aabd04cc1c8ed9c14f50533e4e827fb8bae3627dc7ceb715
                                                                                                                                                          • Instruction ID: 3120fcd8899dfb8b42ea35700110e62d2e525fb9ccabf41dfecebcc51ecb7c3c
                                                                                                                                                          • Opcode Fuzzy Hash: 1454743fbe7efa11aabd04cc1c8ed9c14f50533e4e827fb8bae3627dc7ceb715
                                                                                                                                                          • Instruction Fuzzy Hash: CA719532325F4087EBA4EF22E858659B7A8FB48B89F448125CF8A43B54EF38D5D5C705
                                                                                                                                                          APIs
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000003.00000002.3270730325.00000254A38F1000.00000020.00000001.00020000.00000000.sdmp, Offset: 00000254A38F0000, based on PE: true
                                                                                                                                                          • Associated: 00000003.00000002.3270705853.00000254A38F0000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270774738.00000254A3958000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270802191.00000254A396C000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270827182.00000254A3972000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_3_2_254a38f0000_svchost.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: Message$ClipboardWindow$ChainChangeClassCreateDispatchHandleModuleRegisterShowTranslateViewer
                                                                                                                                                          • String ID: CutActive
                                                                                                                                                          • API String ID: 3542119435-15800375
                                                                                                                                                          • Opcode ID: 0d714c67f3cfe865919fbe5d08e246d9116574fc16b8d6ae8ab858ff4aa2f78f
                                                                                                                                                          • Instruction ID: 9b3c6a182bf126da0609d5e943cbf9f7da17e71da04c7082eec303d09d659737
                                                                                                                                                          • Opcode Fuzzy Hash: 0d714c67f3cfe865919fbe5d08e246d9116574fc16b8d6ae8ab858ff4aa2f78f
                                                                                                                                                          • Instruction Fuzzy Hash: C041A032768FC183E760DF25F86936AB7A4FB99789F554129DA8D42A14EF38C0C8C704
                                                                                                                                                          APIs
                                                                                                                                                          • getaddrinfo.WS2_32 ref: 00000254A391AAA4
                                                                                                                                                          • VirtualFree.KERNEL32 ref: 00000254A391AAC9
                                                                                                                                                          • htons.WS2_32 ref: 00000254A391AADD
                                                                                                                                                            • Part of subcall function 00000254A3903330: VirtualAlloc.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A3903347
                                                                                                                                                            • Part of subcall function 00000254A3903330: VirtualAlloc.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A390338F
                                                                                                                                                            • Part of subcall function 00000254A3903330: InitializeCriticalSection.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A39033A3
                                                                                                                                                            • Part of subcall function 00000254A3903330: IsBadReadPtr.KERNEL32 ref: 00000254A39033BC
                                                                                                                                                            • Part of subcall function 00000254A3903330: EnterCriticalSection.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A39033CF
                                                                                                                                                            • Part of subcall function 00000254A3903330: VirtualAlloc.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A39033E6
                                                                                                                                                            • Part of subcall function 00000254A3903330: LeaveCriticalSection.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A3903415
                                                                                                                                                            • Part of subcall function 00000254A3903330: IsBadReadPtr.KERNEL32 ref: 00000254A3903427
                                                                                                                                                            • Part of subcall function 00000254A3903330: EnterCriticalSection.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A390343A
                                                                                                                                                            • Part of subcall function 00000254A3903330: VirtualAlloc.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A3903451
                                                                                                                                                            • Part of subcall function 00000254A3903330: LeaveCriticalSection.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A3903480
                                                                                                                                                            • Part of subcall function 00000254A3903330: IsBadReadPtr.KERNEL32 ref: 00000254A3903492
                                                                                                                                                            • Part of subcall function 00000254A3903330: EnterCriticalSection.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A39034A5
                                                                                                                                                            • Part of subcall function 00000254A3903330: VirtualAlloc.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A39034BC
                                                                                                                                                            • Part of subcall function 00000254A3903330: LeaveCriticalSection.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A39034EB
                                                                                                                                                            • Part of subcall function 00000254A3903330: IsBadReadPtr.KERNEL32 ref: 00000254A39034FD
                                                                                                                                                            • Part of subcall function 00000254A3903330: EnterCriticalSection.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A3903510
                                                                                                                                                            • Part of subcall function 00000254A3903330: VirtualAlloc.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A3903527
                                                                                                                                                            • Part of subcall function 00000254A3903330: LeaveCriticalSection.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A3903556
                                                                                                                                                            • Part of subcall function 00000254A3903330: IsBadReadPtr.KERNEL32 ref: 00000254A3903568
                                                                                                                                                            • Part of subcall function 00000254A3903330: EnterCriticalSection.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A390357B
                                                                                                                                                            • Part of subcall function 00000254A3903330: VirtualAlloc.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A3903592
                                                                                                                                                            • Part of subcall function 00000254A3903330: LeaveCriticalSection.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A39035C1
                                                                                                                                                            • Part of subcall function 00000254A3903330: IsBadReadPtr.KERNEL32 ref: 00000254A39035D3
                                                                                                                                                            • Part of subcall function 00000254A3903330: EnterCriticalSection.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A39035E6
                                                                                                                                                            • Part of subcall function 00000254A3903330: VirtualAlloc.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A39035FD
                                                                                                                                                            • Part of subcall function 00000254A3903330: LeaveCriticalSection.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A390362C
                                                                                                                                                            • Part of subcall function 00000254A3903330: IsBadReadPtr.KERNEL32 ref: 00000254A390363E
                                                                                                                                                            • Part of subcall function 00000254A3903330: EnterCriticalSection.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A3903654
                                                                                                                                                          • VirtualFree.KERNEL32 ref: 00000254A391AC00
                                                                                                                                                          • VirtualFree.KERNEL32 ref: 00000254A391AC30
                                                                                                                                                          • VirtualFree.KERNEL32 ref: 00000254A391AC46
                                                                                                                                                          • VirtualFree.KERNEL32 ref: 00000254A391AC70
                                                                                                                                                          • CreateThread.KERNEL32 ref: 00000254A391AC9B
                                                                                                                                                          • IsBadReadPtr.KERNEL32 ref: 00000254A391ACB0
                                                                                                                                                          • EnterCriticalSection.KERNEL32 ref: 00000254A391ACC3
                                                                                                                                                          • VirtualAlloc.KERNEL32 ref: 00000254A391ACDA
                                                                                                                                                          • LeaveCriticalSection.KERNEL32 ref: 00000254A391ACFE
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000003.00000002.3270730325.00000254A38F1000.00000020.00000001.00020000.00000000.sdmp, Offset: 00000254A38F0000, based on PE: true
                                                                                                                                                          • Associated: 00000003.00000002.3270705853.00000254A38F0000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270774738.00000254A3958000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270802191.00000254A396C000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270827182.00000254A3972000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_3_2_254a38f0000_svchost.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: CriticalSection$Virtual$Alloc$EnterRead$Leave$Free$CreateInitializeThreadgetaddrinfohtons
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 900205276-0
                                                                                                                                                          • Opcode ID: 8c129793120a5eaf90c5e420acc84c96ddf636ddc2a4fcd7ddec8e6b6a481413
                                                                                                                                                          • Instruction ID: 0bd507c0cc2352c1b25f66922f71535076e6bfc2f83ef7773f1ad2be2d2ecfce
                                                                                                                                                          • Opcode Fuzzy Hash: 8c129793120a5eaf90c5e420acc84c96ddf636ddc2a4fcd7ddec8e6b6a481413
                                                                                                                                                          • Instruction Fuzzy Hash: 1A918C32721F4087EB94EF62D8286AD77A9FB88B8DF018025DE4A53754EF38C589C704
                                                                                                                                                          APIs
                                                                                                                                                            • Part of subcall function 00000254A3903330: VirtualAlloc.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A3903347
                                                                                                                                                            • Part of subcall function 00000254A3903330: VirtualAlloc.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A390338F
                                                                                                                                                            • Part of subcall function 00000254A3903330: InitializeCriticalSection.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A39033A3
                                                                                                                                                            • Part of subcall function 00000254A3903330: IsBadReadPtr.KERNEL32 ref: 00000254A39033BC
                                                                                                                                                            • Part of subcall function 00000254A3903330: EnterCriticalSection.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A39033CF
                                                                                                                                                            • Part of subcall function 00000254A3903330: VirtualAlloc.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A39033E6
                                                                                                                                                            • Part of subcall function 00000254A3903330: LeaveCriticalSection.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A3903415
                                                                                                                                                            • Part of subcall function 00000254A3903330: IsBadReadPtr.KERNEL32 ref: 00000254A3903427
                                                                                                                                                            • Part of subcall function 00000254A3903330: EnterCriticalSection.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A390343A
                                                                                                                                                            • Part of subcall function 00000254A3903330: VirtualAlloc.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A3903451
                                                                                                                                                            • Part of subcall function 00000254A3903330: LeaveCriticalSection.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A3903480
                                                                                                                                                            • Part of subcall function 00000254A3903330: IsBadReadPtr.KERNEL32 ref: 00000254A3903492
                                                                                                                                                            • Part of subcall function 00000254A3903330: EnterCriticalSection.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A39034A5
                                                                                                                                                            • Part of subcall function 00000254A3903330: VirtualAlloc.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A39034BC
                                                                                                                                                          • VirtualFree.KERNEL32 ref: 00000254A3915FAF
                                                                                                                                                          • VirtualFree.KERNEL32 ref: 00000254A3915FD9
                                                                                                                                                          • VirtualFree.KERNEL32 ref: 00000254A3916036
                                                                                                                                                          • VirtualFree.KERNEL32 ref: 00000254A3916060
                                                                                                                                                          • VirtualFree.KERNEL32 ref: 00000254A39160A2
                                                                                                                                                          • CreateFileW.KERNEL32 ref: 00000254A39160CE
                                                                                                                                                          • DeviceIoControl.KERNEL32 ref: 00000254A3916115
                                                                                                                                                          • CloseHandle.KERNEL32 ref: 00000254A3916123
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000003.00000002.3270730325.00000254A38F1000.00000020.00000001.00020000.00000000.sdmp, Offset: 00000254A38F0000, based on PE: true
                                                                                                                                                          • Associated: 00000003.00000002.3270705853.00000254A38F0000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270774738.00000254A3958000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270802191.00000254A396C000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270827182.00000254A3972000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_3_2_254a38f0000_svchost.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: Virtual$CriticalSection$AllocFree$EnterRead$Leave$CloseControlCreateDeviceFileHandleInitialize
                                                                                                                                                          • String ID: D"$\\.\TrueSight
                                                                                                                                                          • API String ID: 655973622-2684836731
                                                                                                                                                          • Opcode ID: 27a08fb4fa4a8848856c421baff81ff9c7be46c9889b924c32ca9501aac5b7be
                                                                                                                                                          • Instruction ID: bce65a6fff9a1608e2dbed37b683fd4dfa5ac48b36167023326961bd4ed16dca
                                                                                                                                                          • Opcode Fuzzy Hash: 27a08fb4fa4a8848856c421baff81ff9c7be46c9889b924c32ca9501aac5b7be
                                                                                                                                                          • Instruction Fuzzy Hash: 9D518432725F4087EBE4EF12E96835AB765FB89B89F448114DF8A03B54EF38D4948705
                                                                                                                                                          APIs
                                                                                                                                                            • Part of subcall function 00000254A3903330: VirtualAlloc.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A3903347
                                                                                                                                                            • Part of subcall function 00000254A3903330: VirtualAlloc.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A390338F
                                                                                                                                                            • Part of subcall function 00000254A3903330: InitializeCriticalSection.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A39033A3
                                                                                                                                                            • Part of subcall function 00000254A3903330: IsBadReadPtr.KERNEL32 ref: 00000254A39033BC
                                                                                                                                                            • Part of subcall function 00000254A3903330: EnterCriticalSection.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A39033CF
                                                                                                                                                            • Part of subcall function 00000254A3903330: VirtualAlloc.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A39033E6
                                                                                                                                                            • Part of subcall function 00000254A3903330: LeaveCriticalSection.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A3903415
                                                                                                                                                            • Part of subcall function 00000254A3903330: IsBadReadPtr.KERNEL32 ref: 00000254A3903427
                                                                                                                                                            • Part of subcall function 00000254A3903330: EnterCriticalSection.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A390343A
                                                                                                                                                            • Part of subcall function 00000254A3903330: VirtualAlloc.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A3903451
                                                                                                                                                            • Part of subcall function 00000254A3903330: LeaveCriticalSection.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A3903480
                                                                                                                                                            • Part of subcall function 00000254A3903330: IsBadReadPtr.KERNEL32 ref: 00000254A3903492
                                                                                                                                                            • Part of subcall function 00000254A3903330: EnterCriticalSection.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A39034A5
                                                                                                                                                            • Part of subcall function 00000254A3903330: VirtualAlloc.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A39034BC
                                                                                                                                                          • VirtualAlloc.KERNEL32 ref: 00000254A3903E86
                                                                                                                                                          • VirtualAlloc.KERNEL32 ref: 00000254A3903FAD
                                                                                                                                                          • VirtualFree.KERNEL32 ref: 00000254A3903FC6
                                                                                                                                                          • VirtualFree.KERNEL32 ref: 00000254A3903FDC
                                                                                                                                                          • VirtualFree.KERNEL32 ref: 00000254A39040E0
                                                                                                                                                          • VirtualFree.KERNEL32 ref: 00000254A390410A
                                                                                                                                                          • VirtualFree.KERNEL32 ref: 00000254A390411B
                                                                                                                                                          • VirtualFree.KERNEL32 ref: 00000254A3904006
                                                                                                                                                          • VirtualFree.KERNEL32 ref: 00000254A39041CF
                                                                                                                                                          • VirtualFree.KERNEL32 ref: 00000254A39041F9
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000003.00000002.3270730325.00000254A38F1000.00000020.00000001.00020000.00000000.sdmp, Offset: 00000254A38F0000, based on PE: true
                                                                                                                                                          • Associated: 00000003.00000002.3270705853.00000254A38F0000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270774738.00000254A3958000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270802191.00000254A396C000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270827182.00000254A3972000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_3_2_254a38f0000_svchost.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: Virtual$Free$Alloc$CriticalSection$EnterRead$Leave$Initialize_time64randsrand
                                                                                                                                                          • String ID: :
                                                                                                                                                          • API String ID: 3336294232-336475711
                                                                                                                                                          • Opcode ID: 320fe126eff4e4079a3c9b3cb6761e39752f23555b150b95cbf71f8c5b9ac005
                                                                                                                                                          • Instruction ID: cf65dc9eefd960cf81866a317901c938daaf050cad98734ba7024dedce5ae6a3
                                                                                                                                                          • Opcode Fuzzy Hash: 320fe126eff4e4079a3c9b3cb6761e39752f23555b150b95cbf71f8c5b9ac005
                                                                                                                                                          • Instruction Fuzzy Hash: 5EB1D622721F8082F7559F3AD828369A7A8FBCAF8DF049215EE8953745EF38C585C744
                                                                                                                                                          APIs
                                                                                                                                                            • Part of subcall function 00000254A3903330: VirtualAlloc.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A3903347
                                                                                                                                                            • Part of subcall function 00000254A3903330: VirtualAlloc.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A390338F
                                                                                                                                                            • Part of subcall function 00000254A3903330: InitializeCriticalSection.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A39033A3
                                                                                                                                                            • Part of subcall function 00000254A3903330: IsBadReadPtr.KERNEL32 ref: 00000254A39033BC
                                                                                                                                                            • Part of subcall function 00000254A3903330: EnterCriticalSection.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A39033CF
                                                                                                                                                            • Part of subcall function 00000254A3903330: VirtualAlloc.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A39033E6
                                                                                                                                                            • Part of subcall function 00000254A3903330: LeaveCriticalSection.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A3903415
                                                                                                                                                            • Part of subcall function 00000254A3903330: IsBadReadPtr.KERNEL32 ref: 00000254A3903427
                                                                                                                                                            • Part of subcall function 00000254A3903330: EnterCriticalSection.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A390343A
                                                                                                                                                            • Part of subcall function 00000254A3903330: VirtualAlloc.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A3903451
                                                                                                                                                            • Part of subcall function 00000254A3903330: LeaveCriticalSection.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A3903480
                                                                                                                                                            • Part of subcall function 00000254A3903330: IsBadReadPtr.KERNEL32 ref: 00000254A3903492
                                                                                                                                                            • Part of subcall function 00000254A3903330: EnterCriticalSection.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A39034A5
                                                                                                                                                            • Part of subcall function 00000254A3903330: VirtualAlloc.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A39034BC
                                                                                                                                                          • VirtualFree.KERNEL32 ref: 00000254A391624A
                                                                                                                                                          • VirtualFree.KERNEL32 ref: 00000254A3916274
                                                                                                                                                          • OpenClipboard.USER32 ref: 00000254A3916302
                                                                                                                                                          • GlobalAlloc.KERNEL32 ref: 00000254A391631A
                                                                                                                                                          • GlobalLock.KERNEL32 ref: 00000254A391632B
                                                                                                                                                          • GlobalUnlock.KERNEL32 ref: 00000254A3916349
                                                                                                                                                          • SetClipboardData.USER32 ref: 00000254A3916357
                                                                                                                                                          • CloseClipboard.USER32 ref: 00000254A391635D
                                                                                                                                                          • VirtualFree.KERNEL32 ref: 00000254A3916373
                                                                                                                                                          • VirtualFree.KERNEL32 ref: 00000254A391639D
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000003.00000002.3270730325.00000254A38F1000.00000020.00000001.00020000.00000000.sdmp, Offset: 00000254A38F0000, based on PE: true
                                                                                                                                                          • Associated: 00000003.00000002.3270705853.00000254A38F0000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270774738.00000254A3958000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270802191.00000254A396C000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270827182.00000254A3972000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_3_2_254a38f0000_svchost.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: Virtual$AllocCriticalSection$Free$ClipboardEnterGlobalRead$Leave$CloseDataInitializeLockOpenUnlock
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 1362927461-0
                                                                                                                                                          • Opcode ID: 14aff5e7281eb0515db2efaaa05bc0cffdcae11165ae12660c773d397ca1b196
                                                                                                                                                          • Instruction ID: 91b762f32e335a18e621be032a5264ef45455f8f079526b69344c2247a24f6f9
                                                                                                                                                          • Opcode Fuzzy Hash: 14aff5e7281eb0515db2efaaa05bc0cffdcae11165ae12660c773d397ca1b196
                                                                                                                                                          • Instruction Fuzzy Hash: D2415421725E4087EBE4AF22E96832DA765FB89F89F448114CF8A43F54EF38D4958704
                                                                                                                                                          APIs
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000003.00000002.3270730325.00000254A38F1000.00000020.00000001.00020000.00000000.sdmp, Offset: 00000254A38F0000, based on PE: true
                                                                                                                                                          • Associated: 00000003.00000002.3270705853.00000254A38F0000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270774738.00000254A3958000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270802191.00000254A396C000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270827182.00000254A3972000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_3_2_254a38f0000_svchost.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: ExceptionFilterPresentProcessUnhandled$CaptureContextCurrentDebuggerEntryFeatureFunctionLookupProcessorTerminateUnwindVirtualmemset
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 2775880128-0
                                                                                                                                                          • Opcode ID: e54aba6c139d99624c5fc929576f719923c2ee98f6e17d40784d5d8f2ef1c0b0
                                                                                                                                                          • Instruction ID: 57ada5974f2e2f21ef570a3dd37eb60089520a2828b3543354566379538019a0
                                                                                                                                                          • Opcode Fuzzy Hash: e54aba6c139d99624c5fc929576f719923c2ee98f6e17d40784d5d8f2ef1c0b0
                                                                                                                                                          • Instruction Fuzzy Hash: 3A419022A58F8187E790DF60EC643AEB774F79974DF005229DA8D06A59EF38C1D8C704
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000003.00000002.3270218975.00000254A3330000.00000004.00000001.00020000.00000000.sdmp, Offset: 00000254A3330000, based on PE: true
                                                                                                                                                          • Associated: 00000003.00000002.3270363917.00000254A3450000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270388681.00000254A3451000.00000020.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_3_2_254a3330000_svchost.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID: :_:$:Y:$:$A::$X:[:$X:^:$Y::$Y:\:$\:[:$\:^:$^:G:
                                                                                                                                                          • API String ID: 0-2205580742
                                                                                                                                                          • Opcode ID: d90148109c58263767cfb54190a6e54a75e0a48cc10efb8014eb7dc9dcd99103
                                                                                                                                                          • Instruction ID: 735d654c1826384a2aa375a990052bd8b2c40d728d339a4327521d6e3b39b447
                                                                                                                                                          • Opcode Fuzzy Hash: d90148109c58263767cfb54190a6e54a75e0a48cc10efb8014eb7dc9dcd99103
                                                                                                                                                          • Instruction Fuzzy Hash: 9D91FE73D18BD4CAE311CF7999016ADBB70F79534CF10A249EB9466919EB78E580DF00
                                                                                                                                                          APIs
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000003.00000002.3270730325.00000254A38F1000.00000020.00000001.00020000.00000000.sdmp, Offset: 00000254A38F0000, based on PE: true
                                                                                                                                                          • Associated: 00000003.00000002.3270705853.00000254A38F0000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270774738.00000254A3958000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270802191.00000254A396C000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270827182.00000254A3972000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_3_2_254a38f0000_svchost.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: FreeVirtual
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 1263568516-0
                                                                                                                                                          • Opcode ID: 7fc2db687d2db18f914aee26642cc12e023eef4ef06861d8de73db2aff1532c5
                                                                                                                                                          • Instruction ID: 6576efd79ce25c1f30e17fc92ef1a6e84eaf92c1275c3375fb5de582549b1e48
                                                                                                                                                          • Opcode Fuzzy Hash: 7fc2db687d2db18f914aee26642cc12e023eef4ef06861d8de73db2aff1532c5
                                                                                                                                                          • Instruction Fuzzy Hash: 36517636316F0087EB94EF26E96826DA765FB89F8AF044014CF4653B54EF38D8E68705
                                                                                                                                                          APIs
                                                                                                                                                            • Part of subcall function 00000254A3903330: VirtualAlloc.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A3903347
                                                                                                                                                            • Part of subcall function 00000254A3903330: VirtualAlloc.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A390338F
                                                                                                                                                            • Part of subcall function 00000254A3903330: InitializeCriticalSection.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A39033A3
                                                                                                                                                            • Part of subcall function 00000254A3903330: IsBadReadPtr.KERNEL32 ref: 00000254A39033BC
                                                                                                                                                            • Part of subcall function 00000254A3903330: EnterCriticalSection.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A39033CF
                                                                                                                                                            • Part of subcall function 00000254A3903330: VirtualAlloc.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A39033E6
                                                                                                                                                            • Part of subcall function 00000254A3903330: LeaveCriticalSection.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A3903415
                                                                                                                                                            • Part of subcall function 00000254A3903330: IsBadReadPtr.KERNEL32 ref: 00000254A3903427
                                                                                                                                                            • Part of subcall function 00000254A3903330: EnterCriticalSection.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A390343A
                                                                                                                                                            • Part of subcall function 00000254A3903330: VirtualAlloc.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A3903451
                                                                                                                                                            • Part of subcall function 00000254A3903330: LeaveCriticalSection.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A3903480
                                                                                                                                                            • Part of subcall function 00000254A3903330: IsBadReadPtr.KERNEL32 ref: 00000254A3903492
                                                                                                                                                            • Part of subcall function 00000254A3903330: EnterCriticalSection.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A39034A5
                                                                                                                                                            • Part of subcall function 00000254A3903330: VirtualAlloc.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A39034BC
                                                                                                                                                          • NetUserEnum.NETAPI32 ref: 00000254A391688C
                                                                                                                                                          • lstrlenW.KERNEL32 ref: 00000254A39168CE
                                                                                                                                                          • NetApiBufferFree.NETAPI32 ref: 00000254A3916929
                                                                                                                                                          • malloc.MSVCRT ref: 00000254A3916945
                                                                                                                                                          • VirtualFree.KERNEL32 ref: 00000254A39169F7
                                                                                                                                                          • VirtualFree.KERNEL32 ref: 00000254A3916A21
                                                                                                                                                          • free.MSVCRT ref: 00000254A3916A2A
                                                                                                                                                          • VirtualFree.KERNEL32 ref: 00000254A3916A54
                                                                                                                                                          • VirtualFree.KERNEL32 ref: 00000254A3916A7E
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000003.00000002.3270730325.00000254A38F1000.00000020.00000001.00020000.00000000.sdmp, Offset: 00000254A38F0000, based on PE: true
                                                                                                                                                          • Associated: 00000003.00000002.3270705853.00000254A38F0000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270774738.00000254A3958000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270802191.00000254A396C000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270827182.00000254A3972000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_3_2_254a38f0000_svchost.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: Virtual$CriticalSection$AllocFree$EnterRead$Leave$BufferEnumInitializeUserfreelstrlenmalloc
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 1638303497-0
                                                                                                                                                          • Opcode ID: 65d04138dd441912b688736d00cc8846464790f10e23658900d22c822e7612d9
                                                                                                                                                          • Instruction ID: d3e257b0f641335c72c91943c12616be40a5179e9f43889ad02a6e7aad995aab
                                                                                                                                                          • Opcode Fuzzy Hash: 65d04138dd441912b688736d00cc8846464790f10e23658900d22c822e7612d9
                                                                                                                                                          • Instruction Fuzzy Hash: DB614F36726B4087EBA4EF22E858359B7A8FB89B89F544115DF8A43754EF38C885C704
                                                                                                                                                          APIs
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000003.00000002.3270730325.00000254A38F1000.00000020.00000001.00020000.00000000.sdmp, Offset: 00000254A38F0000, based on PE: true
                                                                                                                                                          • Associated: 00000003.00000002.3270705853.00000254A38F0000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270774738.00000254A3958000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270802191.00000254A396C000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270827182.00000254A3972000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_3_2_254a38f0000_svchost.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: shutdown
                                                                                                                                                          • String ID: Closed before conn$__lws_close_free_wsi$closed before established$free$general child recurse$lws_free
                                                                                                                                                          • API String ID: 2510479042-3708836321
                                                                                                                                                          • Opcode ID: 08e54d8c4f49b821f84dbb9f750c2f7eac050acfd9fd38b8d044c5e5df543ded
                                                                                                                                                          • Instruction ID: 1c87ceb15bcf8294945616743b29b8f3ac17f50b32f3800a43915718d93156ee
                                                                                                                                                          • Opcode Fuzzy Hash: 08e54d8c4f49b821f84dbb9f750c2f7eac050acfd9fd38b8d044c5e5df543ded
                                                                                                                                                          • Instruction Fuzzy Hash: BB12B8A22A0F8443FB95AF25D86C3E9A398F748B4DF484139DE494B2A5EB34C4C5C758
                                                                                                                                                          APIs
                                                                                                                                                            • Part of subcall function 00000254A3903330: VirtualAlloc.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A3903347
                                                                                                                                                            • Part of subcall function 00000254A3903330: VirtualAlloc.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A390338F
                                                                                                                                                            • Part of subcall function 00000254A3903330: InitializeCriticalSection.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A39033A3
                                                                                                                                                            • Part of subcall function 00000254A3903330: IsBadReadPtr.KERNEL32 ref: 00000254A39033BC
                                                                                                                                                            • Part of subcall function 00000254A3903330: EnterCriticalSection.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A39033CF
                                                                                                                                                            • Part of subcall function 00000254A3903330: VirtualAlloc.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A39033E6
                                                                                                                                                            • Part of subcall function 00000254A3903330: LeaveCriticalSection.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A3903415
                                                                                                                                                            • Part of subcall function 00000254A3903330: IsBadReadPtr.KERNEL32 ref: 00000254A3903427
                                                                                                                                                            • Part of subcall function 00000254A3903330: EnterCriticalSection.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A390343A
                                                                                                                                                            • Part of subcall function 00000254A3903330: VirtualAlloc.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A3903451
                                                                                                                                                            • Part of subcall function 00000254A3903330: LeaveCriticalSection.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A3903480
                                                                                                                                                            • Part of subcall function 00000254A3903330: IsBadReadPtr.KERNEL32 ref: 00000254A3903492
                                                                                                                                                            • Part of subcall function 00000254A3903330: EnterCriticalSection.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A39034A5
                                                                                                                                                            • Part of subcall function 00000254A3903330: VirtualAlloc.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A39034BC
                                                                                                                                                          • VirtualFree.KERNEL32 ref: 00000254A3915A64
                                                                                                                                                          • VirtualFree.KERNEL32 ref: 00000254A3915A8E
                                                                                                                                                          • VirtualAlloc.KERNEL32 ref: 00000254A3915AA5
                                                                                                                                                          • VirtualFree.KERNEL32 ref: 00000254A3915B6E
                                                                                                                                                          • VirtualFree.KERNEL32 ref: 00000254A3915B98
                                                                                                                                                          • VirtualFree.KERNEL32 ref: 00000254A3915BBD
                                                                                                                                                          • VirtualFree.KERNEL32 ref: 00000254A3915BE7
                                                                                                                                                          • VirtualFree.KERNEL32 ref: 00000254A3915C0A
                                                                                                                                                          • VirtualFree.KERNEL32 ref: 00000254A3915C34
                                                                                                                                                          • VirtualFree.KERNEL32 ref: 00000254A3915C6C
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000003.00000002.3270730325.00000254A38F1000.00000020.00000001.00020000.00000000.sdmp, Offset: 00000254A38F0000, based on PE: true
                                                                                                                                                          • Associated: 00000003.00000002.3270705853.00000254A38F0000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270774738.00000254A3958000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270802191.00000254A396C000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270827182.00000254A3972000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_3_2_254a38f0000_svchost.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: Virtual$Free$AllocCriticalSection$EnterRead$Leave$Initialize
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 529218107-0
                                                                                                                                                          • Opcode ID: 9fb0c0ea2ccca51140455bb48a2ce0fc2871494495097355718dc06f0b780af2
                                                                                                                                                          • Instruction ID: 2787fc7645874830570e255e9774387cc094f7cd220ea511690f2cdef31e3df1
                                                                                                                                                          • Opcode Fuzzy Hash: 9fb0c0ea2ccca51140455bb48a2ce0fc2871494495097355718dc06f0b780af2
                                                                                                                                                          • Instruction Fuzzy Hash: 20715635762F0087EBA4EF62E868619B3A9FB48F49F098114CF8A43B54EF39D494C704
                                                                                                                                                          APIs
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000003.00000002.3270730325.00000254A38F1000.00000020.00000001.00020000.00000000.sdmp, Offset: 00000254A38F0000, based on PE: true
                                                                                                                                                          • Associated: 00000003.00000002.3270705853.00000254A38F0000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270774738.00000254A3958000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270802191.00000254A396C000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270827182.00000254A3972000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_3_2_254a38f0000_svchost.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: socket$bindgetsocknamehtonl
                                                                                                                                                          • String ID: %s: failed$lws_plat_pipe_create
                                                                                                                                                          • API String ID: 858234250-3012564250
                                                                                                                                                          • Opcode ID: 3e06797931bfed255cca20481481bcc32daeca8df7cbd3f6bce5922f777b38ac
                                                                                                                                                          • Instruction ID: f29a01d405fc0c07944112ee124d072eae4575b67fa592b45e5c450b40bc38d4
                                                                                                                                                          • Opcode Fuzzy Hash: 3e06797931bfed255cca20481481bcc32daeca8df7cbd3f6bce5922f777b38ac
                                                                                                                                                          • Instruction Fuzzy Hash: F2218332324E9083E7809F24E8583CA7768E748BADF481335DA69167E8EF34C9C5C749
                                                                                                                                                          APIs
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000003.00000002.3270730325.00000254A38F1000.00000020.00000001.00020000.00000000.sdmp, Offset: 00000254A38F0000, based on PE: true
                                                                                                                                                          • Associated: 00000003.00000002.3270705853.00000254A38F0000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270774738.00000254A3958000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270802191.00000254A396C000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270827182.00000254A3972000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_3_2_254a38f0000_svchost.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: Free$InitializeStringVirtual$AllocCreateInitInstanceSecurityVariant
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 1458724981-0
                                                                                                                                                          • Opcode ID: a98515b45f30c999fd584888f1fb30ce494dfbb6bf43997bf48997d6c69b94f9
                                                                                                                                                          • Instruction ID: a0dd75e67a39d06202ce047ecd1a7adbd90cd2cad31b5408fb613273ef82f217
                                                                                                                                                          • Opcode Fuzzy Hash: a98515b45f30c999fd584888f1fb30ce494dfbb6bf43997bf48997d6c69b94f9
                                                                                                                                                          • Instruction Fuzzy Hash: 98817F32615F90C7EBA0DF66E85869DB7B9F788B99F014115EE8947B14EF38C185CB00
                                                                                                                                                          APIs
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000003.00000002.3270730325.00000254A38F1000.00000020.00000001.00020000.00000000.sdmp, Offset: 00000254A38F0000, based on PE: true
                                                                                                                                                          • Associated: 00000003.00000002.3270705853.00000254A38F0000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270774738.00000254A3958000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270802191.00000254A396C000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270827182.00000254A3972000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_3_2_254a38f0000_svchost.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: Process$CreateToken$User$BlockCurrentDuplicateEnvironmentErrorInformationLastOpen
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 2924300727-0
                                                                                                                                                          • Opcode ID: 16c3d07ec9acde65d2acdc43e71b5766c09dd73d369f4e5c742e79ed460f77ea
                                                                                                                                                          • Instruction ID: 89116439a9bc3b4323fd99a9f746ec79d8d8e2629d52bb5dba4bd39d03d8b961
                                                                                                                                                          • Opcode Fuzzy Hash: 16c3d07ec9acde65d2acdc43e71b5766c09dd73d369f4e5c742e79ed460f77ea
                                                                                                                                                          • Instruction Fuzzy Hash: 6F517E33B58B818AE790CFA1E85479DB7B9F38878CF4051159E8C67B18EB38C599C704
                                                                                                                                                          APIs
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000003.00000002.3270730325.00000254A38F1000.00000020.00000001.00020000.00000000.sdmp, Offset: 00000254A38F0000, based on PE: true
                                                                                                                                                          • Associated: 00000003.00000002.3270705853.00000254A38F0000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270774738.00000254A3958000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270802191.00000254A396C000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270827182.00000254A3972000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_3_2_254a38f0000_svchost.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: ClipboardGlobal$AllocCloseDataErrorLastLockOpenSleepUnlock
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 3499886738-0
                                                                                                                                                          • Opcode ID: 4b723c17ec104936dfe9111a579a009fbd450c761b1b8f465c76b1695d4f4b3d
                                                                                                                                                          • Instruction ID: a2f21c07451927d2691b17da4920da2224c45ba8b60a1cb5ca59ba84f10d84cb
                                                                                                                                                          • Opcode Fuzzy Hash: 4b723c17ec104936dfe9111a579a009fbd450c761b1b8f465c76b1695d4f4b3d
                                                                                                                                                          • Instruction Fuzzy Hash: 4521A336334A5083D6D4EB51F89821DE3A4F78CF89F441125EA4753B54EF38C8D58B04
                                                                                                                                                          APIs
                                                                                                                                                            • Part of subcall function 00000254A3903330: VirtualAlloc.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A3903347
                                                                                                                                                            • Part of subcall function 00000254A3903330: VirtualAlloc.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A390338F
                                                                                                                                                            • Part of subcall function 00000254A3903330: InitializeCriticalSection.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A39033A3
                                                                                                                                                            • Part of subcall function 00000254A3903330: IsBadReadPtr.KERNEL32 ref: 00000254A39033BC
                                                                                                                                                            • Part of subcall function 00000254A3903330: EnterCriticalSection.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A39033CF
                                                                                                                                                            • Part of subcall function 00000254A3903330: VirtualAlloc.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A39033E6
                                                                                                                                                            • Part of subcall function 00000254A3903330: LeaveCriticalSection.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A3903415
                                                                                                                                                            • Part of subcall function 00000254A3903330: IsBadReadPtr.KERNEL32 ref: 00000254A3903427
                                                                                                                                                            • Part of subcall function 00000254A3903330: EnterCriticalSection.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A390343A
                                                                                                                                                            • Part of subcall function 00000254A3903330: VirtualAlloc.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A3903451
                                                                                                                                                            • Part of subcall function 00000254A3903330: LeaveCriticalSection.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A3903480
                                                                                                                                                            • Part of subcall function 00000254A3903330: IsBadReadPtr.KERNEL32 ref: 00000254A3903492
                                                                                                                                                            • Part of subcall function 00000254A3903330: EnterCriticalSection.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A39034A5
                                                                                                                                                            • Part of subcall function 00000254A3903330: VirtualAlloc.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A39034BC
                                                                                                                                                          • EnumWindows.USER32 ref: 00000254A3925B00
                                                                                                                                                            • Part of subcall function 00000254A3903330: LeaveCriticalSection.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A39034EB
                                                                                                                                                            • Part of subcall function 00000254A3903330: IsBadReadPtr.KERNEL32 ref: 00000254A39034FD
                                                                                                                                                            • Part of subcall function 00000254A3903330: EnterCriticalSection.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A3903510
                                                                                                                                                            • Part of subcall function 00000254A3903330: VirtualAlloc.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A3903527
                                                                                                                                                            • Part of subcall function 00000254A3903330: LeaveCriticalSection.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A3903556
                                                                                                                                                            • Part of subcall function 00000254A3903330: IsBadReadPtr.KERNEL32 ref: 00000254A3903568
                                                                                                                                                            • Part of subcall function 00000254A3903330: EnterCriticalSection.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A390357B
                                                                                                                                                            • Part of subcall function 00000254A3903330: VirtualAlloc.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A3903592
                                                                                                                                                            • Part of subcall function 00000254A3903330: LeaveCriticalSection.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A39035C1
                                                                                                                                                            • Part of subcall function 00000254A3903330: IsBadReadPtr.KERNEL32 ref: 00000254A39035D3
                                                                                                                                                            • Part of subcall function 00000254A3903330: EnterCriticalSection.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A39035E6
                                                                                                                                                            • Part of subcall function 00000254A3903330: VirtualAlloc.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A39035FD
                                                                                                                                                            • Part of subcall function 00000254A3903330: LeaveCriticalSection.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A390362C
                                                                                                                                                            • Part of subcall function 00000254A3903330: IsBadReadPtr.KERNEL32 ref: 00000254A390363E
                                                                                                                                                            • Part of subcall function 00000254A3903330: EnterCriticalSection.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A3903654
                                                                                                                                                          • VirtualFree.KERNEL32 ref: 00000254A3925BC1
                                                                                                                                                          • VirtualFree.KERNEL32 ref: 00000254A3925BEB
                                                                                                                                                          • VirtualFree.KERNEL32 ref: 00000254A3925C01
                                                                                                                                                          • VirtualFree.KERNEL32 ref: 00000254A3925C2B
                                                                                                                                                          • VirtualFree.KERNEL32 ref: 00000254A3925C41
                                                                                                                                                          • VirtualFree.KERNEL32 ref: 00000254A3925C6B
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000003.00000002.3270730325.00000254A38F1000.00000020.00000001.00020000.00000000.sdmp, Offset: 00000254A38F0000, based on PE: true
                                                                                                                                                          • Associated: 00000003.00000002.3270705853.00000254A38F0000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270774738.00000254A3958000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270802191.00000254A396C000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270827182.00000254A3972000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_3_2_254a38f0000_svchost.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: CriticalSectionVirtual$Alloc$EnterRead$FreeLeave$EnumInitializeWindows
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 3069422982-0
                                                                                                                                                          • Opcode ID: 2f14e0084ba98971cf671132d363b589f5a96daa3a02d213b3cc35717dadf936
                                                                                                                                                          • Instruction ID: 5c32e232163f52f19058ff3541a6950499bb065374c99b020eacb83be1324726
                                                                                                                                                          • Opcode Fuzzy Hash: 2f14e0084ba98971cf671132d363b589f5a96daa3a02d213b3cc35717dadf936
                                                                                                                                                          • Instruction Fuzzy Hash: 62415532726F0086EB94EF63E85C51EB7A9FB89F89F458014DE4A47B14EE39C585C704
                                                                                                                                                          APIs
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000003.00000002.3270730325.00000254A38F1000.00000020.00000001.00020000.00000000.sdmp, Offset: 00000254A38F0000, based on PE: true
                                                                                                                                                          • Associated: 00000003.00000002.3270705853.00000254A38F0000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270774738.00000254A3958000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270802191.00000254A396C000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270827182.00000254A3972000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_3_2_254a38f0000_svchost.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: Library$AddressAllocFreeLoadProcVirtual
                                                                                                                                                          • String ID: SetProcessDPIAware$user32.dll
                                                                                                                                                          • API String ID: 3041263384-1137607222
                                                                                                                                                          • Opcode ID: 2d5c190feabc2370d29f15f15ffb36fb6660cf0171777757c6844a959bed01c6
                                                                                                                                                          • Instruction ID: b5a90fcd743e89a87cce6fb4204a1ad309366ac609535a202387e46ea28a6439
                                                                                                                                                          • Opcode Fuzzy Hash: 2d5c190feabc2370d29f15f15ffb36fb6660cf0171777757c6844a959bed01c6
                                                                                                                                                          • Instruction Fuzzy Hash: A4515435662F8096EBC1AF10E8A93D9B3ACFB0874EF484636C94D16364FF388599C354
                                                                                                                                                          APIs
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000003.00000002.3270730325.00000254A38F1000.00000020.00000001.00020000.00000000.sdmp, Offset: 00000254A38F0000, based on PE: true
                                                                                                                                                          • Associated: 00000003.00000002.3270705853.00000254A38F0000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270774738.00000254A3958000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270802191.00000254A396C000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270827182.00000254A3972000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_3_2_254a38f0000_svchost.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: OpenService$CloseErrorHandleLastManager
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 2659350385-0
                                                                                                                                                          • Opcode ID: be0d97674b5d01ddbad740662ad065086e858ccad381bdd0b1a3b9729ee50c89
                                                                                                                                                          • Instruction ID: 8747faba50b735796287d7b19340c4d518b5a42460bdb5f93afdeadaff91233b
                                                                                                                                                          • Opcode Fuzzy Hash: be0d97674b5d01ddbad740662ad065086e858ccad381bdd0b1a3b9729ee50c89
                                                                                                                                                          • Instruction Fuzzy Hash: 76016D26769F0183EB846B66ED692699695AB4CBDEF0800248E1B06715FE38C4C98709
                                                                                                                                                          APIs
                                                                                                                                                            • Part of subcall function 00000254A3903330: VirtualAlloc.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A3903347
                                                                                                                                                            • Part of subcall function 00000254A3903330: VirtualAlloc.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A390338F
                                                                                                                                                            • Part of subcall function 00000254A3903330: InitializeCriticalSection.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A39033A3
                                                                                                                                                            • Part of subcall function 00000254A3903330: IsBadReadPtr.KERNEL32 ref: 00000254A39033BC
                                                                                                                                                            • Part of subcall function 00000254A3903330: EnterCriticalSection.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A39033CF
                                                                                                                                                            • Part of subcall function 00000254A3903330: VirtualAlloc.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A39033E6
                                                                                                                                                            • Part of subcall function 00000254A3903330: LeaveCriticalSection.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A3903415
                                                                                                                                                            • Part of subcall function 00000254A3903330: IsBadReadPtr.KERNEL32 ref: 00000254A3903427
                                                                                                                                                            • Part of subcall function 00000254A3903330: EnterCriticalSection.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A390343A
                                                                                                                                                            • Part of subcall function 00000254A3903330: VirtualAlloc.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A3903451
                                                                                                                                                            • Part of subcall function 00000254A3903330: LeaveCriticalSection.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A3903480
                                                                                                                                                            • Part of subcall function 00000254A3903330: IsBadReadPtr.KERNEL32 ref: 00000254A3903492
                                                                                                                                                            • Part of subcall function 00000254A3903330: EnterCriticalSection.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A39034A5
                                                                                                                                                            • Part of subcall function 00000254A3903330: VirtualAlloc.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A39034BC
                                                                                                                                                          • VirtualFree.KERNEL32 ref: 00000254A3915814
                                                                                                                                                          • VirtualFree.KERNEL32 ref: 00000254A391583E
                                                                                                                                                          • VirtualAlloc.KERNEL32 ref: 00000254A3915855
                                                                                                                                                          • VirtualFree.KERNEL32 ref: 00000254A391594C
                                                                                                                                                          • VirtualFree.KERNEL32 ref: 00000254A3915976
                                                                                                                                                          • VirtualFree.KERNEL32 ref: 00000254A391599B
                                                                                                                                                          • VirtualFree.KERNEL32 ref: 00000254A39159C5
                                                                                                                                                          • VirtualFree.KERNEL32 ref: 00000254A39159EA
                                                                                                                                                            • Part of subcall function 00000254A3904D20: CloseHandle.KERNEL32 ref: 00000254A3904D3D
                                                                                                                                                            • Part of subcall function 00000254A3904D20: CloseHandle.KERNEL32 ref: 00000254A3904D50
                                                                                                                                                            • Part of subcall function 00000254A3904D20: CloseHandle.KERNEL32 ref: 00000254A3904D66
                                                                                                                                                            • Part of subcall function 00000254A3904D20: DeleteCriticalSection.KERNEL32 ref: 00000254A3904D8D
                                                                                                                                                            • Part of subcall function 00000254A3904D20: VirtualFree.KERNEL32 ref: 00000254A3904DBA
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000003.00000002.3270730325.00000254A38F1000.00000020.00000001.00020000.00000000.sdmp, Offset: 00000254A38F0000, based on PE: true
                                                                                                                                                          • Associated: 00000003.00000002.3270705853.00000254A38F0000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270774738.00000254A3958000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270802191.00000254A396C000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270827182.00000254A3972000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_3_2_254a38f0000_svchost.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: Virtual$Free$CriticalSection$Alloc$CloseEnterHandleRead$Leave$DeleteInitialize
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 948184506-0
                                                                                                                                                          • Opcode ID: 2398d3e56b10dcafaaf99b981a30711067a2213169235feba3d334b158cf1ca3
                                                                                                                                                          • Instruction ID: 63e577d1f260ec4c9c76986832e7e903939a159ed91a4c7ec4a82eb80aa829c8
                                                                                                                                                          • Opcode Fuzzy Hash: 2398d3e56b10dcafaaf99b981a30711067a2213169235feba3d334b158cf1ca3
                                                                                                                                                          • Instruction Fuzzy Hash: 4B616335322F4087EBA4EF62E868659B3A9FB48B49F458125CF8A03B14FF38D594C744
                                                                                                                                                          APIs
                                                                                                                                                            • Part of subcall function 00000254A3903330: VirtualAlloc.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A3903347
                                                                                                                                                            • Part of subcall function 00000254A3903330: VirtualAlloc.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A390338F
                                                                                                                                                            • Part of subcall function 00000254A3903330: InitializeCriticalSection.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A39033A3
                                                                                                                                                            • Part of subcall function 00000254A3903330: IsBadReadPtr.KERNEL32 ref: 00000254A39033BC
                                                                                                                                                            • Part of subcall function 00000254A3903330: EnterCriticalSection.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A39033CF
                                                                                                                                                            • Part of subcall function 00000254A3903330: VirtualAlloc.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A39033E6
                                                                                                                                                            • Part of subcall function 00000254A3903330: LeaveCriticalSection.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A3903415
                                                                                                                                                            • Part of subcall function 00000254A3903330: IsBadReadPtr.KERNEL32 ref: 00000254A3903427
                                                                                                                                                            • Part of subcall function 00000254A3903330: EnterCriticalSection.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A390343A
                                                                                                                                                            • Part of subcall function 00000254A3903330: VirtualAlloc.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A3903451
                                                                                                                                                            • Part of subcall function 00000254A3903330: LeaveCriticalSection.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A3903480
                                                                                                                                                            • Part of subcall function 00000254A3903330: IsBadReadPtr.KERNEL32 ref: 00000254A3903492
                                                                                                                                                            • Part of subcall function 00000254A3903330: EnterCriticalSection.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A39034A5
                                                                                                                                                            • Part of subcall function 00000254A3903330: VirtualAlloc.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A39034BC
                                                                                                                                                          • VirtualFree.KERNEL32 ref: 00000254A3915394
                                                                                                                                                          • VirtualFree.KERNEL32 ref: 00000254A39153BE
                                                                                                                                                          • VirtualAlloc.KERNEL32 ref: 00000254A39153D5
                                                                                                                                                          • VirtualFree.KERNEL32 ref: 00000254A39154C1
                                                                                                                                                          • VirtualFree.KERNEL32 ref: 00000254A39154EB
                                                                                                                                                          • VirtualFree.KERNEL32 ref: 00000254A3915510
                                                                                                                                                          • VirtualFree.KERNEL32 ref: 00000254A391553A
                                                                                                                                                          • VirtualFree.KERNEL32 ref: 00000254A391555F
                                                                                                                                                            • Part of subcall function 00000254A3904D20: CloseHandle.KERNEL32 ref: 00000254A3904D3D
                                                                                                                                                            • Part of subcall function 00000254A3904D20: CloseHandle.KERNEL32 ref: 00000254A3904D50
                                                                                                                                                            • Part of subcall function 00000254A3904D20: CloseHandle.KERNEL32 ref: 00000254A3904D66
                                                                                                                                                            • Part of subcall function 00000254A3904D20: DeleteCriticalSection.KERNEL32 ref: 00000254A3904D8D
                                                                                                                                                            • Part of subcall function 00000254A3904D20: VirtualFree.KERNEL32 ref: 00000254A3904DBA
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000003.00000002.3270730325.00000254A38F1000.00000020.00000001.00020000.00000000.sdmp, Offset: 00000254A38F0000, based on PE: true
                                                                                                                                                          • Associated: 00000003.00000002.3270705853.00000254A38F0000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270774738.00000254A3958000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270802191.00000254A396C000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270827182.00000254A3972000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_3_2_254a38f0000_svchost.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: Virtual$Free$CriticalSection$Alloc$CloseEnterHandleRead$Leave$DeleteInitialize
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 948184506-0
                                                                                                                                                          • Opcode ID: a2f3d28db6f5c7a542f089183b464a35e1dffb07d7f729c69724856baa88be71
                                                                                                                                                          • Instruction ID: 7f1bdad9b733879046667e75b9fb0fb0627dd54db09c7c8e7a04bf885e2f58c9
                                                                                                                                                          • Opcode Fuzzy Hash: a2f3d28db6f5c7a542f089183b464a35e1dffb07d7f729c69724856baa88be71
                                                                                                                                                          • Instruction Fuzzy Hash: A1617635366F4087EBA4EF12E86861AB3A9FB48B89F058115DF8E03B14EF38D595C705
                                                                                                                                                          APIs
                                                                                                                                                            • Part of subcall function 00000254A3903330: VirtualAlloc.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A3903347
                                                                                                                                                            • Part of subcall function 00000254A3903330: VirtualAlloc.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A390338F
                                                                                                                                                            • Part of subcall function 00000254A3903330: InitializeCriticalSection.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A39033A3
                                                                                                                                                            • Part of subcall function 00000254A3903330: IsBadReadPtr.KERNEL32 ref: 00000254A39033BC
                                                                                                                                                            • Part of subcall function 00000254A3903330: EnterCriticalSection.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A39033CF
                                                                                                                                                            • Part of subcall function 00000254A3903330: VirtualAlloc.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A39033E6
                                                                                                                                                            • Part of subcall function 00000254A3903330: LeaveCriticalSection.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A3903415
                                                                                                                                                            • Part of subcall function 00000254A3903330: IsBadReadPtr.KERNEL32 ref: 00000254A3903427
                                                                                                                                                            • Part of subcall function 00000254A3903330: EnterCriticalSection.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A390343A
                                                                                                                                                            • Part of subcall function 00000254A3903330: VirtualAlloc.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A3903451
                                                                                                                                                            • Part of subcall function 00000254A3903330: LeaveCriticalSection.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A3903480
                                                                                                                                                            • Part of subcall function 00000254A3903330: IsBadReadPtr.KERNEL32 ref: 00000254A3903492
                                                                                                                                                            • Part of subcall function 00000254A3903330: EnterCriticalSection.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A39034A5
                                                                                                                                                            • Part of subcall function 00000254A3903330: VirtualAlloc.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A39034BC
                                                                                                                                                          • VirtualFree.KERNEL32 ref: 00000254A3914754
                                                                                                                                                          • VirtualFree.KERNEL32 ref: 00000254A391477E
                                                                                                                                                          • VirtualAlloc.KERNEL32 ref: 00000254A3914795
                                                                                                                                                          • VirtualFree.KERNEL32 ref: 00000254A391486B
                                                                                                                                                          • VirtualFree.KERNEL32 ref: 00000254A3914895
                                                                                                                                                          • VirtualFree.KERNEL32 ref: 00000254A39148BA
                                                                                                                                                          • VirtualFree.KERNEL32 ref: 00000254A39148E4
                                                                                                                                                          • VirtualFree.KERNEL32 ref: 00000254A3914909
                                                                                                                                                            • Part of subcall function 00000254A3904D20: CloseHandle.KERNEL32 ref: 00000254A3904D3D
                                                                                                                                                            • Part of subcall function 00000254A3904D20: CloseHandle.KERNEL32 ref: 00000254A3904D50
                                                                                                                                                            • Part of subcall function 00000254A3904D20: CloseHandle.KERNEL32 ref: 00000254A3904D66
                                                                                                                                                            • Part of subcall function 00000254A3904D20: DeleteCriticalSection.KERNEL32 ref: 00000254A3904D8D
                                                                                                                                                            • Part of subcall function 00000254A3904D20: VirtualFree.KERNEL32 ref: 00000254A3904DBA
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000003.00000002.3270730325.00000254A38F1000.00000020.00000001.00020000.00000000.sdmp, Offset: 00000254A38F0000, based on PE: true
                                                                                                                                                          • Associated: 00000003.00000002.3270705853.00000254A38F0000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270774738.00000254A3958000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270802191.00000254A396C000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270827182.00000254A3972000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_3_2_254a38f0000_svchost.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: Virtual$Free$CriticalSection$Alloc$CloseEnterHandleRead$Leave$DeleteInitialize
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 948184506-0
                                                                                                                                                          • Opcode ID: 80f34942a8f8c4bc9a5d5aa5a2718efda92b851cc4559cc26846c331e5552837
                                                                                                                                                          • Instruction ID: e23c3b60ed79dc9f86998ad4190ab07b9bd7e64e4b005dc4a3f0cdbaf7612956
                                                                                                                                                          • Opcode Fuzzy Hash: 80f34942a8f8c4bc9a5d5aa5a2718efda92b851cc4559cc26846c331e5552837
                                                                                                                                                          • Instruction Fuzzy Hash: 47516635362F4087EBA4EF22E868619B3A9FB4CB49F458124DF8A53B14EF38D594C744
                                                                                                                                                          APIs
                                                                                                                                                            • Part of subcall function 00000254A3903330: VirtualAlloc.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A3903347
                                                                                                                                                            • Part of subcall function 00000254A3903330: VirtualAlloc.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A390338F
                                                                                                                                                            • Part of subcall function 00000254A3903330: InitializeCriticalSection.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A39033A3
                                                                                                                                                            • Part of subcall function 00000254A3903330: IsBadReadPtr.KERNEL32 ref: 00000254A39033BC
                                                                                                                                                            • Part of subcall function 00000254A3903330: EnterCriticalSection.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A39033CF
                                                                                                                                                            • Part of subcall function 00000254A3903330: VirtualAlloc.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A39033E6
                                                                                                                                                            • Part of subcall function 00000254A3903330: LeaveCriticalSection.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A3903415
                                                                                                                                                            • Part of subcall function 00000254A3903330: IsBadReadPtr.KERNEL32 ref: 00000254A3903427
                                                                                                                                                            • Part of subcall function 00000254A3903330: EnterCriticalSection.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A390343A
                                                                                                                                                            • Part of subcall function 00000254A3903330: VirtualAlloc.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A3903451
                                                                                                                                                            • Part of subcall function 00000254A3903330: LeaveCriticalSection.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A3903480
                                                                                                                                                            • Part of subcall function 00000254A3903330: IsBadReadPtr.KERNEL32 ref: 00000254A3903492
                                                                                                                                                            • Part of subcall function 00000254A3903330: EnterCriticalSection.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A39034A5
                                                                                                                                                            • Part of subcall function 00000254A3903330: VirtualAlloc.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A39034BC
                                                                                                                                                          • VirtualFree.KERNEL32 ref: 00000254A3914DE4
                                                                                                                                                          • VirtualFree.KERNEL32 ref: 00000254A3914E0E
                                                                                                                                                          • VirtualAlloc.KERNEL32 ref: 00000254A3914E25
                                                                                                                                                          • VirtualFree.KERNEL32 ref: 00000254A3914EFB
                                                                                                                                                          • VirtualFree.KERNEL32 ref: 00000254A3914F25
                                                                                                                                                          • VirtualFree.KERNEL32 ref: 00000254A3914F4A
                                                                                                                                                          • VirtualFree.KERNEL32 ref: 00000254A3914F74
                                                                                                                                                          • VirtualFree.KERNEL32 ref: 00000254A3914F99
                                                                                                                                                            • Part of subcall function 00000254A3904D20: CloseHandle.KERNEL32 ref: 00000254A3904D3D
                                                                                                                                                            • Part of subcall function 00000254A3904D20: CloseHandle.KERNEL32 ref: 00000254A3904D50
                                                                                                                                                            • Part of subcall function 00000254A3904D20: CloseHandle.KERNEL32 ref: 00000254A3904D66
                                                                                                                                                            • Part of subcall function 00000254A3904D20: DeleteCriticalSection.KERNEL32 ref: 00000254A3904D8D
                                                                                                                                                            • Part of subcall function 00000254A3904D20: VirtualFree.KERNEL32 ref: 00000254A3904DBA
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000003.00000002.3270730325.00000254A38F1000.00000020.00000001.00020000.00000000.sdmp, Offset: 00000254A38F0000, based on PE: true
                                                                                                                                                          • Associated: 00000003.00000002.3270705853.00000254A38F0000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270774738.00000254A3958000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270802191.00000254A396C000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270827182.00000254A3972000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_3_2_254a38f0000_svchost.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: Virtual$Free$CriticalSection$Alloc$CloseEnterHandleRead$Leave$DeleteInitialize
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 948184506-0
                                                                                                                                                          • Opcode ID: f7de3ef79a839558e92453357d372ecf487bd6df2e347dd270595c6328062898
                                                                                                                                                          • Instruction ID: d25977a8d17374439dbd7b0f9bbd8f45851ff59ebfefb5a4c4c6fd077eafc461
                                                                                                                                                          • Opcode Fuzzy Hash: f7de3ef79a839558e92453357d372ecf487bd6df2e347dd270595c6328062898
                                                                                                                                                          • Instruction Fuzzy Hash: CB516835722F4087EBA4EF22E868619B3A9FB4CB49F448115DF8A43B14EF38D595C744
                                                                                                                                                          APIs
                                                                                                                                                            • Part of subcall function 00000254A3903330: VirtualAlloc.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A3903347
                                                                                                                                                            • Part of subcall function 00000254A3903330: VirtualAlloc.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A390338F
                                                                                                                                                            • Part of subcall function 00000254A3903330: InitializeCriticalSection.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A39033A3
                                                                                                                                                            • Part of subcall function 00000254A3903330: IsBadReadPtr.KERNEL32 ref: 00000254A39033BC
                                                                                                                                                            • Part of subcall function 00000254A3903330: EnterCriticalSection.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A39033CF
                                                                                                                                                            • Part of subcall function 00000254A3903330: VirtualAlloc.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A39033E6
                                                                                                                                                            • Part of subcall function 00000254A3903330: LeaveCriticalSection.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A3903415
                                                                                                                                                            • Part of subcall function 00000254A3903330: IsBadReadPtr.KERNEL32 ref: 00000254A3903427
                                                                                                                                                            • Part of subcall function 00000254A3903330: EnterCriticalSection.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A390343A
                                                                                                                                                            • Part of subcall function 00000254A3903330: VirtualAlloc.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A3903451
                                                                                                                                                            • Part of subcall function 00000254A3903330: LeaveCriticalSection.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A3903480
                                                                                                                                                            • Part of subcall function 00000254A3903330: IsBadReadPtr.KERNEL32 ref: 00000254A3903492
                                                                                                                                                            • Part of subcall function 00000254A3903330: EnterCriticalSection.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A39034A5
                                                                                                                                                            • Part of subcall function 00000254A3903330: VirtualAlloc.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A39034BC
                                                                                                                                                          • VirtualFree.KERNEL32 ref: 00000254A39155E4
                                                                                                                                                          • VirtualFree.KERNEL32 ref: 00000254A391560E
                                                                                                                                                          • VirtualAlloc.KERNEL32 ref: 00000254A3915625
                                                                                                                                                          • VirtualFree.KERNEL32 ref: 00000254A39156FB
                                                                                                                                                          • VirtualFree.KERNEL32 ref: 00000254A3915725
                                                                                                                                                          • VirtualFree.KERNEL32 ref: 00000254A391574A
                                                                                                                                                          • VirtualFree.KERNEL32 ref: 00000254A3915774
                                                                                                                                                          • VirtualFree.KERNEL32 ref: 00000254A3915799
                                                                                                                                                            • Part of subcall function 00000254A3904D20: CloseHandle.KERNEL32 ref: 00000254A3904D3D
                                                                                                                                                            • Part of subcall function 00000254A3904D20: CloseHandle.KERNEL32 ref: 00000254A3904D50
                                                                                                                                                            • Part of subcall function 00000254A3904D20: CloseHandle.KERNEL32 ref: 00000254A3904D66
                                                                                                                                                            • Part of subcall function 00000254A3904D20: DeleteCriticalSection.KERNEL32 ref: 00000254A3904D8D
                                                                                                                                                            • Part of subcall function 00000254A3904D20: VirtualFree.KERNEL32 ref: 00000254A3904DBA
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000003.00000002.3270730325.00000254A38F1000.00000020.00000001.00020000.00000000.sdmp, Offset: 00000254A38F0000, based on PE: true
                                                                                                                                                          • Associated: 00000003.00000002.3270705853.00000254A38F0000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270774738.00000254A3958000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270802191.00000254A396C000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270827182.00000254A3972000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_3_2_254a38f0000_svchost.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: Virtual$Free$CriticalSection$Alloc$CloseEnterHandleRead$Leave$DeleteInitialize
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 948184506-0
                                                                                                                                                          • Opcode ID: c4c301c77432ef5703f60f68f188faa43b288a4f8a8c10df986e60a82f244a90
                                                                                                                                                          • Instruction ID: 1d1a57768c370c04873faf5759e77464e6b7d3a7615a62344f2fbacc8fdcd942
                                                                                                                                                          • Opcode Fuzzy Hash: c4c301c77432ef5703f60f68f188faa43b288a4f8a8c10df986e60a82f244a90
                                                                                                                                                          • Instruction Fuzzy Hash: 88518B32322F0087EBA4EF22E858619B3A9FB49B49F458115DF8E43B14EF38D594C744
                                                                                                                                                          APIs
                                                                                                                                                            • Part of subcall function 00000254A3903330: VirtualAlloc.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A3903347
                                                                                                                                                            • Part of subcall function 00000254A3903330: VirtualAlloc.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A390338F
                                                                                                                                                            • Part of subcall function 00000254A3903330: InitializeCriticalSection.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A39033A3
                                                                                                                                                            • Part of subcall function 00000254A3903330: IsBadReadPtr.KERNEL32 ref: 00000254A39033BC
                                                                                                                                                            • Part of subcall function 00000254A3903330: EnterCriticalSection.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A39033CF
                                                                                                                                                            • Part of subcall function 00000254A3903330: VirtualAlloc.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A39033E6
                                                                                                                                                            • Part of subcall function 00000254A3903330: LeaveCriticalSection.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A3903415
                                                                                                                                                            • Part of subcall function 00000254A3903330: IsBadReadPtr.KERNEL32 ref: 00000254A3903427
                                                                                                                                                            • Part of subcall function 00000254A3903330: EnterCriticalSection.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A390343A
                                                                                                                                                            • Part of subcall function 00000254A3903330: VirtualAlloc.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A3903451
                                                                                                                                                            • Part of subcall function 00000254A3903330: LeaveCriticalSection.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A3903480
                                                                                                                                                            • Part of subcall function 00000254A3903330: IsBadReadPtr.KERNEL32 ref: 00000254A3903492
                                                                                                                                                            • Part of subcall function 00000254A3903330: EnterCriticalSection.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A39034A5
                                                                                                                                                            • Part of subcall function 00000254A3903330: VirtualAlloc.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A39034BC
                                                                                                                                                          • VirtualFree.KERNEL32 ref: 00000254A3914BB4
                                                                                                                                                            • Part of subcall function 00000254A3904D20: CloseHandle.KERNEL32 ref: 00000254A3904D3D
                                                                                                                                                            • Part of subcall function 00000254A3904D20: CloseHandle.KERNEL32 ref: 00000254A3904D50
                                                                                                                                                            • Part of subcall function 00000254A3904D20: CloseHandle.KERNEL32 ref: 00000254A3904D66
                                                                                                                                                            • Part of subcall function 00000254A3904D20: DeleteCriticalSection.KERNEL32 ref: 00000254A3904D8D
                                                                                                                                                            • Part of subcall function 00000254A3904D20: VirtualFree.KERNEL32 ref: 00000254A3904DBA
                                                                                                                                                          • VirtualFree.KERNEL32 ref: 00000254A3914BDE
                                                                                                                                                          • VirtualAlloc.KERNEL32 ref: 00000254A3914BF5
                                                                                                                                                          • VirtualFree.KERNEL32 ref: 00000254A3914CC0
                                                                                                                                                          • VirtualFree.KERNEL32 ref: 00000254A3914CEA
                                                                                                                                                          • VirtualFree.KERNEL32 ref: 00000254A3914D0F
                                                                                                                                                          • VirtualFree.KERNEL32 ref: 00000254A3914D39
                                                                                                                                                          • VirtualFree.KERNEL32 ref: 00000254A3914D5E
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000003.00000002.3270730325.00000254A38F1000.00000020.00000001.00020000.00000000.sdmp, Offset: 00000254A38F0000, based on PE: true
                                                                                                                                                          • Associated: 00000003.00000002.3270705853.00000254A38F0000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270774738.00000254A3958000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270802191.00000254A396C000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270827182.00000254A3972000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_3_2_254a38f0000_svchost.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: Virtual$Free$CriticalSection$Alloc$CloseEnterHandleRead$Leave$DeleteInitialize
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 948184506-0
                                                                                                                                                          • Opcode ID: 2bfe56d21f156cdcea5c1fa0c3f246f0bbc4458051a62838ba9f3e51130bed6a
                                                                                                                                                          • Instruction ID: a554c3203d2d774c261704675566ec4226408e2267f7dc142cebc065c77998b9
                                                                                                                                                          • Opcode Fuzzy Hash: 2bfe56d21f156cdcea5c1fa0c3f246f0bbc4458051a62838ba9f3e51130bed6a
                                                                                                                                                          • Instruction Fuzzy Hash: 42516535762F0087EBA4EF22E868619B3A9FB4CB49F058114DF8A43B14EF38D595C744
                                                                                                                                                          APIs
                                                                                                                                                            • Part of subcall function 00000254A3903330: VirtualAlloc.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A3903347
                                                                                                                                                            • Part of subcall function 00000254A3903330: VirtualAlloc.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A390338F
                                                                                                                                                            • Part of subcall function 00000254A3903330: InitializeCriticalSection.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A39033A3
                                                                                                                                                            • Part of subcall function 00000254A3903330: IsBadReadPtr.KERNEL32 ref: 00000254A39033BC
                                                                                                                                                            • Part of subcall function 00000254A3903330: EnterCriticalSection.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A39033CF
                                                                                                                                                            • Part of subcall function 00000254A3903330: VirtualAlloc.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A39033E6
                                                                                                                                                            • Part of subcall function 00000254A3903330: LeaveCriticalSection.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A3903415
                                                                                                                                                            • Part of subcall function 00000254A3903330: IsBadReadPtr.KERNEL32 ref: 00000254A3903427
                                                                                                                                                            • Part of subcall function 00000254A3903330: EnterCriticalSection.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A390343A
                                                                                                                                                            • Part of subcall function 00000254A3903330: VirtualAlloc.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A3903451
                                                                                                                                                            • Part of subcall function 00000254A3903330: LeaveCriticalSection.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A3903480
                                                                                                                                                            • Part of subcall function 00000254A3903330: IsBadReadPtr.KERNEL32 ref: 00000254A3903492
                                                                                                                                                            • Part of subcall function 00000254A3903330: EnterCriticalSection.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A39034A5
                                                                                                                                                            • Part of subcall function 00000254A3903330: VirtualAlloc.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A39034BC
                                                                                                                                                          • VirtualFree.KERNEL32 ref: 00000254A3914984
                                                                                                                                                            • Part of subcall function 00000254A3904D20: CloseHandle.KERNEL32 ref: 00000254A3904D3D
                                                                                                                                                            • Part of subcall function 00000254A3904D20: CloseHandle.KERNEL32 ref: 00000254A3904D50
                                                                                                                                                            • Part of subcall function 00000254A3904D20: CloseHandle.KERNEL32 ref: 00000254A3904D66
                                                                                                                                                            • Part of subcall function 00000254A3904D20: DeleteCriticalSection.KERNEL32 ref: 00000254A3904D8D
                                                                                                                                                            • Part of subcall function 00000254A3904D20: VirtualFree.KERNEL32 ref: 00000254A3904DBA
                                                                                                                                                          • VirtualFree.KERNEL32 ref: 00000254A39149AE
                                                                                                                                                          • VirtualAlloc.KERNEL32 ref: 00000254A39149C5
                                                                                                                                                          • VirtualFree.KERNEL32 ref: 00000254A3914A90
                                                                                                                                                          • VirtualFree.KERNEL32 ref: 00000254A3914ABA
                                                                                                                                                          • VirtualFree.KERNEL32 ref: 00000254A3914ADF
                                                                                                                                                          • VirtualFree.KERNEL32 ref: 00000254A3914B09
                                                                                                                                                          • VirtualFree.KERNEL32 ref: 00000254A3914B2E
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000003.00000002.3270730325.00000254A38F1000.00000020.00000001.00020000.00000000.sdmp, Offset: 00000254A38F0000, based on PE: true
                                                                                                                                                          • Associated: 00000003.00000002.3270705853.00000254A38F0000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270774738.00000254A3958000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270802191.00000254A396C000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270827182.00000254A3972000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_3_2_254a38f0000_svchost.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: Virtual$Free$CriticalSection$Alloc$CloseEnterHandleRead$Leave$DeleteInitialize
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 948184506-0
                                                                                                                                                          • Opcode ID: d577543977fa0da55da5beeaf9c154f68529e181afdaea789ff489f112afd6f9
                                                                                                                                                          • Instruction ID: 30b8af72f8967029885dc14e99c6a0d056a9a8f55ed5ee1af54024b8bed1028c
                                                                                                                                                          • Opcode Fuzzy Hash: d577543977fa0da55da5beeaf9c154f68529e181afdaea789ff489f112afd6f9
                                                                                                                                                          • Instruction Fuzzy Hash: FF515635766F4087EBA4EF22E86861AB3A9FB4CB49F058114DF8A43B14EF38D594C744
                                                                                                                                                          APIs
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000003.00000002.3270730325.00000254A38F1000.00000020.00000001.00020000.00000000.sdmp, Offset: 00000254A38F0000, based on PE: true
                                                                                                                                                          • Associated: 00000003.00000002.3270705853.00000254A38F0000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270774738.00000254A3958000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270802191.00000254A396C000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270827182.00000254A3972000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_3_2_254a38f0000_svchost.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: HandleModule$ProtectVirtual
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 3544755384-0
                                                                                                                                                          • Opcode ID: f336a93fce01c34d2cdd8dc85c5afcd615c05bd6414b2de0b853565f956b5444
                                                                                                                                                          • Instruction ID: e2025a3d241347852e6d9f45c9db6a90d48b169b768a3a76c2a00077417eb921
                                                                                                                                                          • Opcode Fuzzy Hash: f336a93fce01c34d2cdd8dc85c5afcd615c05bd6414b2de0b853565f956b5444
                                                                                                                                                          • Instruction Fuzzy Hash: 4A213B36766B4083FB94AF15F8A8359B7A8F749B8EF444025DA8A03754EB38C4D5C744
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000003.00000002.3270730325.00000254A38F1000.00000020.00000001.00020000.00000000.sdmp, Offset: 00000254A38F0000, based on PE: true
                                                                                                                                                          • Associated: 00000003.00000002.3270705853.00000254A38F0000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270774738.00000254A3958000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270802191.00000254A396C000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270827182.00000254A3972000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_3_2_254a38f0000_svchost.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID: header crc mismatch$unknown compression method$unknown header flags set
                                                                                                                                                          • API String ID: 0-1578397619
                                                                                                                                                          • Opcode ID: e25e35bceeda68fd401eb5c3d57224b9677d2a7e1ffcce3a57853ce86f0d9926
                                                                                                                                                          • Instruction ID: b4386dd0f4d785920b97af078f22e969ff39a2f1b2ba1ab2053a5c958da547a0
                                                                                                                                                          • Opcode Fuzzy Hash: e25e35bceeda68fd401eb5c3d57224b9677d2a7e1ffcce3a57853ce86f0d9926
                                                                                                                                                          • Instruction Fuzzy Hash: 6302CE72660E508BF798EE66C9A8368BBA8F31474DF054518CF495BF80E7B4D9A0C748
                                                                                                                                                          APIs
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000003.00000002.3270730325.00000254A38F1000.00000020.00000001.00020000.00000000.sdmp, Offset: 00000254A38F0000, based on PE: true
                                                                                                                                                          • Associated: 00000003.00000002.3270705853.00000254A38F0000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270774738.00000254A3958000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270802191.00000254A396C000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270827182.00000254A3972000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_3_2_254a38f0000_svchost.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: Virtual$CriticalFreeSection$AllocCreateEnterFileFindFirstLeaveReadThreadfreemallocmemset
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 4255097067-0
                                                                                                                                                          • Opcode ID: 93b94569c2330fb7e55a1628781f64fdf0fd3d0c7a61c3191a88b0bb3e2625d6
                                                                                                                                                          • Instruction ID: d4599eb2b4ec6e2ea5c4cecca17b957a9b47f0b1a70a6e9ae2a0e2b7776f4fff
                                                                                                                                                          • Opcode Fuzzy Hash: 93b94569c2330fb7e55a1628781f64fdf0fd3d0c7a61c3191a88b0bb3e2625d6
                                                                                                                                                          • Instruction Fuzzy Hash: B7218032315A8082EBA0AF21D85C79DA3A8F749FC9F544131DE9D47748EF39CA89CB40
                                                                                                                                                          APIs
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000003.00000002.3270218975.00000254A3330000.00000004.00000001.00020000.00000000.sdmp, Offset: 00000254A3330000, based on PE: true
                                                                                                                                                          • Associated: 00000003.00000002.3270363917.00000254A3450000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270388681.00000254A3451000.00000020.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_3_2_254a3330000_svchost.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: _invalid_parameter_noinfo
                                                                                                                                                          • String ID: gfffffff
                                                                                                                                                          • API String ID: 3215553584-1523873471
                                                                                                                                                          • Opcode ID: 2520fe7bf4aaf198221899a8f6838957eb71f23a71b26e0d8cd2dd751d59c1b4
                                                                                                                                                          • Instruction ID: 30fee2d5807d453b6a588d841feeedf77bfa83e5d18ed609280c2a3a8963a1f2
                                                                                                                                                          • Opcode Fuzzy Hash: 2520fe7bf4aaf198221899a8f6838957eb71f23a71b26e0d8cd2dd751d59c1b4
                                                                                                                                                          • Instruction Fuzzy Hash: 4D918A63759BC48AEF51EB2DD8283ADE7A4A758BDDF058062DE4947381FA3DC546C300
                                                                                                                                                          APIs
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000003.00000002.3261590927.0000000180001000.00000020.00000001.00020000.00000000.sdmp, Offset: 0000000180000000, based on PE: true
                                                                                                                                                          • Associated: 00000003.00000002.3261486935.0000000180000000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3262098908.0000000180119000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3262200437.000000018011D000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3262320704.0000000180121000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_3_2_180000000_svchost.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: _invalid_parameter_noinfo
                                                                                                                                                          • String ID: gfffffff
                                                                                                                                                          • API String ID: 3215553584-1523873471
                                                                                                                                                          • Opcode ID: 2520fe7bf4aaf198221899a8f6838957eb71f23a71b26e0d8cd2dd751d59c1b4
                                                                                                                                                          • Instruction ID: 7c5b9028af6473dd728daef05391e74bafcea77e80a4e195b251d3550d854208
                                                                                                                                                          • Opcode Fuzzy Hash: 2520fe7bf4aaf198221899a8f6838957eb71f23a71b26e0d8cd2dd751d59c1b4
                                                                                                                                                          • Instruction Fuzzy Hash: 869145767057CC86EF97CB2AE4013EDABA5A758BC4F06C022EA5947395DE3DC60AC701
                                                                                                                                                          APIs
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000003.00000002.3270730325.00000254A38F1000.00000020.00000001.00020000.00000000.sdmp, Offset: 00000254A38F0000, based on PE: true
                                                                                                                                                          • Associated: 00000003.00000002.3270705853.00000254A38F0000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270774738.00000254A3958000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270802191.00000254A396C000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270827182.00000254A3972000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_3_2_254a38f0000_svchost.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: Virtual$AllocFree
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 2087232378-0
                                                                                                                                                          • Opcode ID: 04065c5e2a1c05127fb750dc6d994f61d80097cc70ac26d1f1ef4872fede59b7
                                                                                                                                                          • Instruction ID: 446d0a648d240b6df0d54d629337987acac514065286adaaf483a5fc5e8c8262
                                                                                                                                                          • Opcode Fuzzy Hash: 04065c5e2a1c05127fb750dc6d994f61d80097cc70ac26d1f1ef4872fede59b7
                                                                                                                                                          • Instruction Fuzzy Hash: 3E810922720F4143EB549B36999827EA359FBCAB8DF009715EE8A53B40EF38D1C5C704
                                                                                                                                                          APIs
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000003.00000002.3270730325.00000254A38F1000.00000020.00000001.00020000.00000000.sdmp, Offset: 00000254A38F0000, based on PE: true
                                                                                                                                                          • Associated: 00000003.00000002.3270705853.00000254A38F0000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270774738.00000254A3958000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270802191.00000254A396C000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270827182.00000254A3972000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_3_2_254a38f0000_svchost.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: NamedPipe$ConnectCreateErrorLast
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 3851520242-0
                                                                                                                                                          • Opcode ID: 5202d77b4504b343c25026c585eb62c568917b05fbb34b8c84aa117687ab1fdd
                                                                                                                                                          • Instruction ID: e7479072dd0889cb132a09095c7746a4853d29b1c3140d192bb840830f6765ee
                                                                                                                                                          • Opcode Fuzzy Hash: 5202d77b4504b343c25026c585eb62c568917b05fbb34b8c84aa117687ab1fdd
                                                                                                                                                          • Instruction Fuzzy Hash: EF01B132318A4083D7509B16FD08259F6E8EB8C7F9F044220EA6943BA4EBB8C8D58B04
                                                                                                                                                          APIs
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000003.00000002.3270730325.00000254A38F1000.00000020.00000001.00020000.00000000.sdmp, Offset: 00000254A38F0000, based on PE: true
                                                                                                                                                          • Associated: 00000003.00000002.3270705853.00000254A38F0000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270774738.00000254A3958000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270802191.00000254A396C000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270827182.00000254A3972000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_3_2_254a38f0000_svchost.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: CapsDevice$BlockInputVirtualkeybd_eventmouse_event
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 1381131145-0
                                                                                                                                                          • Opcode ID: 5ddf8cd65dce4eeba2004f466f6a1b8963dd5604d58de57280524a84e7bb8b73
                                                                                                                                                          • Instruction ID: 37f4c12ee0b52adb1415b07cc5fe19bc947cb8128d49e89e03f753ca9d9323f2
                                                                                                                                                          • Opcode Fuzzy Hash: 5ddf8cd65dce4eeba2004f466f6a1b8963dd5604d58de57280524a84e7bb8b73
                                                                                                                                                          • Instruction Fuzzy Hash: BEF08222B14EC487D3A19B15B81876AB3AAFB8C759F140016CF8D43654DF38C4C68B05
                                                                                                                                                          APIs
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000003.00000002.3270730325.00000254A38F1000.00000020.00000001.00020000.00000000.sdmp, Offset: 00000254A38F0000, based on PE: true
                                                                                                                                                          • Associated: 00000003.00000002.3270705853.00000254A38F0000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270774738.00000254A3958000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270802191.00000254A396C000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270827182.00000254A3972000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_3_2_254a38f0000_svchost.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: CriticalSection$Leave$EnterRead$AllocVirtual$Initialize
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 3051317124-0
                                                                                                                                                          • Opcode ID: 6ebc8dea4b0ea736fefb6cc6a4b904e09ee724be14cbd8c2d79b4aff0744f4dc
                                                                                                                                                          • Instruction ID: 3f502c93652bf21101c1a7fb719a571703edd0d3b9cbb7d6bfb855326255e175
                                                                                                                                                          • Opcode Fuzzy Hash: 6ebc8dea4b0ea736fefb6cc6a4b904e09ee724be14cbd8c2d79b4aff0744f4dc
                                                                                                                                                          • Instruction Fuzzy Hash: 01F1F821364F4087EB95AF21EC68369A7ACFB59B8EF488425DE4A47754EF38C5C8C305
                                                                                                                                                          APIs
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000003.00000002.3270730325.00000254A38F1000.00000020.00000001.00020000.00000000.sdmp, Offset: 00000254A38F0000, based on PE: true
                                                                                                                                                          • Associated: 00000003.00000002.3270705853.00000254A38F0000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270774738.00000254A3958000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270802191.00000254A396C000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270827182.00000254A3972000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_3_2_254a38f0000_svchost.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: File$memset$wsprintf$AttributesDeleteMovelstrlen$Virtuallstrcpy$AllocByteCharCopyFreeMultiPathRemoveSpecWide
                                                                                                                                                          • String ID: %s\%s
                                                                                                                                                          • API String ID: 467509054-4073750446
                                                                                                                                                          • Opcode ID: 5c9f1cf80f21698ae4ba0fa0fdced245dadeac4cbc76957ae87b01c586a556f9
                                                                                                                                                          • Instruction ID: 8d6b7c6b03708715a6ba12ab6181eef36816752bae7a59ae40c8adede1078c84
                                                                                                                                                          • Opcode Fuzzy Hash: 5c9f1cf80f21698ae4ba0fa0fdced245dadeac4cbc76957ae87b01c586a556f9
                                                                                                                                                          • Instruction Fuzzy Hash: 98518F22364E86A6EB60EF60DC687D96769F78874EF804012C64D4B568FF38C78EC741
                                                                                                                                                          APIs
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000003.00000002.3270730325.00000254A38F1000.00000020.00000001.00020000.00000000.sdmp, Offset: 00000254A38F0000, based on PE: true
                                                                                                                                                          • Associated: 00000003.00000002.3270705853.00000254A38F0000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270774738.00000254A3958000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270802191.00000254A396C000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270827182.00000254A3972000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_3_2_254a38f0000_svchost.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: CriticalSection$AllocVirtual$EnterLeaveRead$CreateEventInitialize
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 3948381741-0
                                                                                                                                                          • Opcode ID: 0c97ca10ba80cdc1344fd5c304f31d40c1b2c9626c21ca69a6339e3747ea0fdc
                                                                                                                                                          • Instruction ID: c3e85440f316c34a73a89f5f9b0d7275c8f9e4affaac1d318ea5f42820f43daa
                                                                                                                                                          • Opcode Fuzzy Hash: 0c97ca10ba80cdc1344fd5c304f31d40c1b2c9626c21ca69a6339e3747ea0fdc
                                                                                                                                                          • Instruction Fuzzy Hash: 65616E31361F4083E785AF11ED68359B7A8F748B8AF448425CA5A47B94EF34C5E9C305
                                                                                                                                                          APIs
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000003.00000002.3270730325.00000254A38F1000.00000020.00000001.00020000.00000000.sdmp, Offset: 00000254A38F0000, based on PE: true
                                                                                                                                                          • Associated: 00000003.00000002.3270705853.00000254A38F0000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270774738.00000254A3958000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270802191.00000254A396C000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270827182.00000254A3972000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_3_2_254a38f0000_svchost.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: CreateTokenUser$CloseErrorHandleLastProcess$BlockConvertDuplicateEnvironmentInformationLengthQueryString
                                                                                                                                                          • String ID: S-1-16-12288
                                                                                                                                                          • API String ID: 1141289200-1849704789
                                                                                                                                                          • Opcode ID: caeb1a379e724c93c67c04a80382c5ed4d88f45cfcb5109627a83da083652068
                                                                                                                                                          • Instruction ID: ec67469934ab8b17a92f91def86102d7a0e88e245d1fe77c47fd8f8bd1a97223
                                                                                                                                                          • Opcode Fuzzy Hash: caeb1a379e724c93c67c04a80382c5ed4d88f45cfcb5109627a83da083652068
                                                                                                                                                          • Instruction Fuzzy Hash: 8B611B32658F4087EB909F61E85429EB7B9F78878DF104215EE8963B28EF38C5D5CB04
                                                                                                                                                          APIs
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000003.00000002.3270730325.00000254A38F1000.00000020.00000001.00020000.00000000.sdmp, Offset: 00000254A38F0000, based on PE: true
                                                                                                                                                          • Associated: 00000003.00000002.3270705853.00000254A38F0000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270774738.00000254A3958000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270802191.00000254A396C000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270827182.00000254A3972000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_3_2_254a38f0000_svchost.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: Startupmemset
                                                                                                                                                          • String ID: Failed to create default vhost$Failed to init cookiejar$NSC$OOM$OOM allocating %d fds$context$fds table$info->ka_interval can't be 0 if ka_time used$lws_create_context$lws_free$mux$prot_init$system$unknown$wsi$wsicli$wsisrv
                                                                                                                                                          • API String ID: 1873301828-3289243303
                                                                                                                                                          • Opcode ID: 16ff8c9513e61e8d05d3a42471cc09235c13313f4bf578ebfff565fe686a6f90
                                                                                                                                                          • Instruction ID: fd46645be865bf70a72c9722febf791180c85e37f457a0f45f8ca58c441cb85d
                                                                                                                                                          • Opcode Fuzzy Hash: 16ff8c9513e61e8d05d3a42471cc09235c13313f4bf578ebfff565fe686a6f90
                                                                                                                                                          • Instruction Fuzzy Hash: 1D325B72251F8086EB94EF65E8543DAB3A8F748B8DF4441369E9D4B3A4EF38D180C754
                                                                                                                                                          APIs
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000003.00000002.3270730325.00000254A38F1000.00000020.00000001.00020000.00000000.sdmp, Offset: 00000254A38F0000, based on PE: true
                                                                                                                                                          • Associated: 00000003.00000002.3270705853.00000254A38F0000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270774738.00000254A3958000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270802191.00000254A396C000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270827182.00000254A3972000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_3_2_254a38f0000_svchost.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: String$AllocFree$CreateInstanceUninitialize$Initialize
                                                                                                                                                          • String ID: Block All Outbound$Block all outbound traffic$BlockAllGroup$i33L
                                                                                                                                                          • API String ID: 2562062002-1644180588
                                                                                                                                                          • Opcode ID: 8deb0ea224b165b1f84c5336fa06fe8aa485b50349956e7146a47af700a7992b
                                                                                                                                                          • Instruction ID: 4cbda016139edc7a827ee534549791177b180f5d9492db7781c8fe3ec1b945a3
                                                                                                                                                          • Opcode Fuzzy Hash: 8deb0ea224b165b1f84c5336fa06fe8aa485b50349956e7146a47af700a7992b
                                                                                                                                                          • Instruction Fuzzy Hash: CE511276711B448AEB40EF26D89829C7BB4F788B8DF108526DE4E53B28DF38C599C705
                                                                                                                                                          APIs
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000003.00000002.3270730325.00000254A38F1000.00000020.00000001.00020000.00000000.sdmp, Offset: 00000254A38F0000, based on PE: true
                                                                                                                                                          • Associated: 00000003.00000002.3270705853.00000254A38F0000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270774738.00000254A3958000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270802191.00000254A396C000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270827182.00000254A3972000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_3_2_254a38f0000_svchost.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: Process$Current$Terminate$memsetwsprintf$ObjectSessionSingleWait
                                                                                                                                                          • String ID: \\.\Pipe\%d_Local_%d$\\.\Pipe\%d_pipe%d
                                                                                                                                                          • API String ID: 1631145905-82101934
                                                                                                                                                          • Opcode ID: ab10d55d452ab6b41233c7c6c5d6ad339ec73cd5f29839cb69e3900e23e60465
                                                                                                                                                          • Instruction ID: e24a5f5265f29b59491b7b3e71c943aa5b7b66f525db0e4e22caf60f0f834d76
                                                                                                                                                          • Opcode Fuzzy Hash: ab10d55d452ab6b41233c7c6c5d6ad339ec73cd5f29839cb69e3900e23e60465
                                                                                                                                                          • Instruction Fuzzy Hash: 67318562364E4183EBA4AF21EC6C359A769F788F8EF044024C94A47668FF3CC5C9CB15
                                                                                                                                                          APIs
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000003.00000002.3270730325.00000254A38F1000.00000020.00000001.00020000.00000000.sdmp, Offset: 00000254A38F0000, based on PE: true
                                                                                                                                                          • Associated: 00000003.00000002.3270705853.00000254A38F0000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270774738.00000254A3958000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270802191.00000254A396C000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270827182.00000254A3972000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_3_2_254a38f0000_svchost.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: CriticalSectionVirtual$Alloc$EnterReadsetsockopt$Leave$accept$CancelCreateFreeInitializeIoctlSleepThreadclosesocket
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 241427152-0
                                                                                                                                                          • Opcode ID: 8054d77f63a71bffb60c6de152fa376652fa5a9bac917f7a9e8e23a3707f0d6a
                                                                                                                                                          • Instruction ID: 22d5578b11f1209b2a390fec80e1a7be121e8937d63b2329a5cb22a40fac33f7
                                                                                                                                                          • Opcode Fuzzy Hash: 8054d77f63a71bffb60c6de152fa376652fa5a9bac917f7a9e8e23a3707f0d6a
                                                                                                                                                          • Instruction Fuzzy Hash: 6A617E72215F8087E7A49F11E82875AB7A8F788B8DF044125DE8A07B54EF3DC989CB05
                                                                                                                                                          APIs
                                                                                                                                                          • VirtualAlloc.KERNEL32(?,?,00000000,00000254A3925130,?,?,00000000,00000254A3904AAC), ref: 00000254A3924DB7
                                                                                                                                                          • InitializeCriticalSection.KERNEL32(?,?,00000000,00000254A3925130,?,?,00000000,00000254A3904AAC), ref: 00000254A3924DEF
                                                                                                                                                          • CreateEventW.KERNEL32(?,?,00000000,00000254A3925130,?,?,00000000,00000254A3904AAC), ref: 00000254A3924E01
                                                                                                                                                          • VirtualAlloc.KERNEL32(?,?,00000000,00000254A3925130,?,?,00000000,00000254A3904AAC), ref: 00000254A3924E1C
                                                                                                                                                          • InitializeCriticalSection.KERNEL32(?,?,00000000,00000254A3925130,?,?,00000000,00000254A3904AAC), ref: 00000254A3924E2E
                                                                                                                                                          • IsBadReadPtr.KERNEL32 ref: 00000254A3924E49
                                                                                                                                                          • EnterCriticalSection.KERNEL32(?,?,00000000,00000254A3925130,?,?,00000000,00000254A3904AAC), ref: 00000254A3924E5C
                                                                                                                                                          • VirtualAlloc.KERNEL32(?,?,00000000,00000254A3925130,?,?,00000000,00000254A3904AAC), ref: 00000254A3924E73
                                                                                                                                                          • LeaveCriticalSection.KERNEL32(?,?,00000000,00000254A3925130,?,?,00000000,00000254A3904AAC), ref: 00000254A3924EA2
                                                                                                                                                          • IsBadReadPtr.KERNEL32 ref: 00000254A3924EB4
                                                                                                                                                          • EnterCriticalSection.KERNEL32(?,?,00000000,00000254A3925130,?,?,00000000,00000254A3904AAC), ref: 00000254A3924EC7
                                                                                                                                                          • VirtualAlloc.KERNEL32(?,?,00000000,00000254A3925130,?,?,00000000,00000254A3904AAC), ref: 00000254A3924EDE
                                                                                                                                                          • LeaveCriticalSection.KERNEL32(?,?,00000000,00000254A3925130,?,?,00000000,00000254A3904AAC), ref: 00000254A3924F0D
                                                                                                                                                          • IsBadReadPtr.KERNEL32 ref: 00000254A3924F1F
                                                                                                                                                          • EnterCriticalSection.KERNEL32(?,?,00000000,00000254A3925130,?,?,00000000,00000254A3904AAC), ref: 00000254A3924F32
                                                                                                                                                          • VirtualAlloc.KERNEL32(?,?,00000000,00000254A3925130,?,?,00000000,00000254A3904AAC), ref: 00000254A3924F49
                                                                                                                                                          • LeaveCriticalSection.KERNEL32(?,?,00000000,00000254A3925130,?,?,00000000,00000254A3904AAC), ref: 00000254A3924F78
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000003.00000002.3270730325.00000254A38F1000.00000020.00000001.00020000.00000000.sdmp, Offset: 00000254A38F0000, based on PE: true
                                                                                                                                                          • Associated: 00000003.00000002.3270705853.00000254A38F0000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270774738.00000254A3958000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270802191.00000254A396C000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270827182.00000254A3972000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_3_2_254a38f0000_svchost.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: CriticalSection$AllocVirtual$EnterLeaveRead$Initialize$CreateEvent
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 3934889794-0
                                                                                                                                                          • Opcode ID: d745ae7875c7a808b0e5a312b163fd60a6495f42bc51f35149f49f448c640802
                                                                                                                                                          • Instruction ID: 3758ccd399d9e829ddacbdbb92b1f6e521e261527822bd0853ab1220d0632640
                                                                                                                                                          • Opcode Fuzzy Hash: d745ae7875c7a808b0e5a312b163fd60a6495f42bc51f35149f49f448c640802
                                                                                                                                                          • Instruction Fuzzy Hash: F3516F32325F4083E7859F21ED68369B7A8F748B8EF408525DA4A47794EF38D5E8C345
                                                                                                                                                          APIs
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000003.00000002.3270730325.00000254A38F1000.00000020.00000001.00020000.00000000.sdmp, Offset: 00000254A38F0000, based on PE: true
                                                                                                                                                          • Associated: 00000003.00000002.3270705853.00000254A38F0000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270774738.00000254A3958000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270802191.00000254A396C000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270827182.00000254A3972000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_3_2_254a38f0000_svchost.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: CloseHandle$DisconnectNamedPipe$Terminate$FreeThreadVirtual$CriticalDeleteProcessSection
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 2021643575-0
                                                                                                                                                          • Opcode ID: e1219eb5096a696673c920ee8a3caf4302f5afb9c9ade7e8d0e7ee9dfdca1525
                                                                                                                                                          • Instruction ID: 9da5de77f33b1b42b9b5a433432780be8ede450686f6cac32c312e5f36084510
                                                                                                                                                          • Opcode Fuzzy Hash: e1219eb5096a696673c920ee8a3caf4302f5afb9c9ade7e8d0e7ee9dfdca1525
                                                                                                                                                          • Instruction Fuzzy Hash: 544100253A6F4082FF98EFA2D878328A768FF88F8EF054515CD4A06654EF38C4D58349
                                                                                                                                                          APIs
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000003.00000002.3270730325.00000254A38F1000.00000020.00000001.00020000.00000000.sdmp, Offset: 00000254A38F0000, based on PE: true
                                                                                                                                                          • Associated: 00000003.00000002.3270705853.00000254A38F0000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270774738.00000254A3958000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270802191.00000254A396C000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270827182.00000254A3972000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_3_2_254a38f0000_svchost.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: memcpy
                                                                                                                                                          • String ID: %s|%s|%d$OOM$default$ener)$http_proxy$init server failed$lws_create_vhost$lws_free$lws_protocol_init failed$port %u$same vh list$vh plugin table$|%s$|%u
                                                                                                                                                          • API String ID: 3510742995-1324429581
                                                                                                                                                          • Opcode ID: 379c9d18fd57c2ae79b8b94559fee726fe2e35d7262676346e3f36fa73a1b13f
                                                                                                                                                          • Instruction ID: 07e4e57b37db6333b30eeecf4c6f60e3aafcc18e0635459a19c20ce466d50b64
                                                                                                                                                          • Opcode Fuzzy Hash: 379c9d18fd57c2ae79b8b94559fee726fe2e35d7262676346e3f36fa73a1b13f
                                                                                                                                                          • Instruction Fuzzy Hash: C1028C72251F8486EB94EF25E8A83D9B7A8F748B8DF44413ADE9D47364EB38C491C704
                                                                                                                                                          APIs
                                                                                                                                                          • IsBadReadPtr.KERNEL32 ref: 00000254A390725A
                                                                                                                                                            • Part of subcall function 00000254A3918120: VirtualAlloc.KERNEL32(?,?,00000000,00000254A3916D58), ref: 00000254A3918137
                                                                                                                                                            • Part of subcall function 00000254A3918120: InitializeCriticalSection.KERNEL32(?,?,00000000,00000254A3916D58), ref: 00000254A3918165
                                                                                                                                                            • Part of subcall function 00000254A3903330: VirtualAlloc.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A3903347
                                                                                                                                                            • Part of subcall function 00000254A3903330: VirtualAlloc.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A390338F
                                                                                                                                                            • Part of subcall function 00000254A3903330: InitializeCriticalSection.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A39033A3
                                                                                                                                                            • Part of subcall function 00000254A3903330: IsBadReadPtr.KERNEL32 ref: 00000254A39033BC
                                                                                                                                                            • Part of subcall function 00000254A3903330: EnterCriticalSection.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A39033CF
                                                                                                                                                            • Part of subcall function 00000254A3903330: VirtualAlloc.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A39033E6
                                                                                                                                                            • Part of subcall function 00000254A3903330: LeaveCriticalSection.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A3903415
                                                                                                                                                            • Part of subcall function 00000254A3903330: IsBadReadPtr.KERNEL32 ref: 00000254A3903427
                                                                                                                                                            • Part of subcall function 00000254A3903330: EnterCriticalSection.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A390343A
                                                                                                                                                            • Part of subcall function 00000254A3903330: VirtualAlloc.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A3903451
                                                                                                                                                            • Part of subcall function 00000254A3903330: LeaveCriticalSection.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A3903480
                                                                                                                                                            • Part of subcall function 00000254A3903330: IsBadReadPtr.KERNEL32 ref: 00000254A3903492
                                                                                                                                                            • Part of subcall function 00000254A3903330: EnterCriticalSection.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A39034A5
                                                                                                                                                            • Part of subcall function 00000254A3903330: VirtualAlloc.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A39034BC
                                                                                                                                                          • memset.NTDLL ref: 00000254A3907295
                                                                                                                                                          • GetCurrentProcessId.KERNEL32 ref: 00000254A390729A
                                                                                                                                                          • wsprintfW.USER32 ref: 00000254A39072B6
                                                                                                                                                          • WaitForSingleObject.KERNEL32 ref: 00000254A39072D3
                                                                                                                                                          • WaitForSingleObject.KERNEL32 ref: 00000254A390731B
                                                                                                                                                          • VirtualFree.KERNEL32 ref: 00000254A390733A
                                                                                                                                                          • VirtualFree.KERNEL32 ref: 00000254A3907364
                                                                                                                                                          • DisconnectNamedPipe.KERNEL32 ref: 00000254A390737B
                                                                                                                                                          • CloseHandle.KERNEL32 ref: 00000254A390738A
                                                                                                                                                          • DeleteCriticalSection.KERNEL32 ref: 00000254A3907398
                                                                                                                                                          • VirtualFree.KERNEL32 ref: 00000254A39073A9
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000003.00000002.3270730325.00000254A38F1000.00000020.00000001.00020000.00000000.sdmp, Offset: 00000254A38F0000, based on PE: true
                                                                                                                                                          • Associated: 00000003.00000002.3270705853.00000254A38F0000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270774738.00000254A3958000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270802191.00000254A396C000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270827182.00000254A3972000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_3_2_254a38f0000_svchost.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: Virtual$CriticalSection$Alloc$Read$EnterFree$InitializeLeaveObjectSingleWait$CloseCurrentDeleteDisconnectHandleNamedPipeProcessmemsetwsprintf
                                                                                                                                                          • String ID: \\.\Pipe\%d_Local_%d
                                                                                                                                                          • API String ID: 2297721380-251893267
                                                                                                                                                          • Opcode ID: 36990aca3978a3dea961cae16a781325bd347a7ac9c8a3c5f6a009e8abbcbd45
                                                                                                                                                          • Instruction ID: 7f788299c300d15987d1676feda7cef8a5c3a2b4bd5d03521274b7dd178cb018
                                                                                                                                                          • Opcode Fuzzy Hash: 36990aca3978a3dea961cae16a781325bd347a7ac9c8a3c5f6a009e8abbcbd45
                                                                                                                                                          • Instruction Fuzzy Hash: DA413321365E4083FBA4AB61EC6C36DA3A9FB89F9FF444111CE4A46A54EF38C4C58709
                                                                                                                                                          APIs
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000003.00000002.3270730325.00000254A38F1000.00000020.00000001.00020000.00000000.sdmp, Offset: 00000254A38F0000, based on PE: true
                                                                                                                                                          • Associated: 00000003.00000002.3270705853.00000254A38F0000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270774738.00000254A3958000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270802191.00000254A396C000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270827182.00000254A3972000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_3_2_254a38f0000_svchost.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: ErrorLast$setsockopt$Ioctlgetprotobynameioctlsocket
                                                                                                                                                          • String ID: TCP$WSAIoctl SIO_KEEPALIVE_VALS 1 %lu %lu failed with error %d$ioctlsocket FIONBIO 1 failed with error %d$setsockopt SO_KEEPALIVE 1 failed with error %d
                                                                                                                                                          • API String ID: 689193069-3784515845
                                                                                                                                                          • Opcode ID: 8a574de51de2f7b9e0da6b50ddb537149f76536c045387673f248ec90f46c37e
                                                                                                                                                          • Instruction ID: b39b7670cc3077e3f3a984ed5cad0524fd640d545e914eb927c43d44cfaca27b
                                                                                                                                                          • Opcode Fuzzy Hash: 8a574de51de2f7b9e0da6b50ddb537149f76536c045387673f248ec90f46c37e
                                                                                                                                                          • Instruction Fuzzy Hash: 9C418E72614B8087E750AF11E858789BBA8F388B8DF54412ADA4983764EF3DC9C9CB44
                                                                                                                                                          APIs
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000003.00000002.3270730325.00000254A38F1000.00000020.00000001.00020000.00000000.sdmp, Offset: 00000254A38F0000, based on PE: true
                                                                                                                                                          • Associated: 00000003.00000002.3270705853.00000254A38F0000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270774738.00000254A3958000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270802191.00000254A396C000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270827182.00000254A3972000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_3_2_254a38f0000_svchost.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: lstrlen$ByteCharMultiVirtualWide$CreateDirectoryFreememset$Allocmemcpy
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 2091574596-0
                                                                                                                                                          • Opcode ID: 1b4b82f0b7e4c8ea5fbd9bd08a66728b17502ecdaec804405791d5810d399e2d
                                                                                                                                                          • Instruction ID: 37c03bfbea9ed52eff1f4c7fa21011a937b85655521009c71c79ea6ceb961d1f
                                                                                                                                                          • Opcode Fuzzy Hash: 1b4b82f0b7e4c8ea5fbd9bd08a66728b17502ecdaec804405791d5810d399e2d
                                                                                                                                                          • Instruction Fuzzy Hash: D0310521369E8043E7D0EB25ED6836DE769A789BCFF044024DA4A42B55EF3CC5C98709
                                                                                                                                                          APIs
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000003.00000002.3270730325.00000254A38F1000.00000020.00000001.00020000.00000000.sdmp, Offset: 00000254A38F0000, based on PE: true
                                                                                                                                                          • Associated: 00000003.00000002.3270705853.00000254A38F0000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270774738.00000254A3958000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270802191.00000254A396C000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270827182.00000254A3972000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_3_2_254a38f0000_svchost.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: _time64randsrand
                                                                                                                                                          • String ID: !"#$$%&'$()*+$,-./$0123$4567$89:;$<=>?
                                                                                                                                                          • API String ID: 1363323005-2655883160
                                                                                                                                                          • Opcode ID: 495eb2bc3968464ad3b4467f9e3bb0dc08ae24cb2b23406463a58bd7f9b74657
                                                                                                                                                          • Instruction ID: a9d17f84c8816458a26c0cbfc7b519b4565047f1ae1e8e8319888fa51aa04b78
                                                                                                                                                          • Opcode Fuzzy Hash: 495eb2bc3968464ad3b4467f9e3bb0dc08ae24cb2b23406463a58bd7f9b74657
                                                                                                                                                          • Instruction Fuzzy Hash: D6117F76B147908FEB04CF61E88809D7FB4F309B89B945528DA4A27B08CB34C141CF55
                                                                                                                                                          APIs
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000003.00000002.3270730325.00000254A38F1000.00000020.00000001.00020000.00000000.sdmp, Offset: 00000254A38F0000, based on PE: true
                                                                                                                                                          • Associated: 00000003.00000002.3270705853.00000254A38F0000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270774738.00000254A3958000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270802191.00000254A396C000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270827182.00000254A3972000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_3_2_254a38f0000_svchost.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: ErrorLast$Socketgetaddrinfo
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 1420131935-0
                                                                                                                                                          • Opcode ID: 588b49dada4d53f0dea3a9a8b5e910038bbe1c700624a725d7562d88239a8e1e
                                                                                                                                                          • Instruction ID: 3f05c86049f251f23eca5b72c53f7e5fec9a4da5df120d87c22d6c817b857823
                                                                                                                                                          • Opcode Fuzzy Hash: 588b49dada4d53f0dea3a9a8b5e910038bbe1c700624a725d7562d88239a8e1e
                                                                                                                                                          • Instruction Fuzzy Hash: 1B519B72724A808AE760DFA1E82879D7BB8F74875CF004215EE4917B98DF39C999CB05
                                                                                                                                                          APIs
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000003.00000002.3270730325.00000254A38F1000.00000020.00000001.00020000.00000000.sdmp, Offset: 00000254A38F0000, based on PE: true
                                                                                                                                                          • Associated: 00000003.00000002.3270705853.00000254A38F0000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270774738.00000254A3958000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270802191.00000254A396C000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270827182.00000254A3972000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_3_2_254a38f0000_svchost.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: ErrorLast$getaddrinfosocket
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 2350576183-0
                                                                                                                                                          • Opcode ID: 183dd14ccb18c69825c5ef14be7dfcbe68b6ff15fd6c6c6db8b03a0aaa48b992
                                                                                                                                                          • Instruction ID: ab369828be8f9796d430a977003d0b44eb5b294b55d22afacf2139cff02e216a
                                                                                                                                                          • Opcode Fuzzy Hash: 183dd14ccb18c69825c5ef14be7dfcbe68b6ff15fd6c6c6db8b03a0aaa48b992
                                                                                                                                                          • Instruction Fuzzy Hash: EE518C72724A809BE710DFA0D85839D77B8F74875DF008225EF5917B98DB38C598CB05
                                                                                                                                                          APIs
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000003.00000002.3270730325.00000254A38F1000.00000020.00000001.00020000.00000000.sdmp, Offset: 00000254A38F0000, based on PE: true
                                                                                                                                                          • Associated: 00000003.00000002.3270705853.00000254A38F0000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270774738.00000254A3958000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270802191.00000254A396C000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270827182.00000254A3972000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_3_2_254a38f0000_svchost.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: CriticalSection$EventLeave$CloseEnterHandleObjectReadSingleSleepWait
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 1497552152-0
                                                                                                                                                          • Opcode ID: 3e701f299464fa1840a3c59915c173aa47d40fd4326d99a42f10eb8f84c94787
                                                                                                                                                          • Instruction ID: b220f51fccdcb47462bd38684bddc12aab7fcc97b523134e8236710cb0e363fe
                                                                                                                                                          • Opcode Fuzzy Hash: 3e701f299464fa1840a3c59915c173aa47d40fd4326d99a42f10eb8f84c94787
                                                                                                                                                          • Instruction Fuzzy Hash: CD414C21365E4087FB98AF25DC69368A7A8FB4AF8EF485520CE0A47754EF38C4D58709
                                                                                                                                                          APIs
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000003.00000002.3270730325.00000254A38F1000.00000020.00000001.00020000.00000000.sdmp, Offset: 00000254A38F0000, based on PE: true
                                                                                                                                                          • Associated: 00000003.00000002.3270705853.00000254A38F0000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270774738.00000254A3958000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270802191.00000254A396C000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270827182.00000254A3972000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_3_2_254a38f0000_svchost.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: Create$CompatibleMetricsObjectSectionSelectSystem$AllocDesktopEventVirtualWindow
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 623393097-0
                                                                                                                                                          • Opcode ID: d4d23b9cfb9482bdb896885728d8e23ede41b5937629a3350251762cf16a0030
                                                                                                                                                          • Instruction ID: ceb200f8d7d5637087c9fb3042c1c2436124b694d89666e550982a9c62418350
                                                                                                                                                          • Opcode Fuzzy Hash: d4d23b9cfb9482bdb896885728d8e23ede41b5937629a3350251762cf16a0030
                                                                                                                                                          • Instruction Fuzzy Hash: 5C411236614F40A7D758DF25EA5864EB7B8F348B89F004519DB8A43B10EF39E0B9CB04
                                                                                                                                                          APIs
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000003.00000002.3270730325.00000254A38F1000.00000020.00000001.00020000.00000000.sdmp, Offset: 00000254A38F0000, based on PE: true
                                                                                                                                                          • Associated: 00000003.00000002.3270705853.00000254A38F0000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270774738.00000254A3958000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270802191.00000254A396C000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270827182.00000254A3972000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_3_2_254a38f0000_svchost.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: ErrorLast$sendto
                                                                                                                                                          • String ID: @$invalid sock$lws_issue_raw
                                                                                                                                                          • API String ID: 437866842-1634260725
                                                                                                                                                          • Opcode ID: e12959c90679bdaffc1ced3d20ce5748b36e4cb10404d9724eb399e2990ee578
                                                                                                                                                          • Instruction ID: caf830eca1bff8abe960f7f6cda07e4f9be2b18a3d84977f7051b69f1ec1417d
                                                                                                                                                          • Opcode Fuzzy Hash: e12959c90679bdaffc1ced3d20ce5748b36e4cb10404d9724eb399e2990ee578
                                                                                                                                                          • Instruction Fuzzy Hash: 4991C6627A5F4187EBA4AF259C283E9E698E744B9DF080139DE17477E5FB34C4C18708
                                                                                                                                                          APIs
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000003.00000002.3270730325.00000254A38F1000.00000020.00000001.00020000.00000000.sdmp, Offset: 00000254A38F0000, based on PE: true
                                                                                                                                                          • Associated: 00000003.00000002.3270705853.00000254A38F0000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270774738.00000254A3958000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270802191.00000254A396C000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270827182.00000254A3972000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_3_2_254a38f0000_svchost.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: memcpy$AllocVirtualmemset$EnvironmentExpandStrings
                                                                                                                                                          • String ID: 47.238.215.73$C:\Program Files\Windows Mail
                                                                                                                                                          • API String ID: 791498746-1000070797
                                                                                                                                                          • Opcode ID: 2b26ddc07f84ee4290e8d8fcb28feba32ce194d0abf94b4343b1801c1ea13578
                                                                                                                                                          • Instruction ID: 02f06bdaf55f449ea39467516ab281ed6c806f6e934c016c81ae2caa2ad92d57
                                                                                                                                                          • Opcode Fuzzy Hash: 2b26ddc07f84ee4290e8d8fcb28feba32ce194d0abf94b4343b1801c1ea13578
                                                                                                                                                          • Instruction Fuzzy Hash: E3710172A65F8183E781DB28E9153A8B764F799B8DF04D325CA8913762FF3891C6C704
                                                                                                                                                          APIs
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000003.00000002.3270730325.00000254A38F1000.00000020.00000001.00020000.00000000.sdmp, Offset: 00000254A38F0000, based on PE: true
                                                                                                                                                          • Associated: 00000003.00000002.3270705853.00000254A38F0000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270774738.00000254A3958000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270802191.00000254A396C000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270827182.00000254A3972000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_3_2_254a38f0000_svchost.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: Processlstrcmpi$CreateCurrentSessionThreadmemset
                                                                                                                                                          • String ID: HTTP$TCP$UDP
                                                                                                                                                          • API String ID: 1333632082-3864057669
                                                                                                                                                          • Opcode ID: 79ca34c42b3aab9032cd5f6da8ec8d408d609f69abcf2edea33bd93b63b32bf1
                                                                                                                                                          • Instruction ID: 9fa205c7b382d9819a71f0a07841e74c4d773ea7212857c584b00ef1b72ffde8
                                                                                                                                                          • Opcode Fuzzy Hash: 79ca34c42b3aab9032cd5f6da8ec8d408d609f69abcf2edea33bd93b63b32bf1
                                                                                                                                                          • Instruction Fuzzy Hash: EC318271668E8093E790EF21FC6839AF7A9F788B4EF405126D94A42654FF38C5C5C704
                                                                                                                                                          APIs
                                                                                                                                                            • Part of subcall function 00000254A3903330: VirtualAlloc.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A3903347
                                                                                                                                                            • Part of subcall function 00000254A3903330: VirtualAlloc.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A390338F
                                                                                                                                                            • Part of subcall function 00000254A3903330: InitializeCriticalSection.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A39033A3
                                                                                                                                                            • Part of subcall function 00000254A3903330: IsBadReadPtr.KERNEL32 ref: 00000254A39033BC
                                                                                                                                                            • Part of subcall function 00000254A3903330: EnterCriticalSection.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A39033CF
                                                                                                                                                            • Part of subcall function 00000254A3903330: VirtualAlloc.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A39033E6
                                                                                                                                                            • Part of subcall function 00000254A3903330: LeaveCriticalSection.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A3903415
                                                                                                                                                            • Part of subcall function 00000254A3903330: IsBadReadPtr.KERNEL32 ref: 00000254A3903427
                                                                                                                                                            • Part of subcall function 00000254A3903330: EnterCriticalSection.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A390343A
                                                                                                                                                            • Part of subcall function 00000254A3903330: VirtualAlloc.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A3903451
                                                                                                                                                            • Part of subcall function 00000254A3903330: LeaveCriticalSection.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A3903480
                                                                                                                                                            • Part of subcall function 00000254A3903330: IsBadReadPtr.KERNEL32 ref: 00000254A3903492
                                                                                                                                                            • Part of subcall function 00000254A3903330: EnterCriticalSection.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A39034A5
                                                                                                                                                            • Part of subcall function 00000254A3903330: VirtualAlloc.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A39034BC
                                                                                                                                                          • VirtualFree.KERNEL32 ref: 00000254A3913F23
                                                                                                                                                          • VirtualFree.KERNEL32 ref: 00000254A3913F4D
                                                                                                                                                          • SetEvent.KERNEL32 ref: 00000254A3913F7D
                                                                                                                                                          • WaitForSingleObject.KERNEL32 ref: 00000254A3913F8F
                                                                                                                                                          • TerminateThread.KERNEL32 ref: 00000254A3913F9A
                                                                                                                                                          • CloseHandle.KERNEL32 ref: 00000254A3913FA8
                                                                                                                                                          • VirtualFree.KERNEL32 ref: 00000254A3913FE0
                                                                                                                                                          • WaitForSingleObject.KERNEL32 ref: 00000254A3914011
                                                                                                                                                          • TerminateThread.KERNEL32 ref: 00000254A391401C
                                                                                                                                                          • CloseHandle.KERNEL32 ref: 00000254A391402A
                                                                                                                                                          • VirtualFree.KERNEL32 ref: 00000254A3914057
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000003.00000002.3270730325.00000254A38F1000.00000020.00000001.00020000.00000000.sdmp, Offset: 00000254A38F0000, based on PE: true
                                                                                                                                                          • Associated: 00000003.00000002.3270705853.00000254A38F0000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270774738.00000254A3958000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270802191.00000254A396C000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270827182.00000254A3972000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_3_2_254a38f0000_svchost.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: Virtual$CriticalSection$Alloc$Free$EnterRead$CloseHandleLeaveObjectSingleTerminateThreadWait$EventInitialize
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 3987515053-0
                                                                                                                                                          • Opcode ID: 28e91978891c492b1cbaac380f24f71bf40da3fb043633dbee495f36113eb4af
                                                                                                                                                          • Instruction ID: ef7c8bba72a19a645f1a3c02780a228c1e510ac32ace44f17d62e0b82c6c3ed5
                                                                                                                                                          • Opcode Fuzzy Hash: 28e91978891c492b1cbaac380f24f71bf40da3fb043633dbee495f36113eb4af
                                                                                                                                                          • Instruction Fuzzy Hash: DE412421366E4083FBD4EF13A968329E769BB89F8EF084015DE4A17B55EF38C4D58349
                                                                                                                                                          APIs
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000003.00000002.3270730325.00000254A38F1000.00000020.00000001.00020000.00000000.sdmp, Offset: 00000254A38F0000, based on PE: true
                                                                                                                                                          • Associated: 00000003.00000002.3270705853.00000254A38F0000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270774738.00000254A3958000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270802191.00000254A396C000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270827182.00000254A3972000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_3_2_254a38f0000_svchost.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: Service$CloseDatabaseFreeHandleOpenVirtual$ChangeConfigLockManagerQuerySleepStatusUnlock
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 3731607402-0
                                                                                                                                                          • Opcode ID: a9eb4e77f0189a9487206b475b1535da776a34eb102c6930cb2e8e0098df8897
                                                                                                                                                          • Instruction ID: 2fd43052da716488e994a01d8e2216144b885d654791bbc7e1ea4367ab522caa
                                                                                                                                                          • Opcode Fuzzy Hash: a9eb4e77f0189a9487206b475b1535da776a34eb102c6930cb2e8e0098df8897
                                                                                                                                                          • Instruction Fuzzy Hash: A1416136365F4083E7A8EF22A828B5AB7A9FB88F9DF544014CE5607714EF39C489C744
                                                                                                                                                          APIs
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000003.00000002.3270730325.00000254A38F1000.00000020.00000001.00020000.00000000.sdmp, Offset: 00000254A38F0000, based on PE: true
                                                                                                                                                          • Associated: 00000003.00000002.3270705853.00000254A38F0000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270774738.00000254A3958000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270802191.00000254A396C000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270827182.00000254A3972000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_3_2_254a38f0000_svchost.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: Process32$CloseHandleNextfreelstrcmpi$CreateFirstSnapshotToolhelp32malloc
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 2997854644-0
                                                                                                                                                          • Opcode ID: fbb00ed28ea78f619fe1ddfcfc2a1448f07964961530676492a00d6974b8df58
                                                                                                                                                          • Instruction ID: 86e92eb562cbbb48373a13981d3622f65656d9b49ba9d8287ee57ede05f188ff
                                                                                                                                                          • Opcode Fuzzy Hash: fbb00ed28ea78f619fe1ddfcfc2a1448f07964961530676492a00d6974b8df58
                                                                                                                                                          • Instruction Fuzzy Hash: 0421A261395E0183EBD4AF22AD68329E7A9E748FCEF494414CD0697754EF38C8C5CB09
                                                                                                                                                          APIs
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000003.00000002.3270730325.00000254A38F1000.00000020.00000001.00020000.00000000.sdmp, Offset: 00000254A38F0000, based on PE: true
                                                                                                                                                          • Associated: 00000003.00000002.3270705853.00000254A38F0000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270774738.00000254A3958000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270802191.00000254A396C000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270827182.00000254A3972000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_3_2_254a38f0000_svchost.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: Desktop$Thread$CloseInformationObjectUsermemset$CurrentInputOpenlstrcmpi
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 2480204736-0
                                                                                                                                                          • Opcode ID: a7e5f87c476b32af149d3a23a836e4c12a9df15ddd786ef6baeaf1639c8a2ace
                                                                                                                                                          • Instruction ID: 90ab7795e5d8e8fd9a2faad5a100df5a4d5316878a2137038877c78b3eb50423
                                                                                                                                                          • Opcode Fuzzy Hash: a7e5f87c476b32af149d3a23a836e4c12a9df15ddd786ef6baeaf1639c8a2ace
                                                                                                                                                          • Instruction Fuzzy Hash: 00217F35368F8092E760EB11E86D78AB7A5F788B8DF444026DA5A03B54EF3CC289C745
                                                                                                                                                          APIs
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000003.00000002.3270730325.00000254A38F1000.00000020.00000001.00020000.00000000.sdmp, Offset: 00000254A38F0000, based on PE: true
                                                                                                                                                          • Associated: 00000003.00000002.3270705853.00000254A38F0000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270774738.00000254A3958000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270802191.00000254A396C000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270827182.00000254A3972000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_3_2_254a38f0000_svchost.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: getaddrinfo
                                                                                                                                                          • String ID: DNS NXDOMAIN$GET$MQTT$POST$PUT$UDP$YZ[\X]^_RAW$client_connect2
                                                                                                                                                          • API String ID: 300660673-2214405465
                                                                                                                                                          • Opcode ID: 0880df214e9cd3c2f1cf25e5b96380e1b1ca444558782d537dd0fee6feb36dbb
                                                                                                                                                          • Instruction ID: 3f642033486721bab3c4679e173f1dda7ba6139d59bcbec550a485adebacb024
                                                                                                                                                          • Opcode Fuzzy Hash: 0880df214e9cd3c2f1cf25e5b96380e1b1ca444558782d537dd0fee6feb36dbb
                                                                                                                                                          • Instruction Fuzzy Hash: 26C109A22B4E8487EBD1BB1198383F8B798F346F4EF484139DB46465A5FB3495C1DB08
                                                                                                                                                          APIs
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000003.00000002.3270730325.00000254A38F1000.00000020.00000001.00020000.00000000.sdmp, Offset: 00000254A38F0000, based on PE: true
                                                                                                                                                          • Associated: 00000003.00000002.3270705853.00000254A38F0000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270774738.00000254A3958000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270802191.00000254A396C000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270827182.00000254A3972000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_3_2_254a38f0000_svchost.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: malloc$free$Timetime
                                                                                                                                                          • String ID: <$d$d
                                                                                                                                                          • API String ID: 3424428123-2034941416
                                                                                                                                                          • Opcode ID: 67633af4dfc8252cf45609dabaea5b26b53f42197f8e2474752b99a928027a60
                                                                                                                                                          • Instruction ID: de66d2e126a24fd9ea50d0a71def976d43f186fbc9ab2b5d48e696e28b34cbaa
                                                                                                                                                          • Opcode Fuzzy Hash: 67633af4dfc8252cf45609dabaea5b26b53f42197f8e2474752b99a928027a60
                                                                                                                                                          • Instruction Fuzzy Hash: D4711972152F80C6EB90DF62E99435D7BA8F748B8DF088528CB481B794EF74C0A4D714
                                                                                                                                                          APIs
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000003.00000002.3270730325.00000254A38F1000.00000020.00000001.00020000.00000000.sdmp, Offset: 00000254A38F0000, based on PE: true
                                                                                                                                                          • Associated: 00000003.00000002.3270705853.00000254A38F0000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270774738.00000254A3958000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270802191.00000254A396C000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270827182.00000254A3972000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_3_2_254a38f0000_svchost.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: CloseHandle$CreateDirectoryProcessSystemlstrcatmemset
                                                                                                                                                          • String ID: WinSta0\Winlogon$\cmd.exe$h
                                                                                                                                                          • API String ID: 3110162951-1128999311
                                                                                                                                                          • Opcode ID: 377d92c3c3f7588309b3223c4e866e91415498e2d0b57ba55e9f7e9773e501a6
                                                                                                                                                          • Instruction ID: 4fa8146f479e756a7f9ba8916ac4f112afb45458491126d69d2412c9741c38c3
                                                                                                                                                          • Opcode Fuzzy Hash: 377d92c3c3f7588309b3223c4e866e91415498e2d0b57ba55e9f7e9773e501a6
                                                                                                                                                          • Instruction Fuzzy Hash: CD31B463969FC183E3A09F10E86839EB7A4F7D934DF44522696C942964FB78C1C9CB04
                                                                                                                                                          APIs
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000003.00000002.3270730325.00000254A38F1000.00000020.00000001.00020000.00000000.sdmp, Offset: 00000254A38F0000, based on PE: true
                                                                                                                                                          • Associated: 00000003.00000002.3270705853.00000254A38F0000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270774738.00000254A3958000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270802191.00000254A396C000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270827182.00000254A3972000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_3_2_254a38f0000_svchost.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: ErrorLast$sendto$_write
                                                                                                                                                          • String ID: @
                                                                                                                                                          • API String ID: 4063025714-2766056989
                                                                                                                                                          • Opcode ID: c7bd1ad0bf1584a85a1a61cb4fc126e031526cfb8e27881f91a638e7d804c59f
                                                                                                                                                          • Instruction ID: baf2d40fa1008c4b76e6f52a3c14497ecba33e5db8bfa23a0ffcbdf5a55aa4a6
                                                                                                                                                          • Opcode Fuzzy Hash: c7bd1ad0bf1584a85a1a61cb4fc126e031526cfb8e27881f91a638e7d804c59f
                                                                                                                                                          • Instruction Fuzzy Hash: F321F661258EC083E794BF66E82C3DEB768E748F8DF140124DA5847AB4EF39C9C58709
                                                                                                                                                          APIs
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000003.00000002.3270730325.00000254A38F1000.00000020.00000001.00020000.00000000.sdmp, Offset: 00000254A38F0000, based on PE: true
                                                                                                                                                          • Associated: 00000003.00000002.3270705853.00000254A38F0000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270774738.00000254A3958000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270802191.00000254A396C000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270827182.00000254A3972000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_3_2_254a38f0000_svchost.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: EventEventsFreeInfoParametersSystemVirtual$EnumErrorExecutionLastMultipleNetworkSelectStateThreadWait
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 705661956-0
                                                                                                                                                          • Opcode ID: b3306e8e6be995fbad07b710c8ebb45c85d78bfb96534e55b13d4da9fa6293f6
                                                                                                                                                          • Instruction ID: 6b2f141ed9774db2354570ba89c1fcc7f8fb22012116afc01ef3fd6476ce3bfc
                                                                                                                                                          • Opcode Fuzzy Hash: b3306e8e6be995fbad07b710c8ebb45c85d78bfb96534e55b13d4da9fa6293f6
                                                                                                                                                          • Instruction Fuzzy Hash: 1F518D32364E4083F794AB25D8A8719A3ADF746F8EF144021EE1A87A94EF34C9D58704
                                                                                                                                                          APIs
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000003.00000002.3270730325.00000254A38F1000.00000020.00000001.00020000.00000000.sdmp, Offset: 00000254A38F0000, based on PE: true
                                                                                                                                                          • Associated: 00000003.00000002.3270705853.00000254A38F0000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270774738.00000254A3958000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270802191.00000254A396C000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270827182.00000254A3972000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_3_2_254a38f0000_svchost.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: CriticalReadSectionVirtual$AllocEnterErrorExitFreeLastLeaveThreadTimesendtime
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 3122330297-0
                                                                                                                                                          • Opcode ID: 51404108585b7ff1db373e89b646bf7e8d42d759f0de1be0177d3c4d76274544
                                                                                                                                                          • Instruction ID: 3d9f399f48cea3f9f4ba65aec6f8b1ced88fe866e08e1dbda4eff2720bb793be
                                                                                                                                                          • Opcode Fuzzy Hash: 51404108585b7ff1db373e89b646bf7e8d42d759f0de1be0177d3c4d76274544
                                                                                                                                                          • Instruction Fuzzy Hash: 2F416E32314E4087E794EF62E86971DB7A4F748B8DF148029CB4A87754EF39D899CB05
                                                                                                                                                          APIs
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000003.00000002.3270218975.00000254A3330000.00000004.00000001.00020000.00000000.sdmp, Offset: 00000254A3330000, based on PE: true
                                                                                                                                                          • Associated: 00000003.00000002.3270363917.00000254A3450000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270388681.00000254A3451000.00000020.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_3_2_254a3330000_svchost.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: __scrt_fastfail__scrt_is_nonwritable_in_current_image$__scrt_get_show_window_mode__scrt_initialize_crt__scrt_is_managed_app__scrt_release_startup_lock__scrt_uninitialize_crt__security_init_cookie__vcrt_initialize
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 1326835672-0
                                                                                                                                                          • Opcode ID: 428f1bac40111efcf19b2a06b83d8cc5b337c87ddf82bc9150455d955b8395b0
                                                                                                                                                          • Instruction ID: d84b1f094a5e861bc4132b67e6716586e3f27df7e718f2de4a55c43045e2aa54
                                                                                                                                                          • Opcode Fuzzy Hash: 428f1bac40111efcf19b2a06b83d8cc5b337c87ddf82bc9150455d955b8395b0
                                                                                                                                                          • Instruction Fuzzy Hash: 423157216ECE0086FAE4BBAC9C7D3E9E2919B4674FF448414954B4B2D7FA3988C5C31D
                                                                                                                                                          APIs
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000003.00000002.3261590927.0000000180001000.00000020.00000001.00020000.00000000.sdmp, Offset: 0000000180000000, based on PE: true
                                                                                                                                                          • Associated: 00000003.00000002.3261486935.0000000180000000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3262098908.0000000180119000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3262200437.000000018011D000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3262320704.0000000180121000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_3_2_180000000_svchost.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: __scrt_fastfail__scrt_is_nonwritable_in_current_image$__scrt_get_show_window_mode__scrt_initialize_crt__scrt_is_managed_app__scrt_release_startup_lock__scrt_uninitialize_crt__security_init_cookie__vcrt_initialize
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 1326835672-0
                                                                                                                                                          • Opcode ID: 428f1bac40111efcf19b2a06b83d8cc5b337c87ddf82bc9150455d955b8395b0
                                                                                                                                                          • Instruction ID: 20208a98ab850ec38ed8325cc0af7ea2ed5af357558f35f83d8d5c5aa49ef683
                                                                                                                                                          • Opcode Fuzzy Hash: 428f1bac40111efcf19b2a06b83d8cc5b337c87ddf82bc9150455d955b8395b0
                                                                                                                                                          • Instruction Fuzzy Hash: C631923160994C86FBE7BBA5D4523EA2391AB4E3C4F45C425B94A473D7DE28CB4E8350
                                                                                                                                                          APIs
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000003.00000002.3270730325.00000254A38F1000.00000020.00000001.00020000.00000000.sdmp, Offset: 00000254A38F0000, based on PE: true
                                                                                                                                                          • Associated: 00000003.00000002.3270705853.00000254A38F0000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270774738.00000254A3958000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270802191.00000254A396C000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270827182.00000254A3972000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_3_2_254a38f0000_svchost.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: AllocVirtual$CriticalInitializeSection$CreateEvent
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 469433356-0
                                                                                                                                                          • Opcode ID: ea69eefc2d230828b900866a37b3cbd0fa8e3a0e552ff7279e715e0694118ad8
                                                                                                                                                          • Instruction ID: 7869ad7b5f46c3e9ffdbeca614d54e92affb4eeabb0b2a0583ea2d6f924e861a
                                                                                                                                                          • Opcode Fuzzy Hash: ea69eefc2d230828b900866a37b3cbd0fa8e3a0e552ff7279e715e0694118ad8
                                                                                                                                                          • Instruction Fuzzy Hash: 86410C32262F4083E794AF10FD59649B7ACF709B8AF404029DA5943BA4EF38C5A9C308
                                                                                                                                                          APIs
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000003.00000002.3270730325.00000254A38F1000.00000020.00000001.00020000.00000000.sdmp, Offset: 00000254A38F0000, based on PE: true
                                                                                                                                                          • Associated: 00000003.00000002.3270705853.00000254A38F0000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270774738.00000254A3958000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270802191.00000254A396C000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270827182.00000254A3972000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_3_2_254a38f0000_svchost.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: memset$Windowlstrlen$Process32$ClassCloseCreateFirstHandleNameNextProcessSnapshotTextThreadToolhelp32Visible
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 4082481662-0
                                                                                                                                                          • Opcode ID: f3f6308184de1336c682d88350a7a94f45cac4e12ff12976c06c3bffbcc68aeb
                                                                                                                                                          • Instruction ID: 3b8b33075a7e3f456178642f6eb7e45aa78129ed750ec29ed7458df8f84f5cf9
                                                                                                                                                          • Opcode Fuzzy Hash: f3f6308184de1336c682d88350a7a94f45cac4e12ff12976c06c3bffbcc68aeb
                                                                                                                                                          • Instruction Fuzzy Hash: 90413966314E809ADB70EF26DD543ED6761F789B9AF405011CE0A8BE58EF38C298CB00
                                                                                                                                                          APIs
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000003.00000002.3270730325.00000254A38F1000.00000020.00000001.00020000.00000000.sdmp, Offset: 00000254A38F0000, based on PE: true
                                                                                                                                                          • Associated: 00000003.00000002.3270705853.00000254A38F0000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270774738.00000254A3958000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270802191.00000254A396C000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270827182.00000254A3972000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_3_2_254a38f0000_svchost.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: CreateThread$CloseCriticalHandleSection$AllocEnterInfoLeaveNativeReadSystemVirtual
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 3571750651-0
                                                                                                                                                          • Opcode ID: 1363fd4b51c054286b4f9f0578cb1f11da93afc1d0dca13003e3c5ae9259af37
                                                                                                                                                          • Instruction ID: 469d83ce6850d2dffe8f075b4da9fc35f29584a81f6481e04b8cb00f9a29487b
                                                                                                                                                          • Opcode Fuzzy Hash: 1363fd4b51c054286b4f9f0578cb1f11da93afc1d0dca13003e3c5ae9259af37
                                                                                                                                                          • Instruction Fuzzy Hash: 4B416336269F8083EB94EF21E818399B7A8F749B8DF458519DE8943754EF38C4D5C708
                                                                                                                                                          APIs
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000003.00000002.3270730325.00000254A38F1000.00000020.00000001.00020000.00000000.sdmp, Offset: 00000254A38F0000, based on PE: true
                                                                                                                                                          • Associated: 00000003.00000002.3270705853.00000254A38F0000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270774738.00000254A3958000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270802191.00000254A396C000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270827182.00000254A3972000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_3_2_254a38f0000_svchost.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: Process32lstrlen$Next$CloseCreateFirstHandleSnapshotToolhelp32freemalloc
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 4027670598-0
                                                                                                                                                          • Opcode ID: 439f8d2e972513238416a548221f462a94073303e1c60fa0b93f47d4e757f503
                                                                                                                                                          • Instruction ID: 698fac29040f4edb76f88d8d9b42c7ae38b58e00bc45d018bfce89f612221382
                                                                                                                                                          • Opcode Fuzzy Hash: 439f8d2e972513238416a548221f462a94073303e1c60fa0b93f47d4e757f503
                                                                                                                                                          • Instruction Fuzzy Hash: 4A316D61364A0083EB90AF26E858329ABB4F78CFDAF445110DE4A43B64EF3CC5C9CB04
                                                                                                                                                          APIs
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000003.00000002.3270730325.00000254A38F1000.00000020.00000001.00020000.00000000.sdmp, Offset: 00000254A38F0000, based on PE: true
                                                                                                                                                          • Associated: 00000003.00000002.3270705853.00000254A38F0000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270774738.00000254A3958000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270802191.00000254A396C000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270827182.00000254A3972000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_3_2_254a38f0000_svchost.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: OpenService$CloseErrorHandleLastManager
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 2659350385-0
                                                                                                                                                          • Opcode ID: d1f9e974718dfdc27abd3533510aa15af3a5deb6cf2be6aac275e286971032ce
                                                                                                                                                          • Instruction ID: af127783fcec4269db00b9355b4df053412de245af5befb8d26c36934e7c3614
                                                                                                                                                          • Opcode Fuzzy Hash: d1f9e974718dfdc27abd3533510aa15af3a5deb6cf2be6aac275e286971032ce
                                                                                                                                                          • Instruction Fuzzy Hash: D4215716779F4083EB84AB66FD592299694A74CFDDF041020DE0F43B15EE3CC4C98B09
                                                                                                                                                          APIs
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000003.00000002.3270730325.00000254A38F1000.00000020.00000001.00020000.00000000.sdmp, Offset: 00000254A38F0000, based on PE: true
                                                                                                                                                          • Associated: 00000003.00000002.3270705853.00000254A38F0000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270774738.00000254A3958000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270802191.00000254A396C000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270827182.00000254A3972000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_3_2_254a38f0000_svchost.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: lstrcmpi
                                                                                                                                                          • String ID: HKEY_CLASSES_ROOT$HKEY_CURRENT_CONFIG$HKEY_CURRENT_USER$HKEY_LOCAL_MACHINE$HKEY_USERS
                                                                                                                                                          • API String ID: 1586166983-3507829934
                                                                                                                                                          • Opcode ID: 92d67e1772ed5d27b35ffe2b6b4ab96e07dede8ed643a73d65189ae7ffbca217
                                                                                                                                                          • Instruction ID: 0cea05d110ae84595b16aff76ee79297946c3e4d30f163938681798af35caeee
                                                                                                                                                          • Opcode Fuzzy Hash: 92d67e1772ed5d27b35ffe2b6b4ab96e07dede8ed643a73d65189ae7ffbca217
                                                                                                                                                          • Instruction Fuzzy Hash: B5011610354F4056EA40AB36ADAD351B2599F48BFEF845224AD27837F8EF74C0C8C309
                                                                                                                                                          APIs
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000003.00000002.3270218975.00000254A3330000.00000004.00000001.00020000.00000000.sdmp, Offset: 00000254A3330000, based on PE: true
                                                                                                                                                          • Associated: 00000003.00000002.3270363917.00000254A3450000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270388681.00000254A3451000.00000020.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_3_2_254a3330000_svchost.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: __scrt_fastfail$__scrt_initialize_onexit_tables
                                                                                                                                                          • String ID: `eh vector vbase constructor iterator'$`local vftable'$`udt returning'$onstructor closure'
                                                                                                                                                          • API String ID: 2273495996-2419032777
                                                                                                                                                          • Opcode ID: 371735c951b6f4861318f081dd214222249cf913f5a589c2fbc766e687f75775
                                                                                                                                                          • Instruction ID: 90b4c5fbda654a580379ecdd64fdc19c55e40c8ac8d647e7bc24f2a2a81f1b2a
                                                                                                                                                          • Opcode Fuzzy Hash: 371735c951b6f4861318f081dd214222249cf913f5a589c2fbc766e687f75775
                                                                                                                                                          • Instruction Fuzzy Hash: 4D413C242AAF008AFA94FB69ED38356A361AB4979FF445525D90E077A4FF3CC4C58308
                                                                                                                                                          APIs
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000003.00000002.3261590927.0000000180001000.00000020.00000001.00020000.00000000.sdmp, Offset: 0000000180000000, based on PE: true
                                                                                                                                                          • Associated: 00000003.00000002.3261486935.0000000180000000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3262098908.0000000180119000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3262200437.000000018011D000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3262320704.0000000180121000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_3_2_180000000_svchost.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: __scrt_fastfail$__scrt_initialize_onexit_tables
                                                                                                                                                          • String ID: `eh vector vbase constructor iterator'$`local vftable'$`udt returning'$onstructor closure'
                                                                                                                                                          • API String ID: 2273495996-2419032777
                                                                                                                                                          • Opcode ID: 371735c951b6f4861318f081dd214222249cf913f5a589c2fbc766e687f75775
                                                                                                                                                          • Instruction ID: 430d6e6a62d8c94c9c04e7e52013dca82c213aedb955d9ad44379b1780147ad5
                                                                                                                                                          • Opcode Fuzzy Hash: 371735c951b6f4861318f081dd214222249cf913f5a589c2fbc766e687f75775
                                                                                                                                                          • Instruction Fuzzy Hash: FF416D35206B4C82FBA79B20E9503EA2361AB4EBD0F54D525E90E477A4DF3CC68E8304
                                                                                                                                                          APIs
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000003.00000002.3270730325.00000254A38F1000.00000020.00000001.00020000.00000000.sdmp, Offset: 00000254A38F0000, based on PE: true
                                                                                                                                                          • Associated: 00000003.00000002.3270705853.00000254A38F0000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270774738.00000254A3958000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270802191.00000254A396C000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270827182.00000254A3972000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_3_2_254a38f0000_svchost.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: lstrcmpi$CreateThreadmemset
                                                                                                                                                          • String ID: HTTP$TCP$UDP
                                                                                                                                                          • API String ID: 1278753810-3864057669
                                                                                                                                                          • Opcode ID: 4f3725c6e9a3c20e9ab6cee16e493342bd08e11a55dedb5a078407a7875efed0
                                                                                                                                                          • Instruction ID: cfb4ff040f850239a3ecbb3f80bc9845197ffe187ffeb841a6d74392f7c3f089
                                                                                                                                                          • Opcode Fuzzy Hash: 4f3725c6e9a3c20e9ab6cee16e493342bd08e11a55dedb5a078407a7875efed0
                                                                                                                                                          • Instruction Fuzzy Hash: 0731C471668F4197E790AF21FCA83AAF3A9F78874EF405125E54A42654FF38C5C9C704
                                                                                                                                                          APIs
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000003.00000002.3270730325.00000254A38F1000.00000020.00000001.00020000.00000000.sdmp, Offset: 00000254A38F0000, based on PE: true
                                                                                                                                                          • Associated: 00000003.00000002.3270705853.00000254A38F0000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270774738.00000254A3958000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270802191.00000254A396C000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270827182.00000254A3972000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_3_2_254a38f0000_svchost.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: InitVariant
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 1927566239-0
                                                                                                                                                          • Opcode ID: 948343c06ea8565a1ec3a8f72c563dc0c748cdd4bbb0149151ad3a0c17d1f3f7
                                                                                                                                                          • Instruction ID: 6ffb304cbab60791bb043fbabba51b5b1bed88c2c520475350079af199dfe86a
                                                                                                                                                          • Opcode Fuzzy Hash: 948343c06ea8565a1ec3a8f72c563dc0c748cdd4bbb0149151ad3a0c17d1f3f7
                                                                                                                                                          • Instruction Fuzzy Hash: C1C12536755E408AEB50DFA5D8986AC63B4FB88F8DF004116DE4E57B28EF38C589C704
                                                                                                                                                          APIs
                                                                                                                                                            • Part of subcall function 00000254A3903330: VirtualAlloc.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A3903347
                                                                                                                                                            • Part of subcall function 00000254A3903330: VirtualAlloc.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A390338F
                                                                                                                                                            • Part of subcall function 00000254A3903330: InitializeCriticalSection.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A39033A3
                                                                                                                                                            • Part of subcall function 00000254A3903330: IsBadReadPtr.KERNEL32 ref: 00000254A39033BC
                                                                                                                                                            • Part of subcall function 00000254A3903330: EnterCriticalSection.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A39033CF
                                                                                                                                                            • Part of subcall function 00000254A3903330: VirtualAlloc.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A39033E6
                                                                                                                                                            • Part of subcall function 00000254A3903330: LeaveCriticalSection.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A3903415
                                                                                                                                                            • Part of subcall function 00000254A3903330: IsBadReadPtr.KERNEL32 ref: 00000254A3903427
                                                                                                                                                            • Part of subcall function 00000254A3903330: EnterCriticalSection.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A390343A
                                                                                                                                                            • Part of subcall function 00000254A3903330: VirtualAlloc.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A3903451
                                                                                                                                                            • Part of subcall function 00000254A3903330: LeaveCriticalSection.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A3903480
                                                                                                                                                            • Part of subcall function 00000254A3903330: IsBadReadPtr.KERNEL32 ref: 00000254A3903492
                                                                                                                                                            • Part of subcall function 00000254A3903330: EnterCriticalSection.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A39034A5
                                                                                                                                                            • Part of subcall function 00000254A3903330: VirtualAlloc.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A39034BC
                                                                                                                                                          • GetCurrentProcessId.KERNEL32 ref: 00000254A3902020
                                                                                                                                                          • ProcessIdToSessionId.KERNEL32 ref: 00000254A3902030
                                                                                                                                                            • Part of subcall function 00000254A3916CA0: VirtualAlloc.KERNEL32 ref: 00000254A3916CBE
                                                                                                                                                            • Part of subcall function 00000254A3916CA0: GetCurrentProcessId.KERNEL32 ref: 00000254A3916D39
                                                                                                                                                          • VirtualAlloc.KERNEL32 ref: 00000254A3902096
                                                                                                                                                          • InitializeCriticalSection.KERNEL32 ref: 00000254A39020A8
                                                                                                                                                          • VirtualAlloc.KERNEL32 ref: 00000254A39020CD
                                                                                                                                                          • InitializeCriticalSection.KERNEL32 ref: 00000254A39020DF
                                                                                                                                                          • CreateThread.KERNEL32 ref: 00000254A3902117
                                                                                                                                                          • WaitForSingleObject.KERNEL32 ref: 00000254A390212D
                                                                                                                                                          • CloseHandle.KERNEL32 ref: 00000254A3902136
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000003.00000002.3270730325.00000254A38F1000.00000020.00000001.00020000.00000000.sdmp, Offset: 00000254A38F0000, based on PE: true
                                                                                                                                                          • Associated: 00000003.00000002.3270705853.00000254A38F0000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270774738.00000254A3958000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270802191.00000254A396C000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270827182.00000254A3972000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_3_2_254a38f0000_svchost.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: AllocCriticalSectionVirtual$EnterInitializeProcessRead$CurrentLeave$CloseCreateHandleObjectSessionSingleThreadWait
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 1571644542-0
                                                                                                                                                          • Opcode ID: dcf58f8bd94f4b4f5eefa7d45e8e40f62b7c11d8478bf447f9b59908b2d98ac2
                                                                                                                                                          • Instruction ID: 2cf108d54675dd17c8ad6922a31e5fa26f0245f612f02031a584e73a42cf9d47
                                                                                                                                                          • Opcode Fuzzy Hash: dcf58f8bd94f4b4f5eefa7d45e8e40f62b7c11d8478bf447f9b59908b2d98ac2
                                                                                                                                                          • Instruction Fuzzy Hash: E0316F32265B8083E794EF20FC28359F7A8F788B8AF444119EA8646B54EF38C5C9C745
                                                                                                                                                          APIs
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000003.00000002.3270730325.00000254A38F1000.00000020.00000001.00020000.00000000.sdmp, Offset: 00000254A38F0000, based on PE: true
                                                                                                                                                          • Associated: 00000003.00000002.3270705853.00000254A38F0000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270774738.00000254A3958000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270802191.00000254A396C000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270827182.00000254A3972000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_3_2_254a38f0000_svchost.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: ErrorFreeLastOpenServiceVirtual$CloseHandleManager
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 3563172158-0
                                                                                                                                                          • Opcode ID: ce12c43ad3cf74fd47867ee24130c725be5bd76402bb544879ce041abdb63390
                                                                                                                                                          • Instruction ID: b99a63b6a724705e8c727833e1d95bcff54579176cbafa1c2f502eec3df27658
                                                                                                                                                          • Opcode Fuzzy Hash: ce12c43ad3cf74fd47867ee24130c725be5bd76402bb544879ce041abdb63390
                                                                                                                                                          • Instruction Fuzzy Hash: 6A2181157A5F0143EB84FB72AD282199699AB4DFCEF0440259D0B47755FE3CC4C98709
                                                                                                                                                          APIs
                                                                                                                                                            • Part of subcall function 00000254A3903330: VirtualAlloc.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A3903347
                                                                                                                                                            • Part of subcall function 00000254A3903330: VirtualAlloc.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A390338F
                                                                                                                                                            • Part of subcall function 00000254A3903330: InitializeCriticalSection.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A39033A3
                                                                                                                                                            • Part of subcall function 00000254A3903330: IsBadReadPtr.KERNEL32 ref: 00000254A39033BC
                                                                                                                                                            • Part of subcall function 00000254A3903330: EnterCriticalSection.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A39033CF
                                                                                                                                                            • Part of subcall function 00000254A3903330: VirtualAlloc.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A39033E6
                                                                                                                                                            • Part of subcall function 00000254A3903330: LeaveCriticalSection.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A3903415
                                                                                                                                                            • Part of subcall function 00000254A3903330: IsBadReadPtr.KERNEL32 ref: 00000254A3903427
                                                                                                                                                            • Part of subcall function 00000254A3903330: EnterCriticalSection.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A390343A
                                                                                                                                                            • Part of subcall function 00000254A3903330: VirtualAlloc.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A3903451
                                                                                                                                                            • Part of subcall function 00000254A3903330: LeaveCriticalSection.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A3903480
                                                                                                                                                            • Part of subcall function 00000254A3903330: IsBadReadPtr.KERNEL32 ref: 00000254A3903492
                                                                                                                                                            • Part of subcall function 00000254A3903330: EnterCriticalSection.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A39034A5
                                                                                                                                                            • Part of subcall function 00000254A3903330: VirtualAlloc.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A39034BC
                                                                                                                                                          • VirtualAlloc.KERNEL32 ref: 00000254A3918683
                                                                                                                                                          • VirtualAlloc.KERNEL32 ref: 00000254A39186CF
                                                                                                                                                          • IsBadReadPtr.KERNEL32 ref: 00000254A3918711
                                                                                                                                                          • EnterCriticalSection.KERNEL32 ref: 00000254A3918729
                                                                                                                                                          • VirtualAlloc.KERNEL32 ref: 00000254A3918740
                                                                                                                                                          • LeaveCriticalSection.KERNEL32 ref: 00000254A3918764
                                                                                                                                                          • VirtualFree.KERNEL32 ref: 00000254A3918789
                                                                                                                                                          • VirtualFree.KERNEL32 ref: 00000254A39187B3
                                                                                                                                                          • VirtualFree.KERNEL32 ref: 00000254A39187C9
                                                                                                                                                          • VirtualFree.KERNEL32 ref: 00000254A39187F3
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000003.00000002.3270730325.00000254A38F1000.00000020.00000001.00020000.00000000.sdmp, Offset: 00000254A38F0000, based on PE: true
                                                                                                                                                          • Associated: 00000003.00000002.3270705853.00000254A38F0000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270774738.00000254A3958000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270802191.00000254A396C000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270827182.00000254A3972000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_3_2_254a38f0000_svchost.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: Virtual$AllocCriticalSection$EnterFreeRead$Leave$Initialize
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 1953590826-0
                                                                                                                                                          • Opcode ID: 46fff95910c23406eb469c503979ea30ae88de5af3fad95f670b18fa206ae6df
                                                                                                                                                          • Instruction ID: f4ae36e6f95c6d74cac07ccc971fd6fb03189ce9030fac1f344d61f6f1323850
                                                                                                                                                          • Opcode Fuzzy Hash: 46fff95910c23406eb469c503979ea30ae88de5af3fad95f670b18fa206ae6df
                                                                                                                                                          • Instruction Fuzzy Hash: 80517332326E1083EB94AF16E96832DA7A5FB88F89F448024CF4A43B54EF38D495C705
                                                                                                                                                          APIs
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000003.00000002.3270730325.00000254A38F1000.00000020.00000001.00020000.00000000.sdmp, Offset: 00000254A38F0000, based on PE: true
                                                                                                                                                          • Associated: 00000003.00000002.3270705853.00000254A38F0000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270774738.00000254A3958000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270802191.00000254A396C000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270827182.00000254A3972000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_3_2_254a38f0000_svchost.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: send
                                                                                                                                                          • String ID: CONNECT %s:%u HTTP/1.1Host: %s:%uUser-agent: lws$Proxy-authorization: basic %s$RAW$client_connect4$first service failed$proxy write failed
                                                                                                                                                          • API String ID: 2809346765-3983456341
                                                                                                                                                          • Opcode ID: 11d3f37dd95c02476e6052aa96ec3df33aad2b63795300cda34447b6fc21c926
                                                                                                                                                          • Instruction ID: 2ab7e2c89f0fccab07ab1c4de45b3c07ccc0945a99119146ef65cf45be7f442a
                                                                                                                                                          • Opcode Fuzzy Hash: 11d3f37dd95c02476e6052aa96ec3df33aad2b63795300cda34447b6fc21c926
                                                                                                                                                          • Instruction Fuzzy Hash: 8481C562261F9083EB94EF21D8687E9B7A8F749B8DF448136DF4907798EB34C481C748
                                                                                                                                                          APIs
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000003.00000002.3270730325.00000254A38F1000.00000020.00000001.00020000.00000000.sdmp, Offset: 00000254A38F0000, based on PE: true
                                                                                                                                                          • Associated: 00000003.00000002.3270705853.00000254A38F0000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270774738.00000254A3958000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270802191.00000254A396C000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270827182.00000254A3972000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_3_2_254a38f0000_svchost.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: FreeMemory$EnumerateInformationQuerySessionSessionslstrlen
                                                                                                                                                          • String ID: system
                                                                                                                                                          • API String ID: 3618899143-3377271179
                                                                                                                                                          • Opcode ID: b32c9ff873edc57c0f6f3c7361fb97fa384e6bee228724bcac05ea03c1df1bf5
                                                                                                                                                          • Instruction ID: e8429b84a7d007582ed19cf573b6eada84348b181a3f8ab0c04855429f6befe6
                                                                                                                                                          • Opcode Fuzzy Hash: b32c9ff873edc57c0f6f3c7361fb97fa384e6bee228724bcac05ea03c1df1bf5
                                                                                                                                                          • Instruction Fuzzy Hash: E1414776720A608BEB90AF25E89869D77B8F348B8DF401515EF0A53B58EB34C5D4CB04
                                                                                                                                                          APIs
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000003.00000002.3270730325.00000254A38F1000.00000020.00000001.00020000.00000000.sdmp, Offset: 00000254A38F0000, based on PE: true
                                                                                                                                                          • Associated: 00000003.00000002.3270705853.00000254A38F0000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270774738.00000254A3958000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270802191.00000254A396C000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270827182.00000254A3972000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_3_2_254a38f0000_svchost.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: lstrcat$DeleteErrorFileLastmemset
                                                                                                                                                          • String ID: C:\Program Files\Windows Mail$\temp.key
                                                                                                                                                          • API String ID: 3002015462-229217837
                                                                                                                                                          • Opcode ID: 75718442f7fc29e2b7bc083eea7b4b405c17fcc48b4aa1abb5b1d73d3bcafe19
                                                                                                                                                          • Instruction ID: a1b2b96fe75bb72e4d9c130d26071da702be96e9b3e384d307e1a3bde2a7031e
                                                                                                                                                          • Opcode Fuzzy Hash: 75718442f7fc29e2b7bc083eea7b4b405c17fcc48b4aa1abb5b1d73d3bcafe19
                                                                                                                                                          • Instruction Fuzzy Hash: D7118232658B81C3D790AF15F85835AF7A4F7C978DF504116E68A42A68EF7CC589CB04
                                                                                                                                                          APIs
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000003.00000002.3261590927.0000000180001000.00000020.00000001.00020000.00000000.sdmp, Offset: 0000000180000000, based on PE: true
                                                                                                                                                          • Associated: 00000003.00000002.3261486935.0000000180000000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3262098908.0000000180119000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3262200437.000000018011D000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3262320704.0000000180121000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_3_2_180000000_svchost.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: memset$malloc$ExitFileModuleNameProcessmemcpy$AdminManagerOpenUserwcsstr
                                                                                                                                                          • String ID: svchost.exe
                                                                                                                                                          • API String ID: 2075570005-3106260013
                                                                                                                                                          • Opcode ID: 58df4dc3bab4f7dd2091c0286527b5df24bc2997b8bd963c05bea4cdd90a2c72
                                                                                                                                                          • Instruction ID: a7e4a02683164cc51efae999f71ec939c82b81573c8ef5df0e77f5c8c66af7f8
                                                                                                                                                          • Opcode Fuzzy Hash: 58df4dc3bab4f7dd2091c0286527b5df24bc2997b8bd963c05bea4cdd90a2c72
                                                                                                                                                          • Instruction Fuzzy Hash: 7E015231311A4D81FBAAEB21E8A93DA6360BB8D795F449125A99E46295DF3CC34CC740
                                                                                                                                                          APIs
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000003.00000002.3270730325.00000254A38F1000.00000020.00000001.00020000.00000000.sdmp, Offset: 00000254A38F0000, based on PE: true
                                                                                                                                                          • Associated: 00000003.00000002.3270705853.00000254A38F0000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270774738.00000254A3958000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270802191.00000254A396C000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270827182.00000254A3972000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_3_2_254a38f0000_svchost.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: Virtual$AllocErrorFreeLastTimesendsockettime
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 675528727-0
                                                                                                                                                          • Opcode ID: ffa402f768c8f16eaddf7cabb92685b8e3fc598e86ccd357d1f3be0cf34130b3
                                                                                                                                                          • Instruction ID: 56ebfcd7e9a0ecd922323b185229df9981c01a3b27f33cb80d1a740bb06b2985
                                                                                                                                                          • Opcode Fuzzy Hash: ffa402f768c8f16eaddf7cabb92685b8e3fc598e86ccd357d1f3be0cf34130b3
                                                                                                                                                          • Instruction Fuzzy Hash: 9141E536325E4083EB94EF66ED2971AA6A8F749FC9F044021DE4987B94EF39C4958708
                                                                                                                                                          APIs
                                                                                                                                                            • Part of subcall function 00000254A3903330: VirtualAlloc.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A3903347
                                                                                                                                                            • Part of subcall function 00000254A3903330: VirtualAlloc.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A390338F
                                                                                                                                                            • Part of subcall function 00000254A3903330: InitializeCriticalSection.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A39033A3
                                                                                                                                                            • Part of subcall function 00000254A3903330: IsBadReadPtr.KERNEL32 ref: 00000254A39033BC
                                                                                                                                                            • Part of subcall function 00000254A3903330: EnterCriticalSection.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A39033CF
                                                                                                                                                            • Part of subcall function 00000254A3903330: VirtualAlloc.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A39033E6
                                                                                                                                                            • Part of subcall function 00000254A3903330: LeaveCriticalSection.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A3903415
                                                                                                                                                            • Part of subcall function 00000254A3903330: IsBadReadPtr.KERNEL32 ref: 00000254A3903427
                                                                                                                                                            • Part of subcall function 00000254A3903330: EnterCriticalSection.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A390343A
                                                                                                                                                            • Part of subcall function 00000254A3903330: VirtualAlloc.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A3903451
                                                                                                                                                            • Part of subcall function 00000254A3903330: LeaveCriticalSection.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A3903480
                                                                                                                                                            • Part of subcall function 00000254A3903330: IsBadReadPtr.KERNEL32 ref: 00000254A3903492
                                                                                                                                                            • Part of subcall function 00000254A3903330: EnterCriticalSection.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A39034A5
                                                                                                                                                            • Part of subcall function 00000254A3903330: VirtualAlloc.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A39034BC
                                                                                                                                                          • VirtualFree.KERNEL32 ref: 00000254A390DF24
                                                                                                                                                          • VirtualFree.KERNEL32 ref: 00000254A390DF4E
                                                                                                                                                          • CreateEventW.KERNEL32 ref: 00000254A390DF64
                                                                                                                                                          • CreateThread.KERNEL32 ref: 00000254A390DF89
                                                                                                                                                          • IsBadReadPtr.KERNEL32 ref: 00000254A390DF9E
                                                                                                                                                          • EnterCriticalSection.KERNEL32 ref: 00000254A390DFB1
                                                                                                                                                          • VirtualAlloc.KERNEL32 ref: 00000254A390DFC8
                                                                                                                                                          • LeaveCriticalSection.KERNEL32 ref: 00000254A390DFEC
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000003.00000002.3270730325.00000254A38F1000.00000020.00000001.00020000.00000000.sdmp, Offset: 00000254A38F0000, based on PE: true
                                                                                                                                                          • Associated: 00000003.00000002.3270705853.00000254A38F0000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270774738.00000254A3958000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270802191.00000254A396C000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270827182.00000254A3972000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_3_2_254a38f0000_svchost.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: CriticalSectionVirtual$Alloc$EnterRead$Leave$CreateFree$EventInitializeThread
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 1715669518-0
                                                                                                                                                          • Opcode ID: 063af28826c257ba34dd61794c6217d4116b079e187d054435bfcbad311f18e1
                                                                                                                                                          • Instruction ID: 29979e8137bcbbbb61cc2d6dff1fa486a7a95c82ec11b3870383611ae24779e7
                                                                                                                                                          • Opcode Fuzzy Hash: 063af28826c257ba34dd61794c6217d4116b079e187d054435bfcbad311f18e1
                                                                                                                                                          • Instruction Fuzzy Hash: A0318432325F4083E794AF22E86865DB7A9FB8CB89F448025DF4A43B54EF38C595C705
                                                                                                                                                          APIs
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000003.00000002.3270730325.00000254A38F1000.00000020.00000001.00020000.00000000.sdmp, Offset: 00000254A38F0000, based on PE: true
                                                                                                                                                          • Associated: 00000003.00000002.3270705853.00000254A38F0000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270774738.00000254A3958000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270802191.00000254A396C000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270827182.00000254A3972000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_3_2_254a38f0000_svchost.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: ErrorLast$CloseCreateEventHandleMultipleObjectsOverlappedRecvResultWaitmemset
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 3426673637-0
                                                                                                                                                          • Opcode ID: b8b262f54c82b47c603efcc098acbee309593ccfe0400ca3453b4a2416fff10a
                                                                                                                                                          • Instruction ID: a90e71fef0243131255dce22c0d04a30a2a57fd52dec697e302c040f58a7b04f
                                                                                                                                                          • Opcode Fuzzy Hash: b8b262f54c82b47c603efcc098acbee309593ccfe0400ca3453b4a2416fff10a
                                                                                                                                                          • Instruction Fuzzy Hash: 4D317432258F8187E760DF51F895B8EB768F788789F504126EB8943A14EF78C5D5CB04
                                                                                                                                                          APIs
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000003.00000002.3270730325.00000254A38F1000.00000020.00000001.00020000.00000000.sdmp, Offset: 00000254A38F0000, based on PE: true
                                                                                                                                                          • Associated: 00000003.00000002.3270705853.00000254A38F0000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270774738.00000254A3958000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270802191.00000254A396C000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270827182.00000254A3972000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_3_2_254a38f0000_svchost.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: CriticalReadSection$EnterErrorExitLastLeaveObjectSingleThreadWaitsend
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 152332814-0
                                                                                                                                                          • Opcode ID: 2d099a332ae138d2403c0ed02e9701855ee02b40e3ab162302b3085763c8ad70
                                                                                                                                                          • Instruction ID: 4554024afb4a838e66cdc107a212c53d20e65b5178ef1ad79913b0bbe344bb6e
                                                                                                                                                          • Opcode Fuzzy Hash: 2d099a332ae138d2403c0ed02e9701855ee02b40e3ab162302b3085763c8ad70
                                                                                                                                                          • Instruction Fuzzy Hash: 02114221364E0083E780EF62EC6932AEBA8F799F8EF544415DE0947754EF38C8C98745
                                                                                                                                                          APIs
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000003.00000002.3270730325.00000254A38F1000.00000020.00000001.00020000.00000000.sdmp, Offset: 00000254A38F0000, based on PE: true
                                                                                                                                                          • Associated: 00000003.00000002.3270705853.00000254A38F0000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270774738.00000254A3958000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270802191.00000254A396C000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270827182.00000254A3972000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_3_2_254a38f0000_svchost.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: closesocket
                                                                                                                                                          • String ID: __lws_close_free_wsi_final$client_reset$failed to get ah$free$lws_free
                                                                                                                                                          • API String ID: 2781271927-1207365477
                                                                                                                                                          • Opcode ID: 25f6bb898b64ce15532d64514156a68591c670a9a80de1def1c087238b177e9a
                                                                                                                                                          • Instruction ID: a10a2ae2450fb7a7426bac709aea355b269aca916267f0ebbe0ec5ada70f5774
                                                                                                                                                          • Opcode Fuzzy Hash: 25f6bb898b64ce15532d64514156a68591c670a9a80de1def1c087238b177e9a
                                                                                                                                                          • Instruction Fuzzy Hash: D5517562360F8083EA88E725DA683E9A359F749BADF4442159B79077E1EF34D5A18308
                                                                                                                                                          APIs
                                                                                                                                                          • __chkstk.NTDLL ref: 00000254A390E01D
                                                                                                                                                          • memset.NTDLL ref: 00000254A390E048
                                                                                                                                                          • memset.NTDLL ref: 00000254A390E05A
                                                                                                                                                            • Part of subcall function 00000254A3903330: VirtualAlloc.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A3903347
                                                                                                                                                            • Part of subcall function 00000254A3903330: VirtualAlloc.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A390338F
                                                                                                                                                            • Part of subcall function 00000254A3903330: InitializeCriticalSection.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A39033A3
                                                                                                                                                            • Part of subcall function 00000254A3903330: IsBadReadPtr.KERNEL32 ref: 00000254A39033BC
                                                                                                                                                            • Part of subcall function 00000254A3903330: EnterCriticalSection.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A39033CF
                                                                                                                                                            • Part of subcall function 00000254A3903330: VirtualAlloc.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A39033E6
                                                                                                                                                            • Part of subcall function 00000254A3903330: LeaveCriticalSection.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A3903415
                                                                                                                                                            • Part of subcall function 00000254A3903330: IsBadReadPtr.KERNEL32 ref: 00000254A3903427
                                                                                                                                                            • Part of subcall function 00000254A3903330: EnterCriticalSection.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A390343A
                                                                                                                                                            • Part of subcall function 00000254A3903330: VirtualAlloc.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A3903451
                                                                                                                                                            • Part of subcall function 00000254A3903330: LeaveCriticalSection.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A3903480
                                                                                                                                                            • Part of subcall function 00000254A3903330: IsBadReadPtr.KERNEL32 ref: 00000254A3903492
                                                                                                                                                            • Part of subcall function 00000254A3903330: EnterCriticalSection.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A39034A5
                                                                                                                                                            • Part of subcall function 00000254A3903330: VirtualAlloc.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A39034BC
                                                                                                                                                          • VirtualFree.KERNEL32 ref: 00000254A390E09B
                                                                                                                                                          • VirtualFree.KERNEL32 ref: 00000254A390E0C5
                                                                                                                                                          • VirtualFree.KERNEL32 ref: 00000254A390E197
                                                                                                                                                          • VirtualFree.KERNEL32 ref: 00000254A390E1C1
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000003.00000002.3270730325.00000254A38F1000.00000020.00000001.00020000.00000000.sdmp, Offset: 00000254A38F0000, based on PE: true
                                                                                                                                                          • Associated: 00000003.00000002.3270705853.00000254A38F0000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270774738.00000254A3958000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270802191.00000254A396C000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270827182.00000254A3972000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_3_2_254a38f0000_svchost.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: Virtual$CriticalSection$Alloc$Free$EnterRead$Leavememset$Initialize__chkstk
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 2598321309-0
                                                                                                                                                          • Opcode ID: 19803d78e17f30e281bc56e6a6dc2545e298c1294dfc20e4aef617dcccde76fa
                                                                                                                                                          • Instruction ID: 45f210ba4bf466ed5253be101232d775b71d1e8e5cce17d5ae8d9b598ba7b899
                                                                                                                                                          • Opcode Fuzzy Hash: 19803d78e17f30e281bc56e6a6dc2545e298c1294dfc20e4aef617dcccde76fa
                                                                                                                                                          • Instruction Fuzzy Hash: 87517132729E5087EBB4EF22E55826EB365F7C9B89F444014DB8A43F44EF38D0958B09
                                                                                                                                                          APIs
                                                                                                                                                            • Part of subcall function 00000254A3903330: VirtualAlloc.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A3903347
                                                                                                                                                            • Part of subcall function 00000254A3903330: VirtualAlloc.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A390338F
                                                                                                                                                            • Part of subcall function 00000254A3903330: InitializeCriticalSection.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A39033A3
                                                                                                                                                            • Part of subcall function 00000254A3903330: IsBadReadPtr.KERNEL32 ref: 00000254A39033BC
                                                                                                                                                            • Part of subcall function 00000254A3903330: EnterCriticalSection.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A39033CF
                                                                                                                                                            • Part of subcall function 00000254A3903330: VirtualAlloc.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A39033E6
                                                                                                                                                            • Part of subcall function 00000254A3903330: LeaveCriticalSection.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A3903415
                                                                                                                                                            • Part of subcall function 00000254A3903330: IsBadReadPtr.KERNEL32 ref: 00000254A3903427
                                                                                                                                                            • Part of subcall function 00000254A3903330: EnterCriticalSection.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A390343A
                                                                                                                                                            • Part of subcall function 00000254A3903330: VirtualAlloc.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A3903451
                                                                                                                                                            • Part of subcall function 00000254A3903330: LeaveCriticalSection.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A3903480
                                                                                                                                                            • Part of subcall function 00000254A3903330: IsBadReadPtr.KERNEL32 ref: 00000254A3903492
                                                                                                                                                            • Part of subcall function 00000254A3903330: EnterCriticalSection.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A39034A5
                                                                                                                                                            • Part of subcall function 00000254A3903330: VirtualAlloc.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A39034BC
                                                                                                                                                          • VirtualFree.KERNEL32 ref: 00000254A390D790
                                                                                                                                                          • VirtualFree.KERNEL32 ref: 00000254A390D7BA
                                                                                                                                                          • CreateThread.KERNEL32 ref: 00000254A390D7E8
                                                                                                                                                          • IsBadReadPtr.KERNEL32 ref: 00000254A390D80C
                                                                                                                                                          • EnterCriticalSection.KERNEL32 ref: 00000254A390D81F
                                                                                                                                                          • VirtualAlloc.KERNEL32 ref: 00000254A390D836
                                                                                                                                                          • LeaveCriticalSection.KERNEL32 ref: 00000254A390D85A
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000003.00000002.3270730325.00000254A38F1000.00000020.00000001.00020000.00000000.sdmp, Offset: 00000254A38F0000, based on PE: true
                                                                                                                                                          • Associated: 00000003.00000002.3270705853.00000254A38F0000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270774738.00000254A3958000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270802191.00000254A396C000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270827182.00000254A3972000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_3_2_254a38f0000_svchost.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: CriticalSectionVirtual$Alloc$EnterRead$Leave$Free$CreateInitializeThread
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 1508740679-0
                                                                                                                                                          • Opcode ID: 1b3e0e81731cd236f1cdf85c7afb2c4caa27aaabd1b84022f2bb5430b119c807
                                                                                                                                                          • Instruction ID: e025a7fe6021430b83063dcad2dd56efe79b40e067c9ba8b042ec226a394414c
                                                                                                                                                          • Opcode Fuzzy Hash: 1b3e0e81731cd236f1cdf85c7afb2c4caa27aaabd1b84022f2bb5430b119c807
                                                                                                                                                          • Instruction Fuzzy Hash: DC415232325F4087EB94DF22E954259B7A9FB88B99F044025DF4A53B64EF38C595CB04
                                                                                                                                                          APIs
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000003.00000002.3270730325.00000254A38F1000.00000020.00000001.00020000.00000000.sdmp, Offset: 00000254A38F0000, based on PE: true
                                                                                                                                                          • Associated: 00000003.00000002.3270705853.00000254A38F0000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270774738.00000254A3958000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270802191.00000254A396C000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270827182.00000254A3972000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_3_2_254a38f0000_svchost.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: Virtual$Free$Alloc$InfoUserlstrcmpi
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 2840552451-0
                                                                                                                                                          • Opcode ID: 60893066e3bbf6b45f4eeb8daf225cdee7bfb0fcc925a5af3644fbef4d97a442
                                                                                                                                                          • Instruction ID: bf2b928ccd9982a17371c12d84fbaa131e574a90d05423baeb5798fb5bec2ce3
                                                                                                                                                          • Opcode Fuzzy Hash: 60893066e3bbf6b45f4eeb8daf225cdee7bfb0fcc925a5af3644fbef4d97a442
                                                                                                                                                          • Instruction Fuzzy Hash: 46418821726E4087E7F4AF22E85835EE769F749B89F444014DE8A43B58EF3CD4898709
                                                                                                                                                          APIs
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000003.00000002.3270730325.00000254A38F1000.00000020.00000001.00020000.00000000.sdmp, Offset: 00000254A38F0000, based on PE: true
                                                                                                                                                          • Associated: 00000003.00000002.3270705853.00000254A38F0000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270774738.00000254A3958000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270802191.00000254A396C000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270827182.00000254A3972000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_3_2_254a38f0000_svchost.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: Virtual$ByteCharFreeMultiWide$AllocFileWritelstrlen
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 2835453980-0
                                                                                                                                                          • Opcode ID: 2ccbba1d97933468815318aad32eba688173e7f35fa5392403b466c644259abf
                                                                                                                                                          • Instruction ID: 550da58d8cfaabc4b3601314a6261ec17852abd16c8680117068bbe895a96c6c
                                                                                                                                                          • Opcode Fuzzy Hash: 2ccbba1d97933468815318aad32eba688173e7f35fa5392403b466c644259abf
                                                                                                                                                          • Instruction Fuzzy Hash: 9D316231719F4087EB94EF67A998619A7A5FB8CBC9F044024EE4A57F14EF38C0A68704
                                                                                                                                                          APIs
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000003.00000002.3270730325.00000254A38F1000.00000020.00000001.00020000.00000000.sdmp, Offset: 00000254A38F0000, based on PE: true
                                                                                                                                                          • Associated: 00000003.00000002.3270705853.00000254A38F0000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270774738.00000254A3958000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270802191.00000254A396C000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270827182.00000254A3972000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_3_2_254a38f0000_svchost.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: FreeVirtualmemcpymemset$FileOperation
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 467530429-0
                                                                                                                                                          • Opcode ID: 14cb9642c533215b7a2e2bfcfdb6d7d7cadd70b785f3dc976475013d93c55a53
                                                                                                                                                          • Instruction ID: fa2beabd924f2149c1bc402abb90dad54170ce32e12e21f853e01e43f7dfb1d8
                                                                                                                                                          • Opcode Fuzzy Hash: 14cb9642c533215b7a2e2bfcfdb6d7d7cadd70b785f3dc976475013d93c55a53
                                                                                                                                                          • Instruction Fuzzy Hash: 3D318032225F8086D760EF12F49464EF7A8FB89B88F048525DB9D03B18EF38C556CB04
                                                                                                                                                          APIs
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000003.00000002.3270730325.00000254A38F1000.00000020.00000001.00020000.00000000.sdmp, Offset: 00000254A38F0000, based on PE: true
                                                                                                                                                          • Associated: 00000003.00000002.3270705853.00000254A38F0000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270774738.00000254A3958000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270802191.00000254A396C000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270827182.00000254A3972000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_3_2_254a38f0000_svchost.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: ErrorLast$CloseCreateEventHandleMultipleObjectsSendWait
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 248740593-0
                                                                                                                                                          • Opcode ID: 3d6319584adb544b58c2476fc8f8a49f60c538f7d4a53f43cd1c7f5bcbecd3ed
                                                                                                                                                          • Instruction ID: b76b0eb5ab33d2228f1416db8f7dbf611d1908ca3202869cee2e9fd5882c0e39
                                                                                                                                                          • Opcode Fuzzy Hash: 3d6319584adb544b58c2476fc8f8a49f60c538f7d4a53f43cd1c7f5bcbecd3ed
                                                                                                                                                          • Instruction Fuzzy Hash: 6D318032618F8087E7A0DF60F85578AF764F788759F104226EA8846A54EF78C5C8CB05
                                                                                                                                                          APIs
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000003.00000002.3270730325.00000254A38F1000.00000020.00000001.00020000.00000000.sdmp, Offset: 00000254A38F0000, based on PE: true
                                                                                                                                                          • Associated: 00000003.00000002.3270705853.00000254A38F0000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270774738.00000254A3958000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270802191.00000254A396C000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270827182.00000254A3972000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_3_2_254a38f0000_svchost.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: ErrorFileLastVirtual$AllocBuffersFlushFreeNamedPeekPipeRead
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 1637252459-0
                                                                                                                                                          • Opcode ID: 7caf67ba2c754cc6c7e94bd91c5a8169c82a3c47d0c13808e784c8b6e6b47a5f
                                                                                                                                                          • Instruction ID: 5774f0bbbdcf81edc75e60e6d7a2f0f47a0ca5507da4bc3c1a3dc9310272df9b
                                                                                                                                                          • Opcode Fuzzy Hash: 7caf67ba2c754cc6c7e94bd91c5a8169c82a3c47d0c13808e784c8b6e6b47a5f
                                                                                                                                                          • Instruction Fuzzy Hash: 9E217136358A4487E7A0AF62E81465AF7A4F78CBEAF0440249E4D43B54EF38C4D58B05
                                                                                                                                                          APIs
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000003.00000002.3270730325.00000254A38F1000.00000020.00000001.00020000.00000000.sdmp, Offset: 00000254A38F0000, based on PE: true
                                                                                                                                                          • Associated: 00000003.00000002.3270705853.00000254A38F0000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270774738.00000254A3958000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270802191.00000254A396C000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270827182.00000254A3972000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_3_2_254a38f0000_svchost.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: FreeMemoryProcessSession$CreateCurrentDirectoryEnumerateErrorInformationLastQuerySessionsSystemThreadlstrcatmemset
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 3188162108-0
                                                                                                                                                          • Opcode ID: a0f1e4af9b35d422d03ebaa43e648843dcc74811eb2673a9a5bc5e68af15dc2a
                                                                                                                                                          • Instruction ID: ee0f0d86668ca1a4f2548187d4827bb89d30f3661f76e0c8ef4e45ee3d4646f6
                                                                                                                                                          • Opcode Fuzzy Hash: a0f1e4af9b35d422d03ebaa43e648843dcc74811eb2673a9a5bc5e68af15dc2a
                                                                                                                                                          • Instruction Fuzzy Hash: CC316F32368F4087E790AF21F85465EB7A5F38878AF544116FB8A43B68EF38D595CB04
                                                                                                                                                          APIs
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000003.00000002.3270730325.00000254A38F1000.00000020.00000001.00020000.00000000.sdmp, Offset: 00000254A38F0000, based on PE: true
                                                                                                                                                          • Associated: 00000003.00000002.3270705853.00000254A38F0000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270774738.00000254A3958000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270802191.00000254A396C000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270827182.00000254A3972000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_3_2_254a38f0000_svchost.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: CloseHandle$CreateErrorLastProcessSuspendThreadTokenWith
                                                                                                                                                          • String ID: h
                                                                                                                                                          • API String ID: 1678065097-2439710439
                                                                                                                                                          • Opcode ID: 34fa300228c636eaa0f0248c957d63175a617a8d2a4f03bc85cdcff5c74062eb
                                                                                                                                                          • Instruction ID: 44d9521b74ce2ab4c6dc224d805e686f4f72c3818c36566f42b679a0dab88725
                                                                                                                                                          • Opcode Fuzzy Hash: 34fa300228c636eaa0f0248c957d63175a617a8d2a4f03bc85cdcff5c74062eb
                                                                                                                                                          • Instruction Fuzzy Hash: 13314F73B28F8082E750DF51E89835DB3A4F798798F119225EA9913B14EFB9C8D4CB00
                                                                                                                                                          APIs
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000003.00000002.3270730325.00000254A38F1000.00000020.00000001.00020000.00000000.sdmp, Offset: 00000254A38F0000, based on PE: true
                                                                                                                                                          • Associated: 00000003.00000002.3270705853.00000254A38F0000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270774738.00000254A3958000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270802191.00000254A396C000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270827182.00000254A3972000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_3_2_254a38f0000_svchost.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: CloseControlCreateDeviceFileHandlelstrlenmemset
                                                                                                                                                          • String ID: \\.\{F8284233-48F4-4680-ADDD-F8284233}
                                                                                                                                                          • API String ID: 2589617790-329358119
                                                                                                                                                          • Opcode ID: a3b02f37b284e632ff8c0487233c56c7f58dd63dbc29904f1061be0df106d2bb
                                                                                                                                                          • Instruction ID: b89c0dc5da65135407fbc028cbbf2fe4c2c3444894fe053eae9e435361b013f7
                                                                                                                                                          • Opcode Fuzzy Hash: a3b02f37b284e632ff8c0487233c56c7f58dd63dbc29904f1061be0df106d2bb
                                                                                                                                                          • Instruction Fuzzy Hash: 7A112E36228F4082E7A1DB50F85478AB7A4F78D749F544125EA8943B58EF7DC588CB04
                                                                                                                                                          APIs
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000003.00000002.3270730325.00000254A38F1000.00000020.00000001.00020000.00000000.sdmp, Offset: 00000254A38F0000, based on PE: true
                                                                                                                                                          • Associated: 00000003.00000002.3270705853.00000254A38F0000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270774738.00000254A3958000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270802191.00000254A396C000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270827182.00000254A3972000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_3_2_254a38f0000_svchost.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: Read$CriticalEnterErrorExitLastSectionThreadsend
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 4016372045-0
                                                                                                                                                          • Opcode ID: d7c53ff00559cd01b286f1a6d6dd771ff59319f2d2823e378d410a2d7a4538d3
                                                                                                                                                          • Instruction ID: 0b89ee86740f02450c7413814df6734f6eae0737b82fb563935efdc049677960
                                                                                                                                                          • Opcode Fuzzy Hash: d7c53ff00559cd01b286f1a6d6dd771ff59319f2d2823e378d410a2d7a4538d3
                                                                                                                                                          • Instruction Fuzzy Hash: 8E015E22328E4087D780AF21FC59259A768FB8CBCEF485025EE4A87754DF38C8D9C745
                                                                                                                                                          APIs
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000003.00000002.3270730325.00000254A38F1000.00000020.00000001.00020000.00000000.sdmp, Offset: 00000254A38F0000, based on PE: true
                                                                                                                                                          • Associated: 00000003.00000002.3270705853.00000254A38F0000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270774738.00000254A3958000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270802191.00000254A396C000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270827182.00000254A3972000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_3_2_254a38f0000_svchost.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: DirectoryErrorFreeLastSystemVirtuallstrcatmemset
                                                                                                                                                          • String ID: \svchost.exe -k netsvcs
                                                                                                                                                          • API String ID: 1196864501-2993138014
                                                                                                                                                          • Opcode ID: 4899bdc5faaa1a50a6070bd62f2c10f6be7ce4c39736347503a2d79e50c34c7c
                                                                                                                                                          • Instruction ID: aeeeb185d3353e3addfb7a9e9190fd60903acbe85113ae0418bb49f1406f7507
                                                                                                                                                          • Opcode Fuzzy Hash: 4899bdc5faaa1a50a6070bd62f2c10f6be7ce4c39736347503a2d79e50c34c7c
                                                                                                                                                          • Instruction Fuzzy Hash: F6015E21265D4583EBA0AF15EC69359A325F788B5DF000211D9AD436E4EF3CC589C704
                                                                                                                                                          APIs
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000003.00000002.3270730325.00000254A38F1000.00000020.00000001.00020000.00000000.sdmp, Offset: 00000254A38F0000, based on PE: true
                                                                                                                                                          • Associated: 00000003.00000002.3270705853.00000254A38F0000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270774738.00000254A3958000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270802191.00000254A396C000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270827182.00000254A3972000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_3_2_254a38f0000_svchost.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: Virtual$Alloc$CriticalFreeInitializeSection
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 2852478515-0
                                                                                                                                                          • Opcode ID: 2ca86a1fc827d6d4b782268000abc3b1b2f9c80ad164c5e90495c9a43af317c5
                                                                                                                                                          • Instruction ID: 5cdddce4f4b63c4360b22c0b2e50993f977f3ff42f17ecc55fae689376e329df
                                                                                                                                                          • Opcode Fuzzy Hash: 2ca86a1fc827d6d4b782268000abc3b1b2f9c80ad164c5e90495c9a43af317c5
                                                                                                                                                          • Instruction Fuzzy Hash: 87611B35252F4096EB95EF21E8A4399B3ACFB09B4DF44412ACA8D07764FF38C598C748
                                                                                                                                                          APIs
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000003.00000002.3270730325.00000254A38F1000.00000020.00000001.00020000.00000000.sdmp, Offset: 00000254A38F0000, based on PE: true
                                                                                                                                                          • Associated: 00000003.00000002.3270705853.00000254A38F0000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270774738.00000254A3958000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270802191.00000254A396C000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270827182.00000254A3972000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_3_2_254a38f0000_svchost.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: memset
                                                                                                                                                          • String ID: default$lws_free$lws_protocol_init_vhost$protocol %s failed init$raw
                                                                                                                                                          • API String ID: 2221118986-224536676
                                                                                                                                                          • Opcode ID: 3ca2b0dda705691ad3dfa99d16c899407311fd09951ce103c95fd508c95c4fdf
                                                                                                                                                          • Instruction ID: e4a37d11a327ff2c1a2333431856df3a09ada30261226854e01eb3f466ad46ff
                                                                                                                                                          • Opcode Fuzzy Hash: 3ca2b0dda705691ad3dfa99d16c899407311fd09951ce103c95fd508c95c4fdf
                                                                                                                                                          • Instruction Fuzzy Hash: 0E91A5B22A0FC082EB99AF11D8987E9B7A8F745B8DF48501AEF9903754EF35C591C704
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000003.00000002.3270730325.00000254A38F1000.00000020.00000001.00020000.00000000.sdmp, Offset: 00000254A38F0000, based on PE: true
                                                                                                                                                          • Associated: 00000003.00000002.3270705853.00000254A38F0000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270774738.00000254A3958000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270802191.00000254A396C000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270827182.00000254A3972000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_3_2_254a38f0000_svchost.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID: $%02X $%04X: $(hexdump: NULL ptr)$(hexdump: zero length)
                                                                                                                                                          • API String ID: 0-30795012
                                                                                                                                                          • Opcode ID: 5294b12cb6ddfd132a68633f4a1d4391e7470ebcbf1e631c227f11d59742df34
                                                                                                                                                          • Instruction ID: 6ff342371acd6de29e9203cb39f0aa0909387d86eb61303f2e87835a744e5b11
                                                                                                                                                          • Opcode Fuzzy Hash: 5294b12cb6ddfd132a68633f4a1d4391e7470ebcbf1e631c227f11d59742df34
                                                                                                                                                          • Instruction Fuzzy Hash: 72519662364F8082D7A0AB11F8643DAF7A8F789B8DF444529DA8D43B65EF3CC5858748
                                                                                                                                                          APIs
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000003.00000002.3270730325.00000254A38F1000.00000020.00000001.00020000.00000000.sdmp, Offset: 00000254A38F0000, based on PE: true
                                                                                                                                                          • Associated: 00000003.00000002.3270705853.00000254A38F0000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270774738.00000254A3958000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270802191.00000254A396C000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270827182.00000254A3972000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_3_2_254a38f0000_svchost.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: lstrcmpi
                                                                                                                                                          • String ID: U:I:$V:R:$V:_:$^:V:$_:B:
                                                                                                                                                          • API String ID: 1586166983-194391922
                                                                                                                                                          • Opcode ID: c37ba9e02582e707534a94e5af5016ab63ae1cbaf134c547084023abedeaea09
                                                                                                                                                          • Instruction ID: 7da3b25f4e3858ac6822cab85989fae627a5519af5d0f6b21a280d4dabedc57d
                                                                                                                                                          • Opcode Fuzzy Hash: c37ba9e02582e707534a94e5af5016ab63ae1cbaf134c547084023abedeaea09
                                                                                                                                                          • Instruction Fuzzy Hash: A261FC23B54BC0CEF361CFB4D8106ED7BB1E79A38CF115219DE8866A89EB789581C344
                                                                                                                                                          APIs
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000003.00000002.3270730325.00000254A38F1000.00000020.00000001.00020000.00000000.sdmp, Offset: 00000254A38F0000, based on PE: true
                                                                                                                                                          • Associated: 00000003.00000002.3270705853.00000254A38F0000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270774738.00000254A3958000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270802191.00000254A396C000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270827182.00000254A3972000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_3_2_254a38f0000_svchost.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: Virtual$AllocFree$InfoUserlstrcmpi
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 4244901044-0
                                                                                                                                                          • Opcode ID: 4bb39a4d54623631dae1162540759efd2fad283e37046eba1ed0997ae9d8ff27
                                                                                                                                                          • Instruction ID: 753631735e09481214571d35559eee22dddb66bc086c18eb6e48f995355d2a34
                                                                                                                                                          • Opcode Fuzzy Hash: 4bb39a4d54623631dae1162540759efd2fad283e37046eba1ed0997ae9d8ff27
                                                                                                                                                          • Instruction Fuzzy Hash: A8319671366B4443EB94AF12EC2871AE795A749FCEF444024DD4A47B98EF7CC889CB04
                                                                                                                                                          APIs
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000003.00000002.3270730325.00000254A38F1000.00000020.00000001.00020000.00000000.sdmp, Offset: 00000254A38F0000, based on PE: true
                                                                                                                                                          • Associated: 00000003.00000002.3270705853.00000254A38F0000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270774738.00000254A3958000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270802191.00000254A396C000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270827182.00000254A3972000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_3_2_254a38f0000_svchost.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: ObjectSingleWaitmemcpy$Eventmemset
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 2578485326-0
                                                                                                                                                          • Opcode ID: 4b7ccff7cc8b725b09c582a996c9dbd6aeb28199792e257624d1a1754784ee10
                                                                                                                                                          • Instruction ID: ebf5c21bbc3bebccb5d01f83edb713c585ffc988e21c8decafbb765a075f3b35
                                                                                                                                                          • Opcode Fuzzy Hash: 4b7ccff7cc8b725b09c582a996c9dbd6aeb28199792e257624d1a1754784ee10
                                                                                                                                                          • Instruction Fuzzy Hash: 4531C921764D0083F7A0F7B6EC6879AE6A8E7847DDF144411EF9A8B695FE78C4C18308
                                                                                                                                                          APIs
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000003.00000002.3270730325.00000254A38F1000.00000020.00000001.00020000.00000000.sdmp, Offset: 00000254A38F0000, based on PE: true
                                                                                                                                                          • Associated: 00000003.00000002.3270705853.00000254A38F0000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270774738.00000254A3958000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270802191.00000254A396C000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270827182.00000254A3972000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_3_2_254a38f0000_svchost.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: AllocBitmapBitsCompatibleCreateDeleteObjectReleaseVirtual
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 1942853633-0
                                                                                                                                                          • Opcode ID: d610f2210541b487ea599f3beb68992543fe9b84b09e2f87d6652d28e22b4989
                                                                                                                                                          • Instruction ID: ac4000ad3053ffab0aea0e5ca0816a71f2d53d9b7b0670999690e8785ff6eda0
                                                                                                                                                          • Opcode Fuzzy Hash: d610f2210541b487ea599f3beb68992543fe9b84b09e2f87d6652d28e22b4989
                                                                                                                                                          • Instruction Fuzzy Hash: AA21D372721B4087EB48AF26B82821DFEA4FB88BD5F05801DDE4653B60DB38C0858B08
                                                                                                                                                          APIs
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000003.00000002.3270730325.00000254A38F1000.00000020.00000001.00020000.00000000.sdmp, Offset: 00000254A38F0000, based on PE: true
                                                                                                                                                          • Associated: 00000003.00000002.3270705853.00000254A38F0000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270774738.00000254A3958000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270802191.00000254A396C000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270827182.00000254A3972000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_3_2_254a38f0000_svchost.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: CountCreateFileTick$ErrorLastSleep
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 2478964991-0
                                                                                                                                                          • Opcode ID: 44fd06d3c223e048c4d0489ead7cd8fe85b8e69849f9c6ee32731d4873113aa6
                                                                                                                                                          • Instruction ID: fc143ab058c9a9ec0eee87b4b224b80fa12676ecea091dbbe25b59ace2db4b70
                                                                                                                                                          • Opcode Fuzzy Hash: 44fd06d3c223e048c4d0489ead7cd8fe85b8e69849f9c6ee32731d4873113aa6
                                                                                                                                                          • Instruction Fuzzy Hash: C9216531228F4187E3A0AF20BC6831BB6A8F7887BDF140715EA6553BD4DB38C8C58705
                                                                                                                                                          APIs
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000003.00000002.3270730325.00000254A38F1000.00000020.00000001.00020000.00000000.sdmp, Offset: 00000254A38F0000, based on PE: true
                                                                                                                                                          • Associated: 00000003.00000002.3270705853.00000254A38F0000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270774738.00000254A3958000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270802191.00000254A396C000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270827182.00000254A3972000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_3_2_254a38f0000_svchost.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: free
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 1294909896-0
                                                                                                                                                          • Opcode ID: 086ef2399a2b39805725e1e66e9ffec4bc1c65bc9c079221ec383ecf087ce0d7
                                                                                                                                                          • Instruction ID: 9800146f39f82a295c81228370dd3c0bdb543cbbd2840cbb38ca4ef282deeb94
                                                                                                                                                          • Opcode Fuzzy Hash: 086ef2399a2b39805725e1e66e9ffec4bc1c65bc9c079221ec383ecf087ce0d7
                                                                                                                                                          • Instruction Fuzzy Hash: 68511776262F4482FA80AF59E9A4318F7A9F749F8DF589412CA4E43364EF75C4E2C314
                                                                                                                                                          APIs
                                                                                                                                                          • VirtualAlloc.KERNEL32 ref: 00000254A390D9B9
                                                                                                                                                          • VirtualFree.KERNEL32 ref: 00000254A390DA86
                                                                                                                                                          • VirtualFree.KERNEL32 ref: 00000254A390DAB0
                                                                                                                                                          • CloseHandle.KERNEL32 ref: 00000254A390DAC5
                                                                                                                                                          • VirtualFree.KERNEL32 ref: 00000254A390DAF8
                                                                                                                                                          • VirtualFree.KERNEL32 ref: 00000254A390DB22
                                                                                                                                                          • VirtualFree.KERNEL32 ref: 00000254A390DB37
                                                                                                                                                            • Part of subcall function 00000254A3903330: VirtualAlloc.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A3903347
                                                                                                                                                            • Part of subcall function 00000254A3903330: VirtualAlloc.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A390338F
                                                                                                                                                            • Part of subcall function 00000254A3903330: InitializeCriticalSection.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A39033A3
                                                                                                                                                            • Part of subcall function 00000254A3903330: IsBadReadPtr.KERNEL32 ref: 00000254A39033BC
                                                                                                                                                            • Part of subcall function 00000254A3903330: EnterCriticalSection.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A39033CF
                                                                                                                                                            • Part of subcall function 00000254A3903330: VirtualAlloc.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A39033E6
                                                                                                                                                            • Part of subcall function 00000254A3903330: LeaveCriticalSection.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A3903415
                                                                                                                                                            • Part of subcall function 00000254A3903330: IsBadReadPtr.KERNEL32 ref: 00000254A3903427
                                                                                                                                                            • Part of subcall function 00000254A3903330: EnterCriticalSection.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A390343A
                                                                                                                                                            • Part of subcall function 00000254A3903330: VirtualAlloc.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A3903451
                                                                                                                                                            • Part of subcall function 00000254A3903330: LeaveCriticalSection.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A3903480
                                                                                                                                                            • Part of subcall function 00000254A3903330: IsBadReadPtr.KERNEL32 ref: 00000254A3903492
                                                                                                                                                            • Part of subcall function 00000254A3903330: EnterCriticalSection.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A39034A5
                                                                                                                                                            • Part of subcall function 00000254A3903330: VirtualAlloc.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A39034BC
                                                                                                                                                            • Part of subcall function 00000254A3904410: VirtualAlloc.KERNEL32 ref: 00000254A390442D
                                                                                                                                                            • Part of subcall function 00000254A3904410: VirtualAlloc.KERNEL32 ref: 00000254A390445F
                                                                                                                                                            • Part of subcall function 00000254A3904410: InitializeCriticalSection.KERNEL32 ref: 00000254A3904474
                                                                                                                                                            • Part of subcall function 00000254A3904410: IsBadReadPtr.KERNEL32 ref: 00000254A3904490
                                                                                                                                                            • Part of subcall function 00000254A3904410: EnterCriticalSection.KERNEL32 ref: 00000254A39044A3
                                                                                                                                                            • Part of subcall function 00000254A3904410: VirtualAlloc.KERNEL32 ref: 00000254A39044BA
                                                                                                                                                            • Part of subcall function 00000254A3904410: LeaveCriticalSection.KERNEL32 ref: 00000254A39044E9
                                                                                                                                                            • Part of subcall function 00000254A3904410: IsBadReadPtr.KERNEL32 ref: 00000254A39044FE
                                                                                                                                                            • Part of subcall function 00000254A3904410: EnterCriticalSection.KERNEL32 ref: 00000254A3904511
                                                                                                                                                            • Part of subcall function 00000254A3904410: VirtualAlloc.KERNEL32 ref: 00000254A3904528
                                                                                                                                                            • Part of subcall function 00000254A3904410: LeaveCriticalSection.KERNEL32 ref: 00000254A3904557
                                                                                                                                                            • Part of subcall function 00000254A3904410: IsBadReadPtr.KERNEL32 ref: 00000254A390456C
                                                                                                                                                            • Part of subcall function 00000254A3904410: EnterCriticalSection.KERNEL32 ref: 00000254A390457F
                                                                                                                                                            • Part of subcall function 00000254A3904410: VirtualAlloc.KERNEL32 ref: 00000254A3904596
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000003.00000002.3270730325.00000254A38F1000.00000020.00000001.00020000.00000000.sdmp, Offset: 00000254A38F0000, based on PE: true
                                                                                                                                                          • Associated: 00000003.00000002.3270705853.00000254A38F0000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270774738.00000254A3958000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270802191.00000254A396C000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270827182.00000254A3972000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_3_2_254a38f0000_svchost.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: Virtual$CriticalSection$Alloc$EnterRead$Free$Leave$Initialize$CloseHandle
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 1803526796-0
                                                                                                                                                          • Opcode ID: 2389004f1622c871db37be869d3889ec8ed68640e4297f82caa4ce24a07498eb
                                                                                                                                                          • Instruction ID: 14a64c6f3867fe35589b1324af81f6275d72d4159d862c7614f9e7b99f4b7575
                                                                                                                                                          • Opcode Fuzzy Hash: 2389004f1622c871db37be869d3889ec8ed68640e4297f82caa4ce24a07498eb
                                                                                                                                                          • Instruction Fuzzy Hash: 83511535266F4087EBA4EF52F86825AB3ACFB49B59F044125DA9E03B54EF38C494C744
                                                                                                                                                          APIs
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000003.00000002.3270730325.00000254A38F1000.00000020.00000001.00020000.00000000.sdmp, Offset: 00000254A38F0000, based on PE: true
                                                                                                                                                          • Associated: 00000003.00000002.3270705853.00000254A38F0000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270774738.00000254A3958000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270802191.00000254A396C000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270827182.00000254A3972000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_3_2_254a38f0000_svchost.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: CriticalSection$Leave$Enter
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 2978645861-0
                                                                                                                                                          • Opcode ID: f64cf19514c4a9b2708fe76cc4375897a169406fda7ea7ef4dfe89a5c2b49c5b
                                                                                                                                                          • Instruction ID: c6a569066fe5feafea7e2f0e293f3d05ad1cb6170afca1530285e444a3d4e1ab
                                                                                                                                                          • Opcode Fuzzy Hash: f64cf19514c4a9b2708fe76cc4375897a169406fda7ea7ef4dfe89a5c2b49c5b
                                                                                                                                                          • Instruction Fuzzy Hash: E8416D36364E5183E750EF61EC2935AA7A9FB88BDEF490021DE4A8B754EE38C485C744
                                                                                                                                                          APIs
                                                                                                                                                          • GetCurrentProcessId.KERNEL32 ref: 00000254A3905973
                                                                                                                                                            • Part of subcall function 00000254A391CC60: CreateToolhelp32Snapshot.KERNEL32 ref: 00000254A391CC76
                                                                                                                                                            • Part of subcall function 00000254A391CC60: malloc.MSVCRT ref: 00000254A391CC84
                                                                                                                                                            • Part of subcall function 00000254A391CC60: Process32FirstW.KERNEL32 ref: 00000254A391CCA2
                                                                                                                                                            • Part of subcall function 00000254A391CC60: free.MSVCRT ref: 00000254A391CCB7
                                                                                                                                                            • Part of subcall function 00000254A391CC60: CloseHandle.KERNEL32(?,?,00000000,00000254A3916D46), ref: 00000254A391CCC5
                                                                                                                                                            • Part of subcall function 00000254A391D140: OpenSCManagerW.ADVAPI32(?,?,?,?,?,00000000,00001000,00000000,?,00000254A390264E), ref: 00000254A391D165
                                                                                                                                                            • Part of subcall function 00000254A391D140: EnumServicesStatusExW.ADVAPI32 ref: 00000254A391D1B1
                                                                                                                                                            • Part of subcall function 00000254A391D140: malloc.MSVCRT ref: 00000254A391D1C6
                                                                                                                                                            • Part of subcall function 00000254A391D140: memset.NTDLL ref: 00000254A391D1DC
                                                                                                                                                            • Part of subcall function 00000254A391D140: EnumServicesStatusExW.ADVAPI32 ref: 00000254A391D21B
                                                                                                                                                            • Part of subcall function 00000254A391D140: CloseServiceHandle.ADVAPI32(?,?,?,?,?,00000000,00001000,00000000,?,00000254A390264E), ref: 00000254A391D228
                                                                                                                                                            • Part of subcall function 00000254A391D140: free.MSVCRT ref: 00000254A391D231
                                                                                                                                                          • ExitProcess.KERNEL32 ref: 00000254A3905998
                                                                                                                                                          • VirtualFree.KERNEL32 ref: 00000254A3905BA8
                                                                                                                                                          • VirtualFree.KERNEL32 ref: 00000254A3905BD2
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000003.00000002.3270730325.00000254A38F1000.00000020.00000001.00020000.00000000.sdmp, Offset: 00000254A38F0000, based on PE: true
                                                                                                                                                          • Associated: 00000003.00000002.3270705853.00000254A38F0000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270774738.00000254A3958000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270802191.00000254A396C000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270827182.00000254A3972000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_3_2_254a38f0000_svchost.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: CloseEnumFreeHandleProcessServicesStatusVirtualfreemalloc$CreateCurrentExitFirstManagerOpenProcess32ServiceSnapshotToolhelp32memset
                                                                                                                                                          • String ID: Schedule
                                                                                                                                                          • API String ID: 2593299425-2739827629
                                                                                                                                                          • Opcode ID: d2ede1c26b53fc35dc056e9d6b3441cc13192b8f0a26bde5ec17dc0c8f87d235
                                                                                                                                                          • Instruction ID: 8729c69b7f04844247476ab68a23fbf812fecbee3adae5196e3ccd4d230c329e
                                                                                                                                                          • Opcode Fuzzy Hash: d2ede1c26b53fc35dc056e9d6b3441cc13192b8f0a26bde5ec17dc0c8f87d235
                                                                                                                                                          • Instruction Fuzzy Hash: 62018421366F0083FBE4BB61AC78369D268AB85B8EF004015DA8A02690FE7CC4C54709
                                                                                                                                                          APIs
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000003.00000002.3270730325.00000254A38F1000.00000020.00000001.00020000.00000000.sdmp, Offset: 00000254A38F0000, based on PE: true
                                                                                                                                                          • Associated: 00000003.00000002.3270705853.00000254A38F0000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270774738.00000254A3958000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270802191.00000254A396C000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270827182.00000254A3972000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_3_2_254a38f0000_svchost.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: memcpy
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 3510742995-0
                                                                                                                                                          • Opcode ID: b36940c9134db9debb5434aae0f74bffe43cbb9a5314d30aa24a6dee75e394a3
                                                                                                                                                          • Instruction ID: a9be8c79b144c8bc611bf9e5300f2ba196bb698018f0805922126fb26ed64f0b
                                                                                                                                                          • Opcode Fuzzy Hash: b36940c9134db9debb5434aae0f74bffe43cbb9a5314d30aa24a6dee75e394a3
                                                                                                                                                          • Instruction Fuzzy Hash: FC618E32251F8086FB90DF25E8A8759F7A8FB49B9DF198025CE5E47794EB34C481C744
                                                                                                                                                          APIs
                                                                                                                                                            • Part of subcall function 00000254A3903330: VirtualAlloc.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A3903347
                                                                                                                                                            • Part of subcall function 00000254A3903330: VirtualAlloc.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A390338F
                                                                                                                                                            • Part of subcall function 00000254A3903330: InitializeCriticalSection.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A39033A3
                                                                                                                                                            • Part of subcall function 00000254A3903330: IsBadReadPtr.KERNEL32 ref: 00000254A39033BC
                                                                                                                                                            • Part of subcall function 00000254A3903330: EnterCriticalSection.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A39033CF
                                                                                                                                                            • Part of subcall function 00000254A3903330: VirtualAlloc.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A39033E6
                                                                                                                                                            • Part of subcall function 00000254A3903330: LeaveCriticalSection.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A3903415
                                                                                                                                                            • Part of subcall function 00000254A3903330: IsBadReadPtr.KERNEL32 ref: 00000254A3903427
                                                                                                                                                            • Part of subcall function 00000254A3903330: EnterCriticalSection.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A390343A
                                                                                                                                                            • Part of subcall function 00000254A3903330: VirtualAlloc.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A3903451
                                                                                                                                                            • Part of subcall function 00000254A3903330: LeaveCriticalSection.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A3903480
                                                                                                                                                            • Part of subcall function 00000254A3903330: IsBadReadPtr.KERNEL32 ref: 00000254A3903492
                                                                                                                                                            • Part of subcall function 00000254A3903330: EnterCriticalSection.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A39034A5
                                                                                                                                                            • Part of subcall function 00000254A3903330: VirtualAlloc.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A39034BC
                                                                                                                                                          • VirtualFree.KERNEL32 ref: 00000254A39142F3
                                                                                                                                                          • VirtualFree.KERNEL32 ref: 00000254A391431D
                                                                                                                                                          • VirtualAlloc.KERNEL32 ref: 00000254A3914334
                                                                                                                                                          • InitializeCriticalSection.KERNEL32 ref: 00000254A39143BE
                                                                                                                                                          • VirtualFree.KERNEL32 ref: 00000254A3914443
                                                                                                                                                          • VirtualFree.KERNEL32 ref: 00000254A391446D
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000003.00000002.3270730325.00000254A38F1000.00000020.00000001.00020000.00000000.sdmp, Offset: 00000254A38F0000, based on PE: true
                                                                                                                                                          • Associated: 00000003.00000002.3270705853.00000254A38F0000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270774738.00000254A3958000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270802191.00000254A396C000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270827182.00000254A3972000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_3_2_254a38f0000_svchost.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: Virtual$CriticalSection$Alloc$Free$EnterRead$InitializeLeave
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 2124124174-0
                                                                                                                                                          • Opcode ID: ce30a7c37a809ab6b36126a6c5df061884de53dfa42c463ff1a9a8109802fa83
                                                                                                                                                          • Instruction ID: 2b4c189c0d4ab1b5ffe1b27140e68596b21716400aecef6d388ac1b9fcccb55c
                                                                                                                                                          • Opcode Fuzzy Hash: ce30a7c37a809ab6b36126a6c5df061884de53dfa42c463ff1a9a8109802fa83
                                                                                                                                                          • Instruction Fuzzy Hash: DE513C32622F4086EB94EF12E858659B3ACFB8CB89F458125DE8E43B54EF38D594C744
                                                                                                                                                          APIs
                                                                                                                                                            • Part of subcall function 00000254A3903330: VirtualAlloc.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A3903347
                                                                                                                                                            • Part of subcall function 00000254A3903330: VirtualAlloc.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A390338F
                                                                                                                                                            • Part of subcall function 00000254A3903330: InitializeCriticalSection.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A39033A3
                                                                                                                                                            • Part of subcall function 00000254A3903330: IsBadReadPtr.KERNEL32 ref: 00000254A39033BC
                                                                                                                                                            • Part of subcall function 00000254A3903330: EnterCriticalSection.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A39033CF
                                                                                                                                                            • Part of subcall function 00000254A3903330: VirtualAlloc.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A39033E6
                                                                                                                                                            • Part of subcall function 00000254A3903330: LeaveCriticalSection.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A3903415
                                                                                                                                                            • Part of subcall function 00000254A3903330: IsBadReadPtr.KERNEL32 ref: 00000254A3903427
                                                                                                                                                            • Part of subcall function 00000254A3903330: EnterCriticalSection.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A390343A
                                                                                                                                                            • Part of subcall function 00000254A3903330: VirtualAlloc.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A3903451
                                                                                                                                                            • Part of subcall function 00000254A3903330: LeaveCriticalSection.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A3903480
                                                                                                                                                            • Part of subcall function 00000254A3903330: IsBadReadPtr.KERNEL32 ref: 00000254A3903492
                                                                                                                                                            • Part of subcall function 00000254A3903330: EnterCriticalSection.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A39034A5
                                                                                                                                                            • Part of subcall function 00000254A3903330: VirtualAlloc.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A39034BC
                                                                                                                                                            • Part of subcall function 00000254A391C760: WTSEnumerateSessionsW.WTSAPI32 ref: 00000254A391C79F
                                                                                                                                                            • Part of subcall function 00000254A3903330: LeaveCriticalSection.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A39034EB
                                                                                                                                                            • Part of subcall function 00000254A3903330: IsBadReadPtr.KERNEL32 ref: 00000254A39034FD
                                                                                                                                                            • Part of subcall function 00000254A3903330: EnterCriticalSection.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A3903510
                                                                                                                                                            • Part of subcall function 00000254A3903330: VirtualAlloc.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A3903527
                                                                                                                                                            • Part of subcall function 00000254A3903330: LeaveCriticalSection.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A3903556
                                                                                                                                                            • Part of subcall function 00000254A3903330: IsBadReadPtr.KERNEL32 ref: 00000254A3903568
                                                                                                                                                            • Part of subcall function 00000254A3903330: EnterCriticalSection.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A390357B
                                                                                                                                                            • Part of subcall function 00000254A3903330: VirtualAlloc.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A3903592
                                                                                                                                                            • Part of subcall function 00000254A3903330: LeaveCriticalSection.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A39035C1
                                                                                                                                                            • Part of subcall function 00000254A3903330: IsBadReadPtr.KERNEL32 ref: 00000254A39035D3
                                                                                                                                                            • Part of subcall function 00000254A3903330: EnterCriticalSection.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A39035E6
                                                                                                                                                            • Part of subcall function 00000254A3903330: VirtualAlloc.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A39035FD
                                                                                                                                                            • Part of subcall function 00000254A3903330: LeaveCriticalSection.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A390362C
                                                                                                                                                            • Part of subcall function 00000254A3903330: IsBadReadPtr.KERNEL32 ref: 00000254A390363E
                                                                                                                                                            • Part of subcall function 00000254A3903330: EnterCriticalSection.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A3903654
                                                                                                                                                          • VirtualFree.KERNEL32 ref: 00000254A391EFC4
                                                                                                                                                          • VirtualFree.KERNEL32 ref: 00000254A391EFEE
                                                                                                                                                          • VirtualFree.KERNEL32 ref: 00000254A391F026
                                                                                                                                                          • VirtualFree.KERNEL32 ref: 00000254A391F050
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000003.00000002.3270730325.00000254A38F1000.00000020.00000001.00020000.00000000.sdmp, Offset: 00000254A38F0000, based on PE: true
                                                                                                                                                          • Associated: 00000003.00000002.3270705853.00000254A38F0000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270774738.00000254A3958000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270802191.00000254A396C000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270827182.00000254A3972000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_3_2_254a38f0000_svchost.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: CriticalSection$Virtual$Alloc$EnterRead$Leave$Free$EnumerateInitializeSessions
                                                                                                                                                          • String ID: @
                                                                                                                                                          • API String ID: 3635408051-3454712805
                                                                                                                                                          • Opcode ID: e5ffd8acee62a3162d13eb417bf543901fc6efb17b9c23c1632ba5cdd8a3b5f2
                                                                                                                                                          • Instruction ID: 04c1b14d7196817a75e8865a5ea099dc21651e4dc5b170c4ba8bed62b5b302ce
                                                                                                                                                          • Opcode Fuzzy Hash: e5ffd8acee62a3162d13eb417bf543901fc6efb17b9c23c1632ba5cdd8a3b5f2
                                                                                                                                                          • Instruction Fuzzy Hash: A3315032716B4087EBA4EF23E998619A7A5FB89B89F048114DF8A53F14DF39C4958704
                                                                                                                                                          APIs
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000003.00000002.3270730325.00000254A38F1000.00000020.00000001.00020000.00000000.sdmp, Offset: 00000254A38F0000, based on PE: true
                                                                                                                                                          • Associated: 00000003.00000002.3270705853.00000254A38F0000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270774738.00000254A3958000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270802191.00000254A396C000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270827182.00000254A3972000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_3_2_254a38f0000_svchost.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: strchr
                                                                                                                                                          • String ID: http://$http_proxy needs to be ads:port$lws_set_proxy$proxy auth too long
                                                                                                                                                          • API String ID: 2830005266-175238664
                                                                                                                                                          • Opcode ID: d1ab9b85537000d759f710dae04c861439685c4e7ab67b200bb48c131c9f798f
                                                                                                                                                          • Instruction ID: 31f8adb7ce96a406e3729e73c259c6a6d21a0fa4aeaaeabf8345f15607e84b80
                                                                                                                                                          • Opcode Fuzzy Hash: d1ab9b85537000d759f710dae04c861439685c4e7ab67b200bb48c131c9f798f
                                                                                                                                                          • Instruction Fuzzy Hash: 4831D861364F8093EBD4EB21E9643DAE758A745B8DF404125DE8D47B86FF3CC18A8308
                                                                                                                                                          APIs
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000003.00000002.3270730325.00000254A38F1000.00000020.00000001.00020000.00000000.sdmp, Offset: 00000254A38F0000, based on PE: true
                                                                                                                                                          • Associated: 00000003.00000002.3270705853.00000254A38F0000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270774738.00000254A3958000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270802191.00000254A396C000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270827182.00000254A3972000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_3_2_254a38f0000_svchost.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: memcpy$AllocVirtualceil
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 311976409-0
                                                                                                                                                          • Opcode ID: ed14ec51c383a9a13ba0ce0240a1051b4facac114c8e2550c0a0b869aba092f1
                                                                                                                                                          • Instruction ID: 6c6eedbf61931b37beac7855647840a625c0c9f976bf385b8cacf3d8959d7ed4
                                                                                                                                                          • Opcode Fuzzy Hash: ed14ec51c383a9a13ba0ce0240a1051b4facac114c8e2550c0a0b869aba092f1
                                                                                                                                                          • Instruction Fuzzy Hash: 4A31C431365E5087FB889F5AE9A4218F368F749BC9F108424FB1993B40EB34D5E18708
                                                                                                                                                          APIs
                                                                                                                                                            • Part of subcall function 00000254A3903330: VirtualAlloc.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A3903347
                                                                                                                                                            • Part of subcall function 00000254A3903330: VirtualAlloc.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A390338F
                                                                                                                                                            • Part of subcall function 00000254A3903330: InitializeCriticalSection.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A39033A3
                                                                                                                                                            • Part of subcall function 00000254A3903330: IsBadReadPtr.KERNEL32 ref: 00000254A39033BC
                                                                                                                                                            • Part of subcall function 00000254A3903330: EnterCriticalSection.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A39033CF
                                                                                                                                                            • Part of subcall function 00000254A3903330: VirtualAlloc.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A39033E6
                                                                                                                                                            • Part of subcall function 00000254A3903330: LeaveCriticalSection.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A3903415
                                                                                                                                                            • Part of subcall function 00000254A3903330: IsBadReadPtr.KERNEL32 ref: 00000254A3903427
                                                                                                                                                            • Part of subcall function 00000254A3903330: EnterCriticalSection.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A390343A
                                                                                                                                                            • Part of subcall function 00000254A3903330: VirtualAlloc.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A3903451
                                                                                                                                                            • Part of subcall function 00000254A3903330: LeaveCriticalSection.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A3903480
                                                                                                                                                            • Part of subcall function 00000254A3903330: IsBadReadPtr.KERNEL32 ref: 00000254A3903492
                                                                                                                                                            • Part of subcall function 00000254A3903330: EnterCriticalSection.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A39034A5
                                                                                                                                                            • Part of subcall function 00000254A3903330: VirtualAlloc.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A39034BC
                                                                                                                                                          • VirtualFree.KERNEL32 ref: 00000254A39057CB
                                                                                                                                                          • VirtualFree.KERNEL32 ref: 00000254A39057F5
                                                                                                                                                          • VirtualFree.KERNEL32 ref: 00000254A3905BA8
                                                                                                                                                          • VirtualFree.KERNEL32 ref: 00000254A3905BD2
                                                                                                                                                            • Part of subcall function 00000254A391BC20: memcpy.NTDLL ref: 00000254A391BC45
                                                                                                                                                            • Part of subcall function 00000254A391BC20: memset.NTDLL ref: 00000254A391BCDA
                                                                                                                                                            • Part of subcall function 00000254A391BC20: wsprintfW.USER32 ref: 00000254A391BCF9
                                                                                                                                                            • Part of subcall function 00000254A391BC20: SetFileAttributesW.KERNEL32 ref: 00000254A391BD09
                                                                                                                                                            • Part of subcall function 00000254A391BC20: DeleteFileW.KERNEL32 ref: 00000254A391BD14
                                                                                                                                                            • Part of subcall function 00000254A391BC20: CreateFileW.KERNEL32 ref: 00000254A391BD44
                                                                                                                                                            • Part of subcall function 00000254A391BC20: GetLastError.KERNEL32 ref: 00000254A391BD53
                                                                                                                                                            • Part of subcall function 00000254A391BC20: SetFileAttributesW.KERNEL32 ref: 00000254A391BDA0
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000003.00000002.3270730325.00000254A38F1000.00000020.00000001.00020000.00000000.sdmp, Offset: 00000254A38F0000, based on PE: true
                                                                                                                                                          • Associated: 00000003.00000002.3270705853.00000254A38F0000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270774738.00000254A3958000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270802191.00000254A396C000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270827182.00000254A3972000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_3_2_254a38f0000_svchost.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: Virtual$CriticalSection$Alloc$FileFree$EnterRead$AttributesLeave$CreateDeleteErrorInitializeLastmemcpymemsetwsprintf
                                                                                                                                                          • String ID: 47.238.215.73
                                                                                                                                                          • API String ID: 3047218378-3254619057
                                                                                                                                                          • Opcode ID: 4748c9799fc4aab539902931fc7cd806f5684b6e31aa09dd6eb953e43b6e7f72
                                                                                                                                                          • Instruction ID: baf4c07c347162bf633ff1878ac3ea5a55a990405dc58232c304fc037d76436a
                                                                                                                                                          • Opcode Fuzzy Hash: 4748c9799fc4aab539902931fc7cd806f5684b6e31aa09dd6eb953e43b6e7f72
                                                                                                                                                          • Instruction Fuzzy Hash: 0B317821765E4083FB94EB22E86C72DA3A9FF89B89F41C115DE4A03B54EE38C5C58704
                                                                                                                                                          APIs
                                                                                                                                                            • Part of subcall function 00000254A3903330: VirtualAlloc.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A3903347
                                                                                                                                                            • Part of subcall function 00000254A3903330: VirtualAlloc.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A390338F
                                                                                                                                                            • Part of subcall function 00000254A3903330: InitializeCriticalSection.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A39033A3
                                                                                                                                                            • Part of subcall function 00000254A3903330: IsBadReadPtr.KERNEL32 ref: 00000254A39033BC
                                                                                                                                                            • Part of subcall function 00000254A3903330: EnterCriticalSection.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A39033CF
                                                                                                                                                            • Part of subcall function 00000254A3903330: VirtualAlloc.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A39033E6
                                                                                                                                                            • Part of subcall function 00000254A3903330: LeaveCriticalSection.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A3903415
                                                                                                                                                            • Part of subcall function 00000254A3903330: IsBadReadPtr.KERNEL32 ref: 00000254A3903427
                                                                                                                                                            • Part of subcall function 00000254A3903330: EnterCriticalSection.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A390343A
                                                                                                                                                            • Part of subcall function 00000254A3903330: VirtualAlloc.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A3903451
                                                                                                                                                            • Part of subcall function 00000254A3903330: LeaveCriticalSection.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A3903480
                                                                                                                                                            • Part of subcall function 00000254A3903330: IsBadReadPtr.KERNEL32 ref: 00000254A3903492
                                                                                                                                                            • Part of subcall function 00000254A3903330: EnterCriticalSection.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A39034A5
                                                                                                                                                            • Part of subcall function 00000254A3903330: VirtualAlloc.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A39034BC
                                                                                                                                                          • VirtualFree.KERNEL32 ref: 00000254A3905706
                                                                                                                                                          • VirtualFree.KERNEL32 ref: 00000254A3905730
                                                                                                                                                          • VirtualFree.KERNEL32 ref: 00000254A3905BA8
                                                                                                                                                          • VirtualFree.KERNEL32 ref: 00000254A3905BD2
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000003.00000002.3270730325.00000254A38F1000.00000020.00000001.00020000.00000000.sdmp, Offset: 00000254A38F0000, based on PE: true
                                                                                                                                                          • Associated: 00000003.00000002.3270705853.00000254A38F0000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270774738.00000254A3958000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270802191.00000254A396C000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270827182.00000254A3972000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_3_2_254a38f0000_svchost.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: Virtual$CriticalSection$Alloc$Free$EnterRead$Leave$Initialize
                                                                                                                                                          • String ID: 47.238.215.73
                                                                                                                                                          • API String ID: 696443088-3254619057
                                                                                                                                                          • Opcode ID: 7078d51f2a842d056aef008d8b9e0584b22a38109fb0f17c7c38043e1d6e8ae5
                                                                                                                                                          • Instruction ID: ff87f8f3626894bce8dbad331f4ebba63ac4c4d17eb68ab79499efe5aacacbf5
                                                                                                                                                          • Opcode Fuzzy Hash: 7078d51f2a842d056aef008d8b9e0584b22a38109fb0f17c7c38043e1d6e8ae5
                                                                                                                                                          • Instruction Fuzzy Hash: 04316036766B0182FBA4EF16E868719A7A9FB85B89F018015DF8603B54EF39C4C5CB04
                                                                                                                                                          APIs
                                                                                                                                                            • Part of subcall function 00000254A3903330: VirtualAlloc.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A3903347
                                                                                                                                                            • Part of subcall function 00000254A3903330: VirtualAlloc.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A390338F
                                                                                                                                                            • Part of subcall function 00000254A3903330: InitializeCriticalSection.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A39033A3
                                                                                                                                                            • Part of subcall function 00000254A3903330: IsBadReadPtr.KERNEL32 ref: 00000254A39033BC
                                                                                                                                                            • Part of subcall function 00000254A3903330: EnterCriticalSection.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A39033CF
                                                                                                                                                            • Part of subcall function 00000254A3903330: VirtualAlloc.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A39033E6
                                                                                                                                                            • Part of subcall function 00000254A3903330: LeaveCriticalSection.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A3903415
                                                                                                                                                            • Part of subcall function 00000254A3903330: IsBadReadPtr.KERNEL32 ref: 00000254A3903427
                                                                                                                                                            • Part of subcall function 00000254A3903330: EnterCriticalSection.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A390343A
                                                                                                                                                            • Part of subcall function 00000254A3903330: VirtualAlloc.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A3903451
                                                                                                                                                            • Part of subcall function 00000254A3903330: LeaveCriticalSection.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A3903480
                                                                                                                                                            • Part of subcall function 00000254A3903330: IsBadReadPtr.KERNEL32 ref: 00000254A3903492
                                                                                                                                                            • Part of subcall function 00000254A3903330: EnterCriticalSection.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A39034A5
                                                                                                                                                            • Part of subcall function 00000254A3903330: VirtualAlloc.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A39034BC
                                                                                                                                                          • CreateThread.KERNEL32 ref: 00000254A390D907
                                                                                                                                                          • IsBadReadPtr.KERNEL32 ref: 00000254A390D928
                                                                                                                                                          • EnterCriticalSection.KERNEL32 ref: 00000254A390D93B
                                                                                                                                                          • VirtualAlloc.KERNEL32 ref: 00000254A390D952
                                                                                                                                                          • LeaveCriticalSection.KERNEL32 ref: 00000254A390D976
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000003.00000002.3270730325.00000254A38F1000.00000020.00000001.00020000.00000000.sdmp, Offset: 00000254A38F0000, based on PE: true
                                                                                                                                                          • Associated: 00000003.00000002.3270705853.00000254A38F0000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270774738.00000254A3958000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270802191.00000254A396C000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270827182.00000254A3972000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_3_2_254a38f0000_svchost.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: CriticalSection$AllocVirtual$EnterRead$Leave$CreateInitializeThread
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 986707815-0
                                                                                                                                                          • Opcode ID: 13fe9d48963e991135e2c963f540b907288d56d1b03b0de4579185a6b58a6942
                                                                                                                                                          • Instruction ID: 108db461a5071758cb1dd9a30814bef9fdf248d100af5390069b08d836d6650c
                                                                                                                                                          • Opcode Fuzzy Hash: 13fe9d48963e991135e2c963f540b907288d56d1b03b0de4579185a6b58a6942
                                                                                                                                                          • Instruction Fuzzy Hash: 04315072315F4087EB549F22E814259B7A8FB8DFD9F4880259E8E47B54EF38C599C704
                                                                                                                                                          APIs
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000003.00000002.3270730325.00000254A38F1000.00000020.00000001.00020000.00000000.sdmp, Offset: 00000254A38F0000, based on PE: true
                                                                                                                                                          • Associated: 00000003.00000002.3270705853.00000254A38F0000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270774738.00000254A3958000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270802191.00000254A396C000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270827182.00000254A3972000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_3_2_254a38f0000_svchost.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: memcpy
                                                                                                                                                          • String ID: %s: OOM$%s: buflist reached sanity limit$%s: corrupt list points to self$lws_buflist_append_segment
                                                                                                                                                          • API String ID: 3510742995-575834517
                                                                                                                                                          • Opcode ID: 79284cf2320dce2018f6e97d572864547c67ef809e1d40b3a32f6d216f6ca7e6
                                                                                                                                                          • Instruction ID: 493cafb034d9821c9434db79fb172f7c7739fad4635127172ff027e1eeb0ddd0
                                                                                                                                                          • Opcode Fuzzy Hash: 79284cf2320dce2018f6e97d572864547c67ef809e1d40b3a32f6d216f6ca7e6
                                                                                                                                                          • Instruction Fuzzy Hash: E2219572664F4082EA90BB11DC643D9A7A9E74879DF48411AEA5D037B5EF38C4C9C348
                                                                                                                                                          APIs
                                                                                                                                                          • malloc.MSVCRT ref: 00000254A390DB85
                                                                                                                                                          • lstrcatW.KERNEL32 ref: 00000254A390DBAC
                                                                                                                                                            • Part of subcall function 00000254A3903330: VirtualAlloc.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A3903347
                                                                                                                                                            • Part of subcall function 00000254A3903330: VirtualAlloc.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A390338F
                                                                                                                                                            • Part of subcall function 00000254A3903330: InitializeCriticalSection.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A39033A3
                                                                                                                                                            • Part of subcall function 00000254A3903330: IsBadReadPtr.KERNEL32 ref: 00000254A39033BC
                                                                                                                                                            • Part of subcall function 00000254A3903330: EnterCriticalSection.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A39033CF
                                                                                                                                                            • Part of subcall function 00000254A3903330: VirtualAlloc.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A39033E6
                                                                                                                                                            • Part of subcall function 00000254A3903330: LeaveCriticalSection.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A3903415
                                                                                                                                                            • Part of subcall function 00000254A3903330: IsBadReadPtr.KERNEL32 ref: 00000254A3903427
                                                                                                                                                            • Part of subcall function 00000254A3903330: EnterCriticalSection.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A390343A
                                                                                                                                                            • Part of subcall function 00000254A3903330: VirtualAlloc.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A3903451
                                                                                                                                                            • Part of subcall function 00000254A3903330: LeaveCriticalSection.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A3903480
                                                                                                                                                            • Part of subcall function 00000254A3903330: IsBadReadPtr.KERNEL32 ref: 00000254A3903492
                                                                                                                                                            • Part of subcall function 00000254A3903330: EnterCriticalSection.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A39034A5
                                                                                                                                                            • Part of subcall function 00000254A3903330: VirtualAlloc.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A39034BC
                                                                                                                                                            • Part of subcall function 00000254A390C850: memset.NTDLL ref: 00000254A390C895
                                                                                                                                                            • Part of subcall function 00000254A390C850: lstrcatW.KERNEL32 ref: 00000254A390C8A4
                                                                                                                                                            • Part of subcall function 00000254A390C850: lstrcatW.KERNEL32 ref: 00000254A390C8B8
                                                                                                                                                            • Part of subcall function 00000254A390C850: memset.NTDLL ref: 00000254A390C8CB
                                                                                                                                                            • Part of subcall function 00000254A390C850: FindFirstFileW.KERNEL32 ref: 00000254A390C8DC
                                                                                                                                                            • Part of subcall function 00000254A390C850: FindNextFileW.KERNEL32 ref: 00000254A390C935
                                                                                                                                                            • Part of subcall function 00000254A390C850: FindNextFileW.KERNEL32 ref: 00000254A390C999
                                                                                                                                                          • VirtualFree.KERNEL32 ref: 00000254A390DBF3
                                                                                                                                                          • VirtualFree.KERNEL32 ref: 00000254A390DC1D
                                                                                                                                                          • free.MSVCRT ref: 00000254A390DC26
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000003.00000002.3270730325.00000254A38F1000.00000020.00000001.00020000.00000000.sdmp, Offset: 00000254A38F0000, based on PE: true
                                                                                                                                                          • Associated: 00000003.00000002.3270705853.00000254A38F0000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270774738.00000254A3958000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270802191.00000254A396C000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270827182.00000254A3972000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_3_2_254a38f0000_svchost.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: Virtual$CriticalSection$Alloc$EnterFileFindReadlstrcat$FreeLeaveNextmemset$FirstInitializefreemalloc
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 2817660952-0
                                                                                                                                                          • Opcode ID: e62f3b6bb31d4131cbf3e8879ad1a17dd29e8ffe2323acf7510d4be1f2a2089e
                                                                                                                                                          • Instruction ID: c9a2594bdfdfde8360a2d583fbb25c0962d491952ff11d18de236d543863e2e5
                                                                                                                                                          • Opcode Fuzzy Hash: e62f3b6bb31d4131cbf3e8879ad1a17dd29e8ffe2323acf7510d4be1f2a2089e
                                                                                                                                                          • Instruction Fuzzy Hash: 5921C631325E8086EB94EF12EC6865AA768F78DFC9F488025DE8E47718EF38C1C58744
                                                                                                                                                          APIs
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000003.00000002.3270218975.00000254A3330000.00000004.00000001.00020000.00000000.sdmp, Offset: 00000254A3330000, based on PE: true
                                                                                                                                                          • Associated: 00000003.00000002.3270363917.00000254A3450000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270388681.00000254A3451000.00000020.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_3_2_254a3330000_svchost.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: _set_statfp
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 1156100317-0
                                                                                                                                                          • Opcode ID: a2ede21bcdb1ffc6f849cceea62f3b27e54c7ac4f1c2c35b27aa84f998c663a0
                                                                                                                                                          • Instruction ID: 38efe713ba3820d0123cc59c2e796974253eb674e49e581a234bfa05388514ff
                                                                                                                                                          • Opcode Fuzzy Hash: a2ede21bcdb1ffc6f849cceea62f3b27e54c7ac4f1c2c35b27aa84f998c663a0
                                                                                                                                                          • Instruction Fuzzy Hash: F111AB22DFCE401EF7D5312CEC7D36990806B5D37FF14562DA966066E6EA3444C16708
                                                                                                                                                          APIs
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000003.00000002.3261590927.0000000180001000.00000020.00000001.00020000.00000000.sdmp, Offset: 0000000180000000, based on PE: true
                                                                                                                                                          • Associated: 00000003.00000002.3261486935.0000000180000000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3262098908.0000000180119000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3262200437.000000018011D000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3262320704.0000000180121000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_3_2_180000000_svchost.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: _set_statfp
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 1156100317-0
                                                                                                                                                          • Opcode ID: a2ede21bcdb1ffc6f849cceea62f3b27e54c7ac4f1c2c35b27aa84f998c663a0
                                                                                                                                                          • Instruction ID: 3b9bd57b40fff3d8961f464b14179896b260d9c17b5d0c480fa0c6cf32fa7499
                                                                                                                                                          • Opcode Fuzzy Hash: a2ede21bcdb1ffc6f849cceea62f3b27e54c7ac4f1c2c35b27aa84f998c663a0
                                                                                                                                                          • Instruction Fuzzy Hash: CB117732690A4D01F7E72129D4553F93340AB6D3F4F45C634BA76976D6CE248BC94302
                                                                                                                                                          APIs
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000003.00000002.3270730325.00000254A38F1000.00000020.00000001.00020000.00000000.sdmp, Offset: 00000254A38F0000, based on PE: true
                                                                                                                                                          • Associated: 00000003.00000002.3270705853.00000254A38F0000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270774738.00000254A3958000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270802191.00000254A396C000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270827182.00000254A3972000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_3_2_254a38f0000_svchost.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: Process$CloseCreateCurrentHandleObjectSingleTerminateThreadWait
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 603326088-0
                                                                                                                                                          • Opcode ID: 7c3f9b570a8332205efd3d9421a3c14b2d654208f283a85a9c5ac44cbca20012
                                                                                                                                                          • Instruction ID: 223a07810c1ed34830564b8786aa3f6878877e058410a6a624fbf388f919e238
                                                                                                                                                          • Opcode Fuzzy Hash: 7c3f9b570a8332205efd3d9421a3c14b2d654208f283a85a9c5ac44cbca20012
                                                                                                                                                          • Instruction Fuzzy Hash: 4CF05461766F0083EB94AF72AC6C325A7A9AB8CB5EF0845649C1986354FE3CC0C68709
                                                                                                                                                          APIs
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000003.00000002.3270730325.00000254A38F1000.00000020.00000001.00020000.00000000.sdmp, Offset: 00000254A38F0000, based on PE: true
                                                                                                                                                          • Associated: 00000003.00000002.3270705853.00000254A38F0000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270774738.00000254A3958000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270802191.00000254A396C000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270827182.00000254A3972000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_3_2_254a38f0000_svchost.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: memset$_unlink
                                                                                                                                                          • String ID: lws_free
                                                                                                                                                          • API String ID: 1884818752-2419506585
                                                                                                                                                          • Opcode ID: f671c1c9dc5f9f1ecd93fd6c90e8a55de8e0b5723c060ba0bceb813fd88c5dd0
                                                                                                                                                          • Instruction ID: ab44325f338a4f6f895a1aac34c08617d49a210b228a051bd4d042331b3d43d9
                                                                                                                                                          • Opcode Fuzzy Hash: f671c1c9dc5f9f1ecd93fd6c90e8a55de8e0b5723c060ba0bceb813fd88c5dd0
                                                                                                                                                          • Instruction Fuzzy Hash: 51815F72261F8186EB94AF15E8683EDA3A4F788B8DF484439CE9D173A4EF34C581C714
                                                                                                                                                          APIs
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000003.00000002.3270218975.00000254A3330000.00000004.00000001.00020000.00000000.sdmp, Offset: 00000254A3330000, based on PE: true
                                                                                                                                                          • Associated: 00000003.00000002.3270363917.00000254A3450000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270388681.00000254A3451000.00000020.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_3_2_254a3330000_svchost.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: _invalid_parameter_noinfo
                                                                                                                                                          • String ID: *$ko-KR
                                                                                                                                                          • API String ID: 3215553584-1095117856
                                                                                                                                                          • Opcode ID: 86bec7efc410530c5bc9a2fbb52b1d77945cde645c424444667ef471f83eee53
                                                                                                                                                          • Instruction ID: f1e807a4db0d87b67aab9a728927d6e4f463adc49dfbfd187e263a3dbda979a7
                                                                                                                                                          • Opcode Fuzzy Hash: 86bec7efc410530c5bc9a2fbb52b1d77945cde645c424444667ef471f83eee53
                                                                                                                                                          • Instruction Fuzzy Hash: 2A71D4725ADA5086E7E4AFAC886826CBBA0FB05F5FF244116CA4642299F731CCC1D75C
                                                                                                                                                          APIs
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000003.00000002.3261590927.0000000180001000.00000020.00000001.00020000.00000000.sdmp, Offset: 0000000180000000, based on PE: true
                                                                                                                                                          • Associated: 00000003.00000002.3261486935.0000000180000000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3262098908.0000000180119000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3262200437.000000018011D000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3262320704.0000000180121000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_3_2_180000000_svchost.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: _invalid_parameter_noinfo
                                                                                                                                                          • String ID: *$ko-KR
                                                                                                                                                          • API String ID: 3215553584-1095117856
                                                                                                                                                          • Opcode ID: 86bec7efc410530c5bc9a2fbb52b1d77945cde645c424444667ef471f83eee53
                                                                                                                                                          • Instruction ID: 247b425bc4075f99800c1718c7ffe54540729addd1f222e63731e205efc231c0
                                                                                                                                                          • Opcode Fuzzy Hash: 86bec7efc410530c5bc9a2fbb52b1d77945cde645c424444667ef471f83eee53
                                                                                                                                                          • Instruction Fuzzy Hash: B0718F72504E58C6E7FA9F2980443BC3BA0F34DBD8F649216EA4646399DF31CA8AC750
                                                                                                                                                          APIs
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000003.00000002.3270730325.00000254A38F1000.00000020.00000001.00020000.00000000.sdmp, Offset: 00000254A38F0000, based on PE: true
                                                                                                                                                          • Associated: 00000003.00000002.3270705853.00000254A38F0000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270774738.00000254A3958000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270802191.00000254A396C000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270827182.00000254A3972000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_3_2_254a38f0000_svchost.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: _time64memset
                                                                                                                                                          • String ID: %s: calling service$__lws_header_table_reset
                                                                                                                                                          • API String ID: 899224009-1639372703
                                                                                                                                                          • Opcode ID: a9f15bdc1dc03cd649ae2c0efe04c1451751ae562199952308a362106ea05dd7
                                                                                                                                                          • Instruction ID: 0cb757944c861857f7061a01f2bba35537e301459e25021c316c46245c9e4aa3
                                                                                                                                                          • Opcode Fuzzy Hash: a9f15bdc1dc03cd649ae2c0efe04c1451751ae562199952308a362106ea05dd7
                                                                                                                                                          • Instruction Fuzzy Hash: 7B318E62A10BC083E795DF21D9943EDA768F799B4CF089239DB5C4B269EF34D2E18314
                                                                                                                                                          APIs
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000003.00000002.3270730325.00000254A38F1000.00000020.00000001.00020000.00000000.sdmp, Offset: 00000254A38F0000, based on PE: true
                                                                                                                                                          • Associated: 00000003.00000002.3270705853.00000254A38F0000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270774738.00000254A3958000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270802191.00000254A396C000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270827182.00000254A3972000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_3_2_254a38f0000_svchost.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: AllocErrorInitLastStringVariant
                                                                                                                                                          • String ID: \Microsoft\Windows
                                                                                                                                                          • API String ID: 3210815728-1732172413
                                                                                                                                                          • Opcode ID: 599da941f33650f59f8f3f7e0017e75b387ef8ec1697d5cd213f2b80ee50dc4f
                                                                                                                                                          • Instruction ID: 36dabc8db56837797697426de1ae63a05d30b50bbc7c17197cb6a985e436cb88
                                                                                                                                                          • Opcode Fuzzy Hash: 599da941f33650f59f8f3f7e0017e75b387ef8ec1697d5cd213f2b80ee50dc4f
                                                                                                                                                          • Instruction Fuzzy Hash: D3219F22A18FC582D7619F24F8143EAE374FBD9B99F045212EB8942619EF3CC1C9CB00
                                                                                                                                                          APIs
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000003.00000002.3270730325.00000254A38F1000.00000020.00000001.00020000.00000000.sdmp, Offset: 00000254A38F0000, based on PE: true
                                                                                                                                                          • Associated: 00000003.00000002.3270705853.00000254A38F0000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270774738.00000254A3958000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270802191.00000254A396C000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270827182.00000254A3972000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_3_2_254a38f0000_svchost.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: FreeVirtual$Message
                                                                                                                                                          • String ID: boom...
                                                                                                                                                          • API String ID: 3815264287-1338744694
                                                                                                                                                          • Opcode ID: 38ffc653ece4430fce8646697b0d6fa537691b56c7ca04926ed4d985620e0bfa
                                                                                                                                                          • Instruction ID: b431d62670c49d5b53b6255844a3c1e17d1557c6f0dc9dd3ec480973d13fe47b
                                                                                                                                                          • Opcode Fuzzy Hash: 38ffc653ece4430fce8646697b0d6fa537691b56c7ca04926ed4d985620e0bfa
                                                                                                                                                          • Instruction Fuzzy Hash: 87116122766F4082FB94AF22E828369A3A5FB9CB4DF04D214D98A56658FF3DC5C4C744
                                                                                                                                                          APIs
                                                                                                                                                          • memcpy.NTDLL(?,?,00000000,00000254A3929458,?,00000000,?,00000254A3926506), ref: 00000254A392808C
                                                                                                                                                          • memcpy.NTDLL ref: 00000254A3928111
                                                                                                                                                          • memcpy.NTDLL(?,?,00000000,00000254A3929458,?,00000000,?,00000254A3926506), ref: 00000254A392814D
                                                                                                                                                          • memcpy.NTDLL(?,?,00000000,00000254A3929458,?,00000000,?,00000254A3926506), ref: 00000254A3928189
                                                                                                                                                          • memcpy.NTDLL(?,?,00000000,00000254A3929458,?,00000000,?,00000254A3926506), ref: 00000254A392823D
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000003.00000002.3270730325.00000254A38F1000.00000020.00000001.00020000.00000000.sdmp, Offset: 00000254A38F0000, based on PE: true
                                                                                                                                                          • Associated: 00000003.00000002.3270705853.00000254A38F0000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270774738.00000254A3958000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270802191.00000254A396C000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270827182.00000254A3972000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_3_2_254a38f0000_svchost.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: memcpy
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 3510742995-0
                                                                                                                                                          • Opcode ID: f3cc9281a8ca6978993dbb056fb31bd63bef0cb429795cc02bd43722efd32982
                                                                                                                                                          • Instruction ID: d9f1bdd62f3ff4d4eb3f70b47139b52172d81a28e0d07d001e9bbc735ef71f08
                                                                                                                                                          • Opcode Fuzzy Hash: f3cc9281a8ca6978993dbb056fb31bd63bef0cb429795cc02bd43722efd32982
                                                                                                                                                          • Instruction Fuzzy Hash: E4D18D33728E409BDB58EF69C6947ADB7A5F748B89F108119CB1987740EB30E8B1C745
                                                                                                                                                          APIs
                                                                                                                                                          • memset.NTDLL ref: 00000254A390CBFA
                                                                                                                                                            • Part of subcall function 00000254A3903330: VirtualAlloc.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A3903347
                                                                                                                                                            • Part of subcall function 00000254A3903330: VirtualAlloc.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A390338F
                                                                                                                                                            • Part of subcall function 00000254A3903330: InitializeCriticalSection.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A39033A3
                                                                                                                                                            • Part of subcall function 00000254A3903330: IsBadReadPtr.KERNEL32 ref: 00000254A39033BC
                                                                                                                                                            • Part of subcall function 00000254A3903330: EnterCriticalSection.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A39033CF
                                                                                                                                                            • Part of subcall function 00000254A3903330: VirtualAlloc.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A39033E6
                                                                                                                                                            • Part of subcall function 00000254A3903330: LeaveCriticalSection.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A3903415
                                                                                                                                                            • Part of subcall function 00000254A3903330: IsBadReadPtr.KERNEL32 ref: 00000254A3903427
                                                                                                                                                            • Part of subcall function 00000254A3903330: EnterCriticalSection.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A390343A
                                                                                                                                                            • Part of subcall function 00000254A3903330: VirtualAlloc.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A3903451
                                                                                                                                                            • Part of subcall function 00000254A3903330: LeaveCriticalSection.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A3903480
                                                                                                                                                            • Part of subcall function 00000254A3903330: IsBadReadPtr.KERNEL32 ref: 00000254A3903492
                                                                                                                                                            • Part of subcall function 00000254A3903330: EnterCriticalSection.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A39034A5
                                                                                                                                                            • Part of subcall function 00000254A3903330: VirtualAlloc.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A39034BC
                                                                                                                                                          • VirtualFree.KERNEL32 ref: 00000254A390CC35
                                                                                                                                                          • VirtualFree.KERNEL32 ref: 00000254A390CC5F
                                                                                                                                                          • VirtualFree.KERNEL32 ref: 00000254A390CC89
                                                                                                                                                          • VirtualFree.KERNEL32 ref: 00000254A390CCB3
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000003.00000002.3270730325.00000254A38F1000.00000020.00000001.00020000.00000000.sdmp, Offset: 00000254A38F0000, based on PE: true
                                                                                                                                                          • Associated: 00000003.00000002.3270705853.00000254A38F0000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270774738.00000254A3958000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270802191.00000254A396C000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270827182.00000254A3972000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_3_2_254a38f0000_svchost.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: Virtual$CriticalSection$Alloc$Free$EnterRead$Leave$Initializememset
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 3460648485-0
                                                                                                                                                          • Opcode ID: 2e3307218b09c89e9c461952443fd9212c3d484f2fdb84382dce19c2a9132c91
                                                                                                                                                          • Instruction ID: 01232f005b9a02167073a1822a6a58d949152d1191cdb97b41ee69871eed9dd1
                                                                                                                                                          • Opcode Fuzzy Hash: 2e3307218b09c89e9c461952443fd9212c3d484f2fdb84382dce19c2a9132c91
                                                                                                                                                          • Instruction Fuzzy Hash: E1317222325E0083EBA8EF63E968219A365FB89F89F048024DF8A43B54DF38D1958745
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000003.00000002.3270730325.00000254A38F1000.00000020.00000001.00020000.00000000.sdmp, Offset: 00000254A38F0000, based on PE: true
                                                                                                                                                          • Associated: 00000003.00000002.3270705853.00000254A38F0000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270774738.00000254A3958000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270802191.00000254A396C000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270827182.00000254A3972000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_3_2_254a38f0000_svchost.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID: ctx destroy$free$lws_free
                                                                                                                                                          • API String ID: 0-48050916
                                                                                                                                                          • Opcode ID: c79e9a5b3c5bd1239040c7372c3514e6a6eb692877582e33914cb575e8c015d2
                                                                                                                                                          • Instruction ID: d2199163703f667cb521b6d377844ee0078504ead3ee281efc69b4d5b2c23444
                                                                                                                                                          • Opcode Fuzzy Hash: c79e9a5b3c5bd1239040c7372c3514e6a6eb692877582e33914cb575e8c015d2
                                                                                                                                                          • Instruction Fuzzy Hash: BAD1D322391F8083EA9CEB61C9683EDA798F745B8EF448025CB6D0B795EF38C495C744
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000003.00000002.3270218975.00000254A3330000.00000004.00000001.00020000.00000000.sdmp, Offset: 00000254A3330000, based on PE: true
                                                                                                                                                          • Associated: 00000003.00000002.3270363917.00000254A3450000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270388681.00000254A3451000.00000020.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_3_2_254a3330000_svchost.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID: __swift_1$__swift_2
                                                                                                                                                          • API String ID: 0-2914474356
                                                                                                                                                          • Opcode ID: 032175703d403af43845841e7270c54589e151d9aabe520c8013fad0eb530d90
                                                                                                                                                          • Instruction ID: ef1ea6337782e490b8f05e99aa3ea2273c6c393758ce1a621aa8adb698155222
                                                                                                                                                          • Opcode Fuzzy Hash: 032175703d403af43845841e7270c54589e151d9aabe520c8013fad0eb530d90
                                                                                                                                                          • Instruction Fuzzy Hash: CE619F22364F4082EF94EB6DED68369A3A1F744B9EF484525DF6907795EF38D481C308
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000003.00000002.3261590927.0000000180001000.00000020.00000001.00020000.00000000.sdmp, Offset: 0000000180000000, based on PE: true
                                                                                                                                                          • Associated: 00000003.00000002.3261486935.0000000180000000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3262098908.0000000180119000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3262200437.000000018011D000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3262320704.0000000180121000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_3_2_180000000_svchost.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID: __swift_1$__swift_2
                                                                                                                                                          • API String ID: 0-2914474356
                                                                                                                                                          • Opcode ID: 032175703d403af43845841e7270c54589e151d9aabe520c8013fad0eb530d90
                                                                                                                                                          • Instruction ID: e36f902788c0381efdc077c6dc949100de42eee437ea8b415927d241f746463c
                                                                                                                                                          • Opcode Fuzzy Hash: 032175703d403af43845841e7270c54589e151d9aabe520c8013fad0eb530d90
                                                                                                                                                          • Instruction Fuzzy Hash: CF618E32300A8882EF96DB29E5447E963A1FB4CBD4F488525EF6D4779ADF38D645C340
                                                                                                                                                          APIs
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000003.00000002.3270730325.00000254A38F1000.00000020.00000001.00020000.00000000.sdmp, Offset: 00000254A38F0000, based on PE: true
                                                                                                                                                          • Associated: 00000003.00000002.3270705853.00000254A38F0000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270774738.00000254A3958000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270802191.00000254A396C000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270827182.00000254A3972000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_3_2_254a38f0000_svchost.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: memcpy
                                                                                                                                                          • String ID: !$lws_cache_lookup$lws_free
                                                                                                                                                          • API String ID: 3510742995-3172022147
                                                                                                                                                          • Opcode ID: f6a4beab21490da4376ac647ec29e6270de45d8bce8204ebcfae65f260a6c429
                                                                                                                                                          • Instruction ID: 8864876bd89bcd1ae524f86454af833e835e6a5d023f6cf52f1cbee1bcb7be13
                                                                                                                                                          • Opcode Fuzzy Hash: f6a4beab21490da4376ac647ec29e6270de45d8bce8204ebcfae65f260a6c429
                                                                                                                                                          • Instruction Fuzzy Hash: 8271B362254F8082DAA5EF52E9543EAE3A8F798B8CF084025DF9D07B68EF34C495C344
                                                                                                                                                          APIs
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000003.00000002.3270730325.00000254A38F1000.00000020.00000001.00020000.00000000.sdmp, Offset: 00000254A38F0000, based on PE: true
                                                                                                                                                          • Associated: 00000003.00000002.3270705853.00000254A38F0000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270774738.00000254A3958000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270802191.00000254A396C000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270827182.00000254A3972000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_3_2_254a38f0000_svchost.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: strcmp
                                                                                                                                                          • String ID: can't find role '%s'$lws_role_call_adoption_bind$raw-proxy
                                                                                                                                                          • API String ID: 1004003707-2670016624
                                                                                                                                                          • Opcode ID: ddc2dee7fed4307f6de14917132bf2b0f3b232720b966688f40a1457e8129b7c
                                                                                                                                                          • Instruction ID: df274e05f85700f564fe59c660b4cfac9668870e51e4732421b7a684fe2af40f
                                                                                                                                                          • Opcode Fuzzy Hash: ddc2dee7fed4307f6de14917132bf2b0f3b232720b966688f40a1457e8129b7c
                                                                                                                                                          • Instruction Fuzzy Hash: BD6118613A0F4043EAD4AB269CB87A5BB9CF745F8EF445419EE4A47774FA38C485D308
                                                                                                                                                          APIs
                                                                                                                                                            • Part of subcall function 00000254A3903330: VirtualAlloc.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A3903347
                                                                                                                                                            • Part of subcall function 00000254A3903330: VirtualAlloc.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A390338F
                                                                                                                                                            • Part of subcall function 00000254A3903330: InitializeCriticalSection.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A39033A3
                                                                                                                                                            • Part of subcall function 00000254A3903330: IsBadReadPtr.KERNEL32 ref: 00000254A39033BC
                                                                                                                                                            • Part of subcall function 00000254A3903330: EnterCriticalSection.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A39033CF
                                                                                                                                                            • Part of subcall function 00000254A3903330: VirtualAlloc.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A39033E6
                                                                                                                                                            • Part of subcall function 00000254A3903330: LeaveCriticalSection.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A3903415
                                                                                                                                                            • Part of subcall function 00000254A3903330: IsBadReadPtr.KERNEL32 ref: 00000254A3903427
                                                                                                                                                            • Part of subcall function 00000254A3903330: EnterCriticalSection.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A390343A
                                                                                                                                                            • Part of subcall function 00000254A3903330: VirtualAlloc.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A3903451
                                                                                                                                                            • Part of subcall function 00000254A3903330: LeaveCriticalSection.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A3903480
                                                                                                                                                            • Part of subcall function 00000254A3903330: IsBadReadPtr.KERNEL32 ref: 00000254A3903492
                                                                                                                                                            • Part of subcall function 00000254A3903330: EnterCriticalSection.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A39034A5
                                                                                                                                                            • Part of subcall function 00000254A3903330: VirtualAlloc.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A39034BC
                                                                                                                                                          • WaitForMultipleObjects.KERNEL32 ref: 00000254A391DEC1
                                                                                                                                                          • WaitForMultipleObjects.KERNEL32 ref: 00000254A391DF8D
                                                                                                                                                          • VirtualFree.KERNEL32 ref: 00000254A391DFCC
                                                                                                                                                          • VirtualFree.KERNEL32 ref: 00000254A391DFF6
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000003.00000002.3270730325.00000254A38F1000.00000020.00000001.00020000.00000000.sdmp, Offset: 00000254A38F0000, based on PE: true
                                                                                                                                                          • Associated: 00000003.00000002.3270705853.00000254A38F0000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270774738.00000254A3958000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270802191.00000254A396C000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270827182.00000254A3972000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_3_2_254a38f0000_svchost.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: Virtual$CriticalSection$Alloc$EnterRead$FreeLeaveMultipleObjectsWait$Initialize
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 1197094596-0
                                                                                                                                                          • Opcode ID: a128fd323118e7b58d08c31b868d147948c3dda6663b584a6b7ab4b22ceeec38
                                                                                                                                                          • Instruction ID: 04658b6436a34e770b448a7217304bb510ea2653cc91d385ac8124cb7da8619b
                                                                                                                                                          • Opcode Fuzzy Hash: a128fd323118e7b58d08c31b868d147948c3dda6663b584a6b7ab4b22ceeec38
                                                                                                                                                          • Instruction Fuzzy Hash: 3E41B672725B8083D7A4DF22E86435EB3A5FB89F89F445114DE4A57B54EF39C984CB00
                                                                                                                                                          APIs
                                                                                                                                                          • GetCurrentProcessId.KERNEL32 ref: 00000254A391F0A4
                                                                                                                                                          • ProcessIdToSessionId.KERNEL32 ref: 00000254A391F0B1
                                                                                                                                                            • Part of subcall function 00000254A3903330: VirtualAlloc.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A3903347
                                                                                                                                                            • Part of subcall function 00000254A3903330: VirtualAlloc.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A390338F
                                                                                                                                                            • Part of subcall function 00000254A3903330: InitializeCriticalSection.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A39033A3
                                                                                                                                                            • Part of subcall function 00000254A3903330: IsBadReadPtr.KERNEL32 ref: 00000254A39033BC
                                                                                                                                                            • Part of subcall function 00000254A3903330: EnterCriticalSection.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A39033CF
                                                                                                                                                            • Part of subcall function 00000254A3903330: VirtualAlloc.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A39033E6
                                                                                                                                                            • Part of subcall function 00000254A3903330: LeaveCriticalSection.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A3903415
                                                                                                                                                            • Part of subcall function 00000254A3903330: IsBadReadPtr.KERNEL32 ref: 00000254A3903427
                                                                                                                                                            • Part of subcall function 00000254A3903330: EnterCriticalSection.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A390343A
                                                                                                                                                            • Part of subcall function 00000254A3903330: VirtualAlloc.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A3903451
                                                                                                                                                            • Part of subcall function 00000254A3903330: LeaveCriticalSection.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A3903480
                                                                                                                                                            • Part of subcall function 00000254A3903330: IsBadReadPtr.KERNEL32 ref: 00000254A3903492
                                                                                                                                                            • Part of subcall function 00000254A3903330: EnterCriticalSection.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A39034A5
                                                                                                                                                            • Part of subcall function 00000254A3903330: VirtualAlloc.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A39034BC
                                                                                                                                                          • VirtualFree.KERNEL32 ref: 00000254A391F164
                                                                                                                                                          • VirtualFree.KERNEL32 ref: 00000254A391F18E
                                                                                                                                                            • Part of subcall function 00000254A3906F60: GetCurrentProcessId.KERNEL32 ref: 00000254A3906FDB
                                                                                                                                                            • Part of subcall function 00000254A3906F60: ProcessIdToSessionId.KERNEL32 ref: 00000254A3906FEB
                                                                                                                                                            • Part of subcall function 00000254A3906F60: CreateToolhelp32Snapshot.KERNEL32 ref: 00000254A3907014
                                                                                                                                                            • Part of subcall function 00000254A3906F60: GetProcessHeap.KERNEL32 ref: 00000254A3907023
                                                                                                                                                            • Part of subcall function 00000254A3906F60: HeapAlloc.KERNEL32 ref: 00000254A3907036
                                                                                                                                                            • Part of subcall function 00000254A3906F60: CloseHandle.KERNEL32 ref: 00000254A3907047
                                                                                                                                                            • Part of subcall function 00000254A3906F60: WTSGetActiveConsoleSessionId.KERNEL32 ref: 00000254A3907056
                                                                                                                                                            • Part of subcall function 00000254A3906F60: VirtualFree.KERNEL32 ref: 00000254A39071B6
                                                                                                                                                            • Part of subcall function 00000254A3906F60: VirtualFree.KERNEL32 ref: 00000254A39071E0
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000003.00000002.3270730325.00000254A38F1000.00000020.00000001.00020000.00000000.sdmp, Offset: 00000254A38F0000, based on PE: true
                                                                                                                                                          • Associated: 00000003.00000002.3270705853.00000254A38F0000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270774738.00000254A3958000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270802191.00000254A396C000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270827182.00000254A3972000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_3_2_254a38f0000_svchost.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: Virtual$AllocCriticalSection$Process$Free$EnterReadSession$CurrentHeapLeave$ActiveCloseConsoleCreateHandleInitializeSnapshotToolhelp32
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 1320018004-0
                                                                                                                                                          • Opcode ID: 219dca6d74f5f01e876d51951d5a85646c7e832a6bf75ab04d447e85a6392336
                                                                                                                                                          • Instruction ID: 8826906e55f8888ea3c9d44e908b2b4b93e763b31e80f34013aa628894a0d339
                                                                                                                                                          • Opcode Fuzzy Hash: 219dca6d74f5f01e876d51951d5a85646c7e832a6bf75ab04d447e85a6392336
                                                                                                                                                          • Instruction Fuzzy Hash: F3314371365A5083EBD4AF11E86821AB3A4F749F8DF145126EA4743B58EF38C884CB44
                                                                                                                                                          APIs
                                                                                                                                                            • Part of subcall function 00000254A3903330: VirtualAlloc.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A3903347
                                                                                                                                                            • Part of subcall function 00000254A3903330: VirtualAlloc.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A390338F
                                                                                                                                                            • Part of subcall function 00000254A3903330: InitializeCriticalSection.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A39033A3
                                                                                                                                                            • Part of subcall function 00000254A3903330: IsBadReadPtr.KERNEL32 ref: 00000254A39033BC
                                                                                                                                                            • Part of subcall function 00000254A3903330: EnterCriticalSection.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A39033CF
                                                                                                                                                            • Part of subcall function 00000254A3903330: VirtualAlloc.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A39033E6
                                                                                                                                                            • Part of subcall function 00000254A3903330: LeaveCriticalSection.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A3903415
                                                                                                                                                            • Part of subcall function 00000254A3903330: IsBadReadPtr.KERNEL32 ref: 00000254A3903427
                                                                                                                                                            • Part of subcall function 00000254A3903330: EnterCriticalSection.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A390343A
                                                                                                                                                            • Part of subcall function 00000254A3903330: VirtualAlloc.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A3903451
                                                                                                                                                            • Part of subcall function 00000254A3903330: LeaveCriticalSection.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A3903480
                                                                                                                                                            • Part of subcall function 00000254A3903330: IsBadReadPtr.KERNEL32 ref: 00000254A3903492
                                                                                                                                                            • Part of subcall function 00000254A3903330: EnterCriticalSection.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A39034A5
                                                                                                                                                            • Part of subcall function 00000254A3903330: VirtualAlloc.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A39034BC
                                                                                                                                                          • SetEvent.KERNEL32 ref: 00000254A391DB49
                                                                                                                                                          • CloseHandle.KERNEL32 ref: 00000254A391DB58
                                                                                                                                                          • ResetEvent.KERNEL32 ref: 00000254A391DB66
                                                                                                                                                          • VirtualFree.KERNEL32 ref: 00000254A391DB85
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000003.00000002.3270730325.00000254A38F1000.00000020.00000001.00020000.00000000.sdmp, Offset: 00000254A38F0000, based on PE: true
                                                                                                                                                          • Associated: 00000003.00000002.3270705853.00000254A38F0000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270774738.00000254A3958000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270802191.00000254A396C000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270827182.00000254A3972000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_3_2_254a38f0000_svchost.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: CriticalSectionVirtual$Alloc$EnterRead$EventLeave$CloseFreeHandleInitializeReset
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 4208512464-0
                                                                                                                                                          • Opcode ID: ca07846258ba37867d244566e482efccc0d3ec0fcc94a16ac108a6f4784184ef
                                                                                                                                                          • Instruction ID: 3752c370571d2ef8e2cff51b28c9390c2404bb29cc1d5bf1c42f7194758740aa
                                                                                                                                                          • Opcode Fuzzy Hash: ca07846258ba37867d244566e482efccc0d3ec0fcc94a16ac108a6f4784184ef
                                                                                                                                                          • Instruction Fuzzy Hash: A2315426365F4083E794EF62E8A8229A369FB88B89F054015DF4B43B54DF38D4D58704
                                                                                                                                                          APIs
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000003.00000002.3270730325.00000254A38F1000.00000020.00000001.00020000.00000000.sdmp, Offset: 00000254A38F0000, based on PE: true
                                                                                                                                                          • Associated: 00000003.00000002.3270705853.00000254A38F0000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270774738.00000254A3958000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270802191.00000254A396C000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270827182.00000254A3972000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_3_2_254a38f0000_svchost.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: Virtual$AllocFreeceilmemcpy
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 941304502-0
                                                                                                                                                          • Opcode ID: b42a51ca5293a3dee87d5691d064886e3cec9dc4675c393a7935541609b8591d
                                                                                                                                                          • Instruction ID: 94c5313779e93ab100cd947449bb8c66336d33a619445e58bcb4bb5fc7f5ebc5
                                                                                                                                                          • Opcode Fuzzy Hash: b42a51ca5293a3dee87d5691d064886e3cec9dc4675c393a7935541609b8591d
                                                                                                                                                          • Instruction Fuzzy Hash: AB210E32725D4087EB94EF39F864259E369E789F8CF184121FA4987748EE34C8C18744
                                                                                                                                                          APIs
                                                                                                                                                            • Part of subcall function 00000254A3903330: VirtualAlloc.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A3903347
                                                                                                                                                            • Part of subcall function 00000254A3903330: VirtualAlloc.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A390338F
                                                                                                                                                            • Part of subcall function 00000254A3903330: InitializeCriticalSection.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A39033A3
                                                                                                                                                            • Part of subcall function 00000254A3903330: IsBadReadPtr.KERNEL32 ref: 00000254A39033BC
                                                                                                                                                            • Part of subcall function 00000254A3903330: EnterCriticalSection.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A39033CF
                                                                                                                                                            • Part of subcall function 00000254A3903330: VirtualAlloc.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A39033E6
                                                                                                                                                            • Part of subcall function 00000254A3903330: LeaveCriticalSection.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A3903415
                                                                                                                                                            • Part of subcall function 00000254A3903330: IsBadReadPtr.KERNEL32 ref: 00000254A3903427
                                                                                                                                                            • Part of subcall function 00000254A3903330: EnterCriticalSection.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A390343A
                                                                                                                                                            • Part of subcall function 00000254A3903330: VirtualAlloc.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A3903451
                                                                                                                                                            • Part of subcall function 00000254A3903330: LeaveCriticalSection.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A3903480
                                                                                                                                                            • Part of subcall function 00000254A3903330: IsBadReadPtr.KERNEL32 ref: 00000254A3903492
                                                                                                                                                            • Part of subcall function 00000254A3903330: EnterCriticalSection.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A39034A5
                                                                                                                                                            • Part of subcall function 00000254A3903330: VirtualAlloc.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A39034BC
                                                                                                                                                          • CreateThread.KERNEL32 ref: 00000254A391A782
                                                                                                                                                          • CloseHandle.KERNEL32 ref: 00000254A391A790
                                                                                                                                                          • VirtualFree.KERNEL32 ref: 00000254A391A7AC
                                                                                                                                                          • VirtualFree.KERNEL32 ref: 00000254A391A7D6
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000003.00000002.3270730325.00000254A38F1000.00000020.00000001.00020000.00000000.sdmp, Offset: 00000254A38F0000, based on PE: true
                                                                                                                                                          • Associated: 00000003.00000002.3270705853.00000254A38F0000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270774738.00000254A3958000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270802191.00000254A396C000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270827182.00000254A3972000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_3_2_254a38f0000_svchost.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: Virtual$CriticalSection$Alloc$EnterRead$FreeLeave$CloseCreateHandleInitializeThread
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 4031785131-0
                                                                                                                                                          • Opcode ID: 46f8680c48a87c550885bc35dd8c9f8526c11e3e393dc63d790dd5bf2b061a43
                                                                                                                                                          • Instruction ID: 7f8b8531d484897d429571594de1e57f4cc09a3887e5aede6d9ded5216185502
                                                                                                                                                          • Opcode Fuzzy Hash: 46f8680c48a87c550885bc35dd8c9f8526c11e3e393dc63d790dd5bf2b061a43
                                                                                                                                                          • Instruction Fuzzy Hash: E4216062715B4083EBA4EF57A85821EE7A5FB8DFD5F448028DF8A43B14EF38C5858704
                                                                                                                                                          APIs
                                                                                                                                                            • Part of subcall function 00000254A3903330: VirtualAlloc.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A3903347
                                                                                                                                                            • Part of subcall function 00000254A3903330: VirtualAlloc.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A390338F
                                                                                                                                                            • Part of subcall function 00000254A3903330: InitializeCriticalSection.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A39033A3
                                                                                                                                                            • Part of subcall function 00000254A3903330: IsBadReadPtr.KERNEL32 ref: 00000254A39033BC
                                                                                                                                                            • Part of subcall function 00000254A3903330: EnterCriticalSection.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A39033CF
                                                                                                                                                            • Part of subcall function 00000254A3903330: VirtualAlloc.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A39033E6
                                                                                                                                                            • Part of subcall function 00000254A3903330: LeaveCriticalSection.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A3903415
                                                                                                                                                            • Part of subcall function 00000254A3903330: IsBadReadPtr.KERNEL32 ref: 00000254A3903427
                                                                                                                                                            • Part of subcall function 00000254A3903330: EnterCriticalSection.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A390343A
                                                                                                                                                            • Part of subcall function 00000254A3903330: VirtualAlloc.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A3903451
                                                                                                                                                            • Part of subcall function 00000254A3903330: LeaveCriticalSection.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A3903480
                                                                                                                                                            • Part of subcall function 00000254A3903330: IsBadReadPtr.KERNEL32 ref: 00000254A3903492
                                                                                                                                                            • Part of subcall function 00000254A3903330: EnterCriticalSection.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A39034A5
                                                                                                                                                            • Part of subcall function 00000254A3903330: VirtualAlloc.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A39034BC
                                                                                                                                                          • VirtualFree.KERNEL32 ref: 00000254A3916188
                                                                                                                                                          • VirtualFree.KERNEL32 ref: 00000254A39161B2
                                                                                                                                                          • CreateThread.KERNEL32 ref: 00000254A39161CF
                                                                                                                                                          • CloseHandle.KERNEL32 ref: 00000254A39161DD
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000003.00000002.3270730325.00000254A38F1000.00000020.00000001.00020000.00000000.sdmp, Offset: 00000254A38F0000, based on PE: true
                                                                                                                                                          • Associated: 00000003.00000002.3270705853.00000254A38F0000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270774738.00000254A3958000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270802191.00000254A396C000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270827182.00000254A3972000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_3_2_254a38f0000_svchost.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: Virtual$CriticalSection$Alloc$EnterRead$FreeLeave$CloseCreateHandleInitializeThread
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 4031785131-0
                                                                                                                                                          • Opcode ID: 9906d6a9ce0f7f254b3389b28713ac5881b4f0dc512eb4610b511277353699d5
                                                                                                                                                          • Instruction ID: 181200379166cb96770053d25c935200368fcb5d1759d2b7a6e363ebd83899a3
                                                                                                                                                          • Opcode Fuzzy Hash: 9906d6a9ce0f7f254b3389b28713ac5881b4f0dc512eb4610b511277353699d5
                                                                                                                                                          • Instruction Fuzzy Hash: B6116621726F4083EBD4EF62A95821AA765BB88B89F448025DF4A43B54EF38C4A58704
                                                                                                                                                          APIs
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000003.00000002.3270730325.00000254A38F1000.00000020.00000001.00020000.00000000.sdmp, Offset: 00000254A38F0000, based on PE: true
                                                                                                                                                          • Associated: 00000003.00000002.3270705853.00000254A38F0000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270774738.00000254A3958000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270802191.00000254A396C000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270827182.00000254A3972000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_3_2_254a38f0000_svchost.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: Event$ObjectSingleWait
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 2127046782-0
                                                                                                                                                          • Opcode ID: de6cca13531ef7be6a56a105a458a4c89b63c3fe75a489721cd85d5858837fa3
                                                                                                                                                          • Instruction ID: afc7fa68c8f02839be00d3a3dc6f6d42c8fc7cf1cc41d0cf5dc7c5b943bad96d
                                                                                                                                                          • Opcode Fuzzy Hash: de6cca13531ef7be6a56a105a458a4c89b63c3fe75a489721cd85d5858837fa3
                                                                                                                                                          • Instruction Fuzzy Hash: C5018E22764D40C3EBE4AB66ED9951DE3E4E78CF99F081011CA094B658EE38C8C98708
                                                                                                                                                          APIs
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000003.00000002.3270730325.00000254A38F1000.00000020.00000001.00020000.00000000.sdmp, Offset: 00000254A38F0000, based on PE: true
                                                                                                                                                          • Associated: 00000003.00000002.3270705853.00000254A38F0000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270774738.00000254A3958000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270802191.00000254A396C000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270827182.00000254A3972000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_3_2_254a38f0000_svchost.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: Cursor$CountInfoOpenProcessTick
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 1051838312-0
                                                                                                                                                          • Opcode ID: 367ce5d8dd7bc755535d42e0695e3db5e97519ce22b5c81c9f6c4a96f8940a8e
                                                                                                                                                          • Instruction ID: e183f7256d22ac99f8fe83c283329278bb4a6fc1b355793ec303fca7900181d0
                                                                                                                                                          • Opcode Fuzzy Hash: 367ce5d8dd7bc755535d42e0695e3db5e97519ce22b5c81c9f6c4a96f8940a8e
                                                                                                                                                          • Instruction Fuzzy Hash: B6F0A472664E4183E744AF31EC29229B7A5FB98B4EF044225C64A02654FF38C9D9C744
                                                                                                                                                          APIs
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000003.00000002.3270730325.00000254A38F1000.00000020.00000001.00020000.00000000.sdmp, Offset: 00000254A38F0000, based on PE: true
                                                                                                                                                          • Associated: 00000003.00000002.3270705853.00000254A38F0000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270774738.00000254A3958000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270802191.00000254A396C000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270827182.00000254A3972000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_3_2_254a38f0000_svchost.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: CancelEventReadclosesocket
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 2025173275-0
                                                                                                                                                          • Opcode ID: 4ad045dac1ffec8b3e3923f420bc84c49a6e4073b63f8c3011d5d04808e9b135
                                                                                                                                                          • Instruction ID: d4f38f9b716d49b50e2e21df1be29a966b67c73ba9bb6e50b6df2e66f457c298
                                                                                                                                                          • Opcode Fuzzy Hash: 4ad045dac1ffec8b3e3923f420bc84c49a6e4073b63f8c3011d5d04808e9b135
                                                                                                                                                          • Instruction Fuzzy Hash: F4E0C021362E0583FB95BFB1DC68324A798AB48F7EF1847158D354A2D4EE7888C98316
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000003.00000002.3270218975.00000254A3330000.00000004.00000001.00020000.00000000.sdmp, Offset: 00000254A3330000, based on PE: true
                                                                                                                                                          • Associated: 00000003.00000002.3270363917.00000254A3450000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270388681.00000254A3451000.00000020.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_3_2_254a3330000_svchost.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID: InitializeConditionVariable$SleepConditionVariableCS$WakeAllConditionVariable$h-l1-2-0.dll
                                                                                                                                                          • API String ID: 0-1747795296
                                                                                                                                                          • Opcode ID: 0f20d8eddffe02f4355215346de876ec0be27590aef8c60f560b2699b0830f65
                                                                                                                                                          • Instruction ID: 924f74cb30fddc6c4e55cf9e43baf3741a99b9cef80ec7fad032b2b7b485f419
                                                                                                                                                          • Opcode Fuzzy Hash: 0f20d8eddffe02f4355215346de876ec0be27590aef8c60f560b2699b0830f65
                                                                                                                                                          • Instruction Fuzzy Hash: 10E1B4627A4F4482EB84BB2DD95815CA3A0F745F9EF808129DB1D577A1EF38C4E5C348
                                                                                                                                                          APIs
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000003.00000002.3270218975.00000254A3330000.00000004.00000001.00020000.00000000.sdmp, Offset: 00000254A3330000, based on PE: true
                                                                                                                                                          • Associated: 00000003.00000002.3270363917.00000254A3450000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270388681.00000254A3451000.00000020.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_3_2_254a3330000_svchost.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: _invalid_parameter_noinfo
                                                                                                                                                          • String ID: gfff$o-l1-2-1
                                                                                                                                                          • API String ID: 3215553584-1082851355
                                                                                                                                                          • Opcode ID: 12dcbdbdd5235fb1b6ab94a0cc892e5fb23d71a1fe9ba5ecef1039a303d64847
                                                                                                                                                          • Instruction ID: b749569b4a007d25fc1f23114267d9e33630d9bab7b8075e30aa88ef0bd2109a
                                                                                                                                                          • Opcode Fuzzy Hash: 12dcbdbdd5235fb1b6ab94a0cc892e5fb23d71a1fe9ba5ecef1039a303d64847
                                                                                                                                                          • Instruction Fuzzy Hash: 6D516AA276CBC04AE7A29F3DDC54359EB91E344BADF489261E79447BD6EA38C0C0C704
                                                                                                                                                          APIs
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000003.00000002.3261590927.0000000180001000.00000020.00000001.00020000.00000000.sdmp, Offset: 0000000180000000, based on PE: true
                                                                                                                                                          • Associated: 00000003.00000002.3261486935.0000000180000000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3262098908.0000000180119000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3262200437.000000018011D000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3262320704.0000000180121000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_3_2_180000000_svchost.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: _invalid_parameter_noinfo
                                                                                                                                                          • String ID: gfff$o-l1-2-1
                                                                                                                                                          • API String ID: 3215553584-1082851355
                                                                                                                                                          • Opcode ID: 12dcbdbdd5235fb1b6ab94a0cc892e5fb23d71a1fe9ba5ecef1039a303d64847
                                                                                                                                                          • Instruction ID: 4e08fe91d50fd43471445e9309ac5ad4362738dffbe45d8770cad9fb3b789804
                                                                                                                                                          • Opcode Fuzzy Hash: 12dcbdbdd5235fb1b6ab94a0cc892e5fb23d71a1fe9ba5ecef1039a303d64847
                                                                                                                                                          • Instruction Fuzzy Hash: 5951F4737147C886E7A78B35E9413997B91E399BD0F48D221EB944BAD6CE38C698C700
                                                                                                                                                          APIs
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000003.00000002.3270218975.00000254A3330000.00000004.00000001.00020000.00000000.sdmp, Offset: 00000254A3330000, based on PE: true
                                                                                                                                                          • Associated: 00000003.00000002.3270363917.00000254A3450000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270388681.00000254A3451000.00000020.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_3_2_254a3330000_svchost.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: _invalid_parameter_noinfo
                                                                                                                                                          • String ID: api-ms-win-core-sysinfo-l1-2-1$synch-l1-2-0
                                                                                                                                                          • API String ID: 3215553584-688204690
                                                                                                                                                          • Opcode ID: 0f102de843e7ec0c7a5e751bb160ca61ca373fda3eee5e3f3a8aa3db407457e4
                                                                                                                                                          • Instruction ID: 46d64b3124f350e1ca7d4e0e511919064d93394bec4800cb8bc59f5eb769a1e3
                                                                                                                                                          • Opcode Fuzzy Hash: 0f102de843e7ec0c7a5e751bb160ca61ca373fda3eee5e3f3a8aa3db407457e4
                                                                                                                                                          • Instruction Fuzzy Hash: 5C41AF72768F80CDE740EF69E86479D73E5E71939DF404226EA4843B94EA38C4A5C384
                                                                                                                                                          APIs
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000003.00000002.3261590927.0000000180001000.00000020.00000001.00020000.00000000.sdmp, Offset: 0000000180000000, based on PE: true
                                                                                                                                                          • Associated: 00000003.00000002.3261486935.0000000180000000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3262098908.0000000180119000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3262200437.000000018011D000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3262320704.0000000180121000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_3_2_180000000_svchost.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: _invalid_parameter_noinfo
                                                                                                                                                          • String ID: api-ms-win-core-sysinfo-l1-2-1$synch-l1-2-0
                                                                                                                                                          • API String ID: 3215553584-688204690
                                                                                                                                                          • Opcode ID: 0f102de843e7ec0c7a5e751bb160ca61ca373fda3eee5e3f3a8aa3db407457e4
                                                                                                                                                          • Instruction ID: 9d4985de47fc3aa1ddc341b920f7898ed377652abc42465d74999370fa1411ca
                                                                                                                                                          • Opcode Fuzzy Hash: 0f102de843e7ec0c7a5e751bb160ca61ca373fda3eee5e3f3a8aa3db407457e4
                                                                                                                                                          • Instruction Fuzzy Hash: 86418E72705F888AE782CF65E8507CE73A5F7193C8F518126EA9807B99DF38C629C340
                                                                                                                                                          APIs
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000003.00000002.3270218975.00000254A3330000.00000004.00000001.00020000.00000000.sdmp, Offset: 00000254A3330000, based on PE: true
                                                                                                                                                          • Associated: 00000003.00000002.3270363917.00000254A3450000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270388681.00000254A3451000.00000020.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_3_2_254a3330000_svchost.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: DestructExceptionObject$__vcrt_getptd_noexit
                                                                                                                                                          • String ID: csm
                                                                                                                                                          • API String ID: 3780691363-1018135373
                                                                                                                                                          • Opcode ID: d49d3c1e60c3354247970e5f405f23988a7ea1f58b6bb3f0a1cf52d8215e401e
                                                                                                                                                          • Instruction ID: db631016fc255ebee16df964a9dc80ad8fd675eb29ed39a1037500a64f3dc729
                                                                                                                                                          • Opcode Fuzzy Hash: d49d3c1e60c3354247970e5f405f23988a7ea1f58b6bb3f0a1cf52d8215e401e
                                                                                                                                                          • Instruction Fuzzy Hash: 80214D36258A8087E6B0EF5AE85435EF760F788BAFF404201DE9903795DB38D8C2CB05
                                                                                                                                                          APIs
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000003.00000002.3261590927.0000000180001000.00000020.00000001.00020000.00000000.sdmp, Offset: 0000000180000000, based on PE: true
                                                                                                                                                          • Associated: 00000003.00000002.3261486935.0000000180000000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3262098908.0000000180119000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3262200437.000000018011D000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3262320704.0000000180121000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_3_2_180000000_svchost.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: DestructExceptionObject$__vcrt_getptd_noexit
                                                                                                                                                          • String ID: csm
                                                                                                                                                          • API String ID: 3780691363-1018135373
                                                                                                                                                          • Opcode ID: d49d3c1e60c3354247970e5f405f23988a7ea1f58b6bb3f0a1cf52d8215e401e
                                                                                                                                                          • Instruction ID: 011c5e600e2baba1b5aebe761702f78806dc8dec4a9d5acc90072a234146c346
                                                                                                                                                          • Opcode Fuzzy Hash: d49d3c1e60c3354247970e5f405f23988a7ea1f58b6bb3f0a1cf52d8215e401e
                                                                                                                                                          • Instruction Fuzzy Hash: 40212D76204A4887E7B2DF15E05079E7760F39DBE4F008206EEA943795CF39DA8ACB01
                                                                                                                                                          APIs
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000003.00000002.3270730325.00000254A38F1000.00000020.00000001.00020000.00000000.sdmp, Offset: 00000254A38F0000, based on PE: true
                                                                                                                                                          • Associated: 00000003.00000002.3270705853.00000254A38F0000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270774738.00000254A3958000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270802191.00000254A396C000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270827182.00000254A3972000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_3_2_254a38f0000_svchost.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: Windowlstrlen$memset$Process$ByteCharDataForegroundInputLocalMultiProcSessionTextThreadTimeWide__chkstkwsprintf
                                                                                                                                                          • String ID: 0
                                                                                                                                                          • API String ID: 780575994-4108050209
                                                                                                                                                          • Opcode ID: 8004b3049ace1bb0400474f1a69768e4362440f1312b9a8d3f505a6f2555652d
                                                                                                                                                          • Instruction ID: 9243ff8e5fccb54467b372909dadef96e0cdf4f2c2f94a9e1eaa5b329b9495b6
                                                                                                                                                          • Opcode Fuzzy Hash: 8004b3049ace1bb0400474f1a69768e4362440f1312b9a8d3f505a6f2555652d
                                                                                                                                                          • Instruction Fuzzy Hash: A701D631674A8183F6909B15ED1839AF69CF795BEDF144120EA8013BD9DB3CC5C4CB44
                                                                                                                                                          APIs
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000003.00000002.3270730325.00000254A38F1000.00000020.00000001.00020000.00000000.sdmp, Offset: 00000254A38F0000, based on PE: true
                                                                                                                                                          • Associated: 00000003.00000002.3270705853.00000254A38F0000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270774738.00000254A3958000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270802191.00000254A396C000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270827182.00000254A3972000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_3_2_254a38f0000_svchost.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: ErrorLastgetpeername
                                                                                                                                                          • String ID: getpeername: %s
                                                                                                                                                          • API String ID: 2962421750-464625284
                                                                                                                                                          • Opcode ID: a69c3c67f136694d744e90525e7a2b9d8621fa00472cafbfdea3fe4c2253d187
                                                                                                                                                          • Instruction ID: 3315a10fd9c35da849816181fa05c96a58dda6f458f4798e576cc2a0ff996f71
                                                                                                                                                          • Opcode Fuzzy Hash: a69c3c67f136694d744e90525e7a2b9d8621fa00472cafbfdea3fe4c2253d187
                                                                                                                                                          • Instruction Fuzzy Hash: E4F06D66364B4083EA80AB15F9592DAE768A789BCDF444121EE4D47B5AEF38C1C48B04
                                                                                                                                                          APIs
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000003.00000002.3270730325.00000254A38F1000.00000020.00000001.00020000.00000000.sdmp, Offset: 00000254A38F0000, based on PE: true
                                                                                                                                                          • Associated: 00000003.00000002.3270705853.00000254A38F0000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270774738.00000254A3958000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270802191.00000254A396C000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270827182.00000254A3972000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_3_2_254a38f0000_svchost.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: ErrorLastioctlsocket
                                                                                                                                                          • String ID: ioctlsocket FIONBIO 1 failed with error %d
                                                                                                                                                          • API String ID: 1021210092-1910823214
                                                                                                                                                          • Opcode ID: 5437741f9e197df0456073593f822ef657802a2ced6ff6b5c6ff5a60d5650b15
                                                                                                                                                          • Instruction ID: 9c491132acb7b49607c3c178d0a14a25e98150488b9a675d3509586bc9aa7eba
                                                                                                                                                          • Opcode Fuzzy Hash: 5437741f9e197df0456073593f822ef657802a2ced6ff6b5c6ff5a60d5650b15
                                                                                                                                                          • Instruction Fuzzy Hash: 3EE04FA07B5A0293F7806BF19CA93C6AA58974C36EF4410289902466B0EF7DD8DD8B19
                                                                                                                                                          APIs
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000003.00000002.3270218975.00000254A3330000.00000004.00000001.00020000.00000000.sdmp, Offset: 00000254A3330000, based on PE: true
                                                                                                                                                          • Associated: 00000003.00000002.3270363917.00000254A3450000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270388681.00000254A3451000.00000020.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_3_2_254a3330000_svchost.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: __std_exception_copy
                                                                                                                                                          • String ID: `vector destructor iterator'$nt delete closure'
                                                                                                                                                          • API String ID: 592178966-1611991873
                                                                                                                                                          • Opcode ID: 180211b27f776a29354646e6639c5d344605f4a19a09db6ac079198205e274bc
                                                                                                                                                          • Instruction ID: 5b738856b9ff287e2c6b6e4a841630ecf92c0224ba10497305f73b9eec7e1930
                                                                                                                                                          • Opcode Fuzzy Hash: 180211b27f776a29354646e6639c5d344605f4a19a09db6ac079198205e274bc
                                                                                                                                                          • Instruction Fuzzy Hash: F4E04F72254F0095DF059F59F8641D8B3A4EB4CB59B4880229A5C47350EB38C5E9C304
                                                                                                                                                          APIs
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000003.00000002.3261590927.0000000180001000.00000020.00000001.00020000.00000000.sdmp, Offset: 0000000180000000, based on PE: true
                                                                                                                                                          • Associated: 00000003.00000002.3261486935.0000000180000000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3262098908.0000000180119000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3262200437.000000018011D000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3262320704.0000000180121000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_3_2_180000000_svchost.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: __std_exception_copy
                                                                                                                                                          • String ID: `vector destructor iterator'$nt delete closure'
                                                                                                                                                          • API String ID: 592178966-1611991873
                                                                                                                                                          • Opcode ID: 180211b27f776a29354646e6639c5d344605f4a19a09db6ac079198205e274bc
                                                                                                                                                          • Instruction ID: c8ada3eb98077b3e77d28a4839308a809c4d6d91d1a7368aad5ed78790c858ba
                                                                                                                                                          • Opcode Fuzzy Hash: 180211b27f776a29354646e6639c5d344605f4a19a09db6ac079198205e274bc
                                                                                                                                                          • Instruction Fuzzy Hash: 9EE01AB1200B0490DB068F65E8513E873A4EB4CB90F48C032AA5C47354EF38C6A9C301
                                                                                                                                                          APIs
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000003.00000002.3270218975.00000254A3330000.00000004.00000001.00020000.00000000.sdmp, Offset: 00000254A3330000, based on PE: true
                                                                                                                                                          • Associated: 00000003.00000002.3270363917.00000254A3450000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270388681.00000254A3451000.00000020.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_3_2_254a3330000_svchost.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: ExceptionThrowstd::bad_alloc::bad_alloc
                                                                                                                                                          • String ID: File
                                                                                                                                                          • API String ID: 932687459-749574446
                                                                                                                                                          • Opcode ID: 5cc107604c7e858ffc48b5ed233f99d9330b9e91bd1076a405a7e456ecbb9fc9
                                                                                                                                                          • Instruction ID: 79f41258dfddd3ea3e4e969c354942cd47d6227d2cdda0284a2e50228a26f1f9
                                                                                                                                                          • Opcode Fuzzy Hash: 5cc107604c7e858ffc48b5ed233f99d9330b9e91bd1076a405a7e456ecbb9fc9
                                                                                                                                                          • Instruction Fuzzy Hash: 22C08C22278C81D2DE60FB4ADCB91C99331F79430EF900001A29D018B6BB38C289CB04
                                                                                                                                                          APIs
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000003.00000002.3261590927.0000000180001000.00000020.00000001.00020000.00000000.sdmp, Offset: 0000000180000000, based on PE: true
                                                                                                                                                          • Associated: 00000003.00000002.3261486935.0000000180000000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3262098908.0000000180119000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3262200437.000000018011D000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3262320704.0000000180121000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_3_2_180000000_svchost.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: ExceptionThrowstd::bad_alloc::bad_alloc
                                                                                                                                                          • String ID: File
                                                                                                                                                          • API String ID: 932687459-749574446
                                                                                                                                                          • Opcode ID: 5cc107604c7e858ffc48b5ed233f99d9330b9e91bd1076a405a7e456ecbb9fc9
                                                                                                                                                          • Instruction ID: 9145d171dbcecb2188c45693134888adfda474ee1ae56853841174419c243042
                                                                                                                                                          • Opcode Fuzzy Hash: 5cc107604c7e858ffc48b5ed233f99d9330b9e91bd1076a405a7e456ecbb9fc9
                                                                                                                                                          • Instruction Fuzzy Hash: 49C08C3221488D91EB62EB10E8917DA5330B7A8384F818111F19C824B69F1CC30ECB00
                                                                                                                                                          APIs
                                                                                                                                                            • Part of subcall function 00000254A3903330: VirtualAlloc.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A3903347
                                                                                                                                                            • Part of subcall function 00000254A3903330: VirtualAlloc.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A390338F
                                                                                                                                                            • Part of subcall function 00000254A3903330: InitializeCriticalSection.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A39033A3
                                                                                                                                                            • Part of subcall function 00000254A3903330: IsBadReadPtr.KERNEL32 ref: 00000254A39033BC
                                                                                                                                                            • Part of subcall function 00000254A3903330: EnterCriticalSection.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A39033CF
                                                                                                                                                            • Part of subcall function 00000254A3903330: VirtualAlloc.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A39033E6
                                                                                                                                                            • Part of subcall function 00000254A3903330: LeaveCriticalSection.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A3903415
                                                                                                                                                            • Part of subcall function 00000254A3903330: IsBadReadPtr.KERNEL32 ref: 00000254A3903427
                                                                                                                                                            • Part of subcall function 00000254A3903330: EnterCriticalSection.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A390343A
                                                                                                                                                            • Part of subcall function 00000254A3903330: VirtualAlloc.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A3903451
                                                                                                                                                            • Part of subcall function 00000254A3903330: LeaveCriticalSection.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A3903480
                                                                                                                                                            • Part of subcall function 00000254A3903330: IsBadReadPtr.KERNEL32 ref: 00000254A3903492
                                                                                                                                                            • Part of subcall function 00000254A3903330: EnterCriticalSection.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A39034A5
                                                                                                                                                            • Part of subcall function 00000254A3903330: VirtualAlloc.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A39034BC
                                                                                                                                                            • Part of subcall function 00000254A3903330: LeaveCriticalSection.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A39034EB
                                                                                                                                                            • Part of subcall function 00000254A3903330: IsBadReadPtr.KERNEL32 ref: 00000254A39034FD
                                                                                                                                                            • Part of subcall function 00000254A3903330: EnterCriticalSection.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A3903510
                                                                                                                                                            • Part of subcall function 00000254A3903330: VirtualAlloc.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A3903527
                                                                                                                                                            • Part of subcall function 00000254A3903330: LeaveCriticalSection.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A3903556
                                                                                                                                                            • Part of subcall function 00000254A3903330: IsBadReadPtr.KERNEL32 ref: 00000254A3903568
                                                                                                                                                            • Part of subcall function 00000254A3903330: EnterCriticalSection.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A390357B
                                                                                                                                                            • Part of subcall function 00000254A3903330: VirtualAlloc.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A3903592
                                                                                                                                                            • Part of subcall function 00000254A3903330: LeaveCriticalSection.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A39035C1
                                                                                                                                                            • Part of subcall function 00000254A3903330: IsBadReadPtr.KERNEL32 ref: 00000254A39035D3
                                                                                                                                                            • Part of subcall function 00000254A3903330: EnterCriticalSection.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A39035E6
                                                                                                                                                            • Part of subcall function 00000254A3903330: VirtualAlloc.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A39035FD
                                                                                                                                                            • Part of subcall function 00000254A3903330: LeaveCriticalSection.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A390362C
                                                                                                                                                            • Part of subcall function 00000254A3903330: IsBadReadPtr.KERNEL32 ref: 00000254A390363E
                                                                                                                                                            • Part of subcall function 00000254A3903330: EnterCriticalSection.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A3903654
                                                                                                                                                          • VirtualFree.KERNEL32 ref: 00000254A390C7B5
                                                                                                                                                          • VirtualFree.KERNEL32 ref: 00000254A390C7DF
                                                                                                                                                          • VirtualFree.KERNEL32 ref: 00000254A390C7F5
                                                                                                                                                          • VirtualFree.KERNEL32 ref: 00000254A390C81F
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000003.00000002.3270730325.00000254A38F1000.00000020.00000001.00020000.00000000.sdmp, Offset: 00000254A38F0000, based on PE: true
                                                                                                                                                          • Associated: 00000003.00000002.3270705853.00000254A38F0000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270774738.00000254A3958000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270802191.00000254A396C000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270827182.00000254A3972000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_3_2_254a38f0000_svchost.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: CriticalSection$Virtual$Alloc$EnterRead$Leave$Free$Initialize
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 3420869360-0
                                                                                                                                                          • Opcode ID: 617031c2d221066431aaff11be6c94ed0690b72a67014eff584da1fe74eb40db
                                                                                                                                                          • Instruction ID: d05662c1ea1c986566a8817ded262a3a8d70882c59639ac0ea17bc0b2e317ba4
                                                                                                                                                          • Opcode Fuzzy Hash: 617031c2d221066431aaff11be6c94ed0690b72a67014eff584da1fe74eb40db
                                                                                                                                                          • Instruction Fuzzy Hash: E2416032726B4087EBA4DF62E85851AB7A9FB89F85F148414DF8A03B14EF39C485CB04
                                                                                                                                                          APIs
                                                                                                                                                            • Part of subcall function 00000254A3903330: VirtualAlloc.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A3903347
                                                                                                                                                            • Part of subcall function 00000254A3903330: VirtualAlloc.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A390338F
                                                                                                                                                            • Part of subcall function 00000254A3903330: InitializeCriticalSection.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A39033A3
                                                                                                                                                            • Part of subcall function 00000254A3903330: IsBadReadPtr.KERNEL32 ref: 00000254A39033BC
                                                                                                                                                            • Part of subcall function 00000254A3903330: EnterCriticalSection.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A39033CF
                                                                                                                                                            • Part of subcall function 00000254A3903330: VirtualAlloc.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A39033E6
                                                                                                                                                            • Part of subcall function 00000254A3903330: LeaveCriticalSection.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A3903415
                                                                                                                                                            • Part of subcall function 00000254A3903330: IsBadReadPtr.KERNEL32 ref: 00000254A3903427
                                                                                                                                                            • Part of subcall function 00000254A3903330: EnterCriticalSection.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A390343A
                                                                                                                                                            • Part of subcall function 00000254A3903330: VirtualAlloc.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A3903451
                                                                                                                                                            • Part of subcall function 00000254A3903330: LeaveCriticalSection.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A3903480
                                                                                                                                                            • Part of subcall function 00000254A3903330: IsBadReadPtr.KERNEL32 ref: 00000254A3903492
                                                                                                                                                            • Part of subcall function 00000254A3903330: EnterCriticalSection.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A39034A5
                                                                                                                                                            • Part of subcall function 00000254A3903330: VirtualAlloc.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A39034BC
                                                                                                                                                          • VirtualFree.KERNEL32 ref: 00000254A3923B10
                                                                                                                                                          • VirtualFree.KERNEL32 ref: 00000254A3923B3A
                                                                                                                                                          • VirtualFree.KERNEL32 ref: 00000254A3923B50
                                                                                                                                                          • VirtualFree.KERNEL32 ref: 00000254A3923B7A
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000003.00000002.3270730325.00000254A38F1000.00000020.00000001.00020000.00000000.sdmp, Offset: 00000254A38F0000, based on PE: true
                                                                                                                                                          • Associated: 00000003.00000002.3270705853.00000254A38F0000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270774738.00000254A3958000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270802191.00000254A396C000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270827182.00000254A3972000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_3_2_254a38f0000_svchost.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: Virtual$CriticalSection$Alloc$Free$EnterRead$Leave$Initialize
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 696443088-0
                                                                                                                                                          • Opcode ID: c9680d75c501e4054c7710036f39944100f54ecf03344763eed7e87a999867f9
                                                                                                                                                          • Instruction ID: 891a129c276441b7d0f62bd9686d8614cc23aa82d0d39705efce788ae984c88d
                                                                                                                                                          • Opcode Fuzzy Hash: c9680d75c501e4054c7710036f39944100f54ecf03344763eed7e87a999867f9
                                                                                                                                                          • Instruction Fuzzy Hash: 43418432726F4082D794DF53E858A1AB7A9FB89FC5F458115EE9A03704EF39C585CB04
                                                                                                                                                          APIs
                                                                                                                                                          • VirtualAlloc.KERNEL32 ref: 00000254A3918213
                                                                                                                                                            • Part of subcall function 00000254A3903330: VirtualAlloc.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A3903347
                                                                                                                                                            • Part of subcall function 00000254A3903330: VirtualAlloc.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A390338F
                                                                                                                                                            • Part of subcall function 00000254A3903330: InitializeCriticalSection.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A39033A3
                                                                                                                                                            • Part of subcall function 00000254A3903330: IsBadReadPtr.KERNEL32 ref: 00000254A39033BC
                                                                                                                                                            • Part of subcall function 00000254A3903330: EnterCriticalSection.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A39033CF
                                                                                                                                                            • Part of subcall function 00000254A3903330: VirtualAlloc.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A39033E6
                                                                                                                                                            • Part of subcall function 00000254A3903330: LeaveCriticalSection.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A3903415
                                                                                                                                                            • Part of subcall function 00000254A3903330: IsBadReadPtr.KERNEL32 ref: 00000254A3903427
                                                                                                                                                            • Part of subcall function 00000254A3903330: EnterCriticalSection.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A390343A
                                                                                                                                                            • Part of subcall function 00000254A3903330: VirtualAlloc.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A3903451
                                                                                                                                                            • Part of subcall function 00000254A3903330: LeaveCriticalSection.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A3903480
                                                                                                                                                            • Part of subcall function 00000254A3903330: IsBadReadPtr.KERNEL32 ref: 00000254A3903492
                                                                                                                                                            • Part of subcall function 00000254A3903330: EnterCriticalSection.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A39034A5
                                                                                                                                                            • Part of subcall function 00000254A3903330: VirtualAlloc.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A39034BC
                                                                                                                                                          • VirtualFree.KERNEL32 ref: 00000254A3918258
                                                                                                                                                          • VirtualFree.KERNEL32 ref: 00000254A391828E
                                                                                                                                                          • VirtualFree.KERNEL32 ref: 00000254A391829F
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000003.00000002.3270730325.00000254A38F1000.00000020.00000001.00020000.00000000.sdmp, Offset: 00000254A38F0000, based on PE: true
                                                                                                                                                          • Associated: 00000003.00000002.3270705853.00000254A38F0000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270774738.00000254A3958000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270802191.00000254A396C000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270827182.00000254A3972000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_3_2_254a38f0000_svchost.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: Virtual$AllocCriticalSection$EnterFreeRead$Leave$Initialize
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 1953590826-0
                                                                                                                                                          • Opcode ID: 1d1b306bf3c46ccf6e7229351797aac4dc12f87dd746d871babab7f5bc255a71
                                                                                                                                                          • Instruction ID: 52bc5b7362e32ee55b59720b8f2e09ec9b30e267cfaff1d18fe3742011121ca8
                                                                                                                                                          • Opcode Fuzzy Hash: 1d1b306bf3c46ccf6e7229351797aac4dc12f87dd746d871babab7f5bc255a71
                                                                                                                                                          • Instruction Fuzzy Hash: 9D316F21766E4083FBD5AB62E968319E3A4BB48FDDF084524CE1A47B84FF38C8D58705
                                                                                                                                                          APIs
                                                                                                                                                          • VirtualAlloc.KERNEL32 ref: 00000254A3911274
                                                                                                                                                            • Part of subcall function 00000254A3903330: VirtualAlloc.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A3903347
                                                                                                                                                            • Part of subcall function 00000254A3903330: VirtualAlloc.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A390338F
                                                                                                                                                            • Part of subcall function 00000254A3903330: InitializeCriticalSection.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A39033A3
                                                                                                                                                            • Part of subcall function 00000254A3903330: IsBadReadPtr.KERNEL32 ref: 00000254A39033BC
                                                                                                                                                            • Part of subcall function 00000254A3903330: EnterCriticalSection.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A39033CF
                                                                                                                                                            • Part of subcall function 00000254A3903330: VirtualAlloc.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A39033E6
                                                                                                                                                            • Part of subcall function 00000254A3903330: LeaveCriticalSection.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A3903415
                                                                                                                                                            • Part of subcall function 00000254A3903330: IsBadReadPtr.KERNEL32 ref: 00000254A3903427
                                                                                                                                                            • Part of subcall function 00000254A3903330: EnterCriticalSection.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A390343A
                                                                                                                                                            • Part of subcall function 00000254A3903330: VirtualAlloc.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A3903451
                                                                                                                                                            • Part of subcall function 00000254A3903330: LeaveCriticalSection.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A3903480
                                                                                                                                                            • Part of subcall function 00000254A3903330: IsBadReadPtr.KERNEL32 ref: 00000254A3903492
                                                                                                                                                            • Part of subcall function 00000254A3903330: EnterCriticalSection.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A39034A5
                                                                                                                                                            • Part of subcall function 00000254A3903330: VirtualAlloc.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A39034BC
                                                                                                                                                          • VirtualFree.KERNEL32 ref: 00000254A39112B9
                                                                                                                                                          • VirtualFree.KERNEL32 ref: 00000254A39112EF
                                                                                                                                                          • VirtualFree.KERNEL32 ref: 00000254A3911300
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000003.00000002.3270730325.00000254A38F1000.00000020.00000001.00020000.00000000.sdmp, Offset: 00000254A38F0000, based on PE: true
                                                                                                                                                          • Associated: 00000003.00000002.3270705853.00000254A38F0000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270774738.00000254A3958000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270802191.00000254A396C000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270827182.00000254A3972000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_3_2_254a38f0000_svchost.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: Virtual$AllocCriticalSection$EnterFreeRead$Leave$Initialize
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 1953590826-0
                                                                                                                                                          • Opcode ID: 5944f9928c617558d6447f66ff93bef18e990b1e2edeae30f48a59bf0b4b3e49
                                                                                                                                                          • Instruction ID: d37e472dfe6b0f6c8b3a2a24d6bfb8a91d061ed591ee3c19c40c3fe45e4cd216
                                                                                                                                                          • Opcode Fuzzy Hash: 5944f9928c617558d6447f66ff93bef18e990b1e2edeae30f48a59bf0b4b3e49
                                                                                                                                                          • Instruction Fuzzy Hash: BD314321366E4083EBD4AF27E96831DA795AB49FCEF084524DE1A47B58FF38C8958704
                                                                                                                                                          APIs
                                                                                                                                                          • VirtualAlloc.KERNEL32 ref: 00000254A390B1D4
                                                                                                                                                            • Part of subcall function 00000254A3903330: VirtualAlloc.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A3903347
                                                                                                                                                            • Part of subcall function 00000254A3903330: VirtualAlloc.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A390338F
                                                                                                                                                            • Part of subcall function 00000254A3903330: InitializeCriticalSection.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A39033A3
                                                                                                                                                            • Part of subcall function 00000254A3903330: IsBadReadPtr.KERNEL32 ref: 00000254A39033BC
                                                                                                                                                            • Part of subcall function 00000254A3903330: EnterCriticalSection.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A39033CF
                                                                                                                                                            • Part of subcall function 00000254A3903330: VirtualAlloc.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A39033E6
                                                                                                                                                            • Part of subcall function 00000254A3903330: LeaveCriticalSection.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A3903415
                                                                                                                                                            • Part of subcall function 00000254A3903330: IsBadReadPtr.KERNEL32 ref: 00000254A3903427
                                                                                                                                                            • Part of subcall function 00000254A3903330: EnterCriticalSection.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A390343A
                                                                                                                                                            • Part of subcall function 00000254A3903330: VirtualAlloc.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A3903451
                                                                                                                                                            • Part of subcall function 00000254A3903330: LeaveCriticalSection.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A3903480
                                                                                                                                                            • Part of subcall function 00000254A3903330: IsBadReadPtr.KERNEL32 ref: 00000254A3903492
                                                                                                                                                            • Part of subcall function 00000254A3903330: EnterCriticalSection.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A39034A5
                                                                                                                                                            • Part of subcall function 00000254A3903330: VirtualAlloc.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A39034BC
                                                                                                                                                          • VirtualFree.KERNEL32 ref: 00000254A390B219
                                                                                                                                                          • VirtualFree.KERNEL32 ref: 00000254A390B24F
                                                                                                                                                          • VirtualFree.KERNEL32 ref: 00000254A390B260
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000003.00000002.3270730325.00000254A38F1000.00000020.00000001.00020000.00000000.sdmp, Offset: 00000254A38F0000, based on PE: true
                                                                                                                                                          • Associated: 00000003.00000002.3270705853.00000254A38F0000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270774738.00000254A3958000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270802191.00000254A396C000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270827182.00000254A3972000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_3_2_254a38f0000_svchost.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: Virtual$AllocCriticalSection$EnterFreeRead$Leave$Initialize
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 1953590826-0
                                                                                                                                                          • Opcode ID: 6a0dbe3a0a406c02cb2e4d729dffdfe30f5f50d64f32219fd7338cec30936ee1
                                                                                                                                                          • Instruction ID: a1c057df84c7e4264238ff2e6c9b3b903d1cc53c4dc847374ea632abc5ae8811
                                                                                                                                                          • Opcode Fuzzy Hash: 6a0dbe3a0a406c02cb2e4d729dffdfe30f5f50d64f32219fd7338cec30936ee1
                                                                                                                                                          • Instruction Fuzzy Hash: 8E318021365E4083FB94AF66E96831DA3A5EB89FCDF084124DE0A47B98FF38C4D58744
                                                                                                                                                          APIs
                                                                                                                                                          • VirtualAlloc.KERNEL32 ref: 00000254A390C1B4
                                                                                                                                                            • Part of subcall function 00000254A3903330: VirtualAlloc.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A3903347
                                                                                                                                                            • Part of subcall function 00000254A3903330: VirtualAlloc.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A390338F
                                                                                                                                                            • Part of subcall function 00000254A3903330: InitializeCriticalSection.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A39033A3
                                                                                                                                                            • Part of subcall function 00000254A3903330: IsBadReadPtr.KERNEL32 ref: 00000254A39033BC
                                                                                                                                                            • Part of subcall function 00000254A3903330: EnterCriticalSection.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A39033CF
                                                                                                                                                            • Part of subcall function 00000254A3903330: VirtualAlloc.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A39033E6
                                                                                                                                                            • Part of subcall function 00000254A3903330: LeaveCriticalSection.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A3903415
                                                                                                                                                            • Part of subcall function 00000254A3903330: IsBadReadPtr.KERNEL32 ref: 00000254A3903427
                                                                                                                                                            • Part of subcall function 00000254A3903330: EnterCriticalSection.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A390343A
                                                                                                                                                            • Part of subcall function 00000254A3903330: VirtualAlloc.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A3903451
                                                                                                                                                            • Part of subcall function 00000254A3903330: LeaveCriticalSection.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A3903480
                                                                                                                                                            • Part of subcall function 00000254A3903330: IsBadReadPtr.KERNEL32 ref: 00000254A3903492
                                                                                                                                                            • Part of subcall function 00000254A3903330: EnterCriticalSection.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A39034A5
                                                                                                                                                            • Part of subcall function 00000254A3903330: VirtualAlloc.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A39034BC
                                                                                                                                                          • VirtualFree.KERNEL32 ref: 00000254A390C1F9
                                                                                                                                                          • VirtualFree.KERNEL32 ref: 00000254A390C22F
                                                                                                                                                          • VirtualFree.KERNEL32 ref: 00000254A390C240
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000003.00000002.3270730325.00000254A38F1000.00000020.00000001.00020000.00000000.sdmp, Offset: 00000254A38F0000, based on PE: true
                                                                                                                                                          • Associated: 00000003.00000002.3270705853.00000254A38F0000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270774738.00000254A3958000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270802191.00000254A396C000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270827182.00000254A3972000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_3_2_254a38f0000_svchost.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: Virtual$AllocCriticalSection$EnterFreeRead$Leave$Initialize
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 1953590826-0
                                                                                                                                                          • Opcode ID: 62c558665775160bff6bd4cbced2f3b4a28216fdecb6bb590b6097234b34c5f5
                                                                                                                                                          • Instruction ID: 907f852b6a7d93a1d0a23394025fc0f780a30b95ff08824992b0b371192f5801
                                                                                                                                                          • Opcode Fuzzy Hash: 62c558665775160bff6bd4cbced2f3b4a28216fdecb6bb590b6097234b34c5f5
                                                                                                                                                          • Instruction Fuzzy Hash: 7E318621361E4082FBD4AF66E968319A3A5EB49FDDF084024CE0A47B58FF38C4C58744
                                                                                                                                                          APIs
                                                                                                                                                          • VirtualAlloc.KERNEL32 ref: 00000254A391D93A
                                                                                                                                                            • Part of subcall function 00000254A3903330: VirtualAlloc.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A3903347
                                                                                                                                                            • Part of subcall function 00000254A3903330: VirtualAlloc.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A390338F
                                                                                                                                                            • Part of subcall function 00000254A3903330: InitializeCriticalSection.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A39033A3
                                                                                                                                                            • Part of subcall function 00000254A3903330: IsBadReadPtr.KERNEL32 ref: 00000254A39033BC
                                                                                                                                                            • Part of subcall function 00000254A3903330: EnterCriticalSection.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A39033CF
                                                                                                                                                            • Part of subcall function 00000254A3903330: VirtualAlloc.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A39033E6
                                                                                                                                                            • Part of subcall function 00000254A3903330: LeaveCriticalSection.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A3903415
                                                                                                                                                            • Part of subcall function 00000254A3903330: IsBadReadPtr.KERNEL32 ref: 00000254A3903427
                                                                                                                                                            • Part of subcall function 00000254A3903330: EnterCriticalSection.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A390343A
                                                                                                                                                            • Part of subcall function 00000254A3903330: VirtualAlloc.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A3903451
                                                                                                                                                            • Part of subcall function 00000254A3903330: LeaveCriticalSection.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A3903480
                                                                                                                                                            • Part of subcall function 00000254A3903330: IsBadReadPtr.KERNEL32 ref: 00000254A3903492
                                                                                                                                                            • Part of subcall function 00000254A3903330: EnterCriticalSection.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A39034A5
                                                                                                                                                            • Part of subcall function 00000254A3903330: VirtualAlloc.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A39034BC
                                                                                                                                                          • VirtualFree.KERNEL32 ref: 00000254A391D97F
                                                                                                                                                          • VirtualFree.KERNEL32 ref: 00000254A391D9B5
                                                                                                                                                          • VirtualFree.KERNEL32 ref: 00000254A391D9C6
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000003.00000002.3270730325.00000254A38F1000.00000020.00000001.00020000.00000000.sdmp, Offset: 00000254A38F0000, based on PE: true
                                                                                                                                                          • Associated: 00000003.00000002.3270705853.00000254A38F0000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270774738.00000254A3958000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270802191.00000254A396C000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270827182.00000254A3972000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_3_2_254a38f0000_svchost.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: Virtual$AllocCriticalSection$EnterFreeRead$Leave$Initialize
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 1953590826-0
                                                                                                                                                          • Opcode ID: ec5b1167f005ac1d8a69da9b77871cfdf6301f2a7abf43893b2e18070580acd4
                                                                                                                                                          • Instruction ID: a459f3be3343721fefdc1c1f9be197611333250f7132044dd80725a80fb5fcf4
                                                                                                                                                          • Opcode Fuzzy Hash: ec5b1167f005ac1d8a69da9b77871cfdf6301f2a7abf43893b2e18070580acd4
                                                                                                                                                          • Instruction Fuzzy Hash: DC318421362E4082EBD4AF23E968729A795BB49FDDF084024CE0A47B84FF38C8958704
                                                                                                                                                          APIs
                                                                                                                                                          • VirtualAlloc.KERNEL32 ref: 00000254A3923094
                                                                                                                                                            • Part of subcall function 00000254A3903330: VirtualAlloc.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A3903347
                                                                                                                                                            • Part of subcall function 00000254A3903330: VirtualAlloc.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A390338F
                                                                                                                                                            • Part of subcall function 00000254A3903330: InitializeCriticalSection.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A39033A3
                                                                                                                                                            • Part of subcall function 00000254A3903330: IsBadReadPtr.KERNEL32 ref: 00000254A39033BC
                                                                                                                                                            • Part of subcall function 00000254A3903330: EnterCriticalSection.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A39033CF
                                                                                                                                                            • Part of subcall function 00000254A3903330: VirtualAlloc.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A39033E6
                                                                                                                                                            • Part of subcall function 00000254A3903330: LeaveCriticalSection.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A3903415
                                                                                                                                                            • Part of subcall function 00000254A3903330: IsBadReadPtr.KERNEL32 ref: 00000254A3903427
                                                                                                                                                            • Part of subcall function 00000254A3903330: EnterCriticalSection.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A390343A
                                                                                                                                                            • Part of subcall function 00000254A3903330: VirtualAlloc.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A3903451
                                                                                                                                                            • Part of subcall function 00000254A3903330: LeaveCriticalSection.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A3903480
                                                                                                                                                            • Part of subcall function 00000254A3903330: IsBadReadPtr.KERNEL32 ref: 00000254A3903492
                                                                                                                                                            • Part of subcall function 00000254A3903330: EnterCriticalSection.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A39034A5
                                                                                                                                                            • Part of subcall function 00000254A3903330: VirtualAlloc.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A39034BC
                                                                                                                                                          • VirtualFree.KERNEL32 ref: 00000254A39230D9
                                                                                                                                                          • VirtualFree.KERNEL32 ref: 00000254A392310F
                                                                                                                                                          • VirtualFree.KERNEL32 ref: 00000254A3923120
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000003.00000002.3270730325.00000254A38F1000.00000020.00000001.00020000.00000000.sdmp, Offset: 00000254A38F0000, based on PE: true
                                                                                                                                                          • Associated: 00000003.00000002.3270705853.00000254A38F0000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270774738.00000254A3958000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270802191.00000254A396C000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270827182.00000254A3972000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_3_2_254a38f0000_svchost.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: Virtual$AllocCriticalSection$EnterFreeRead$Leave$Initialize
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 1953590826-0
                                                                                                                                                          • Opcode ID: b8f4db6db1d0367102d5a07de2158188bc80ba2991919440e33211faedfcd802
                                                                                                                                                          • Instruction ID: c14c3edfb5437bc14dfbfe92e6c99fced2ff529f95c0fcf0b4b6899bd2cc6100
                                                                                                                                                          • Opcode Fuzzy Hash: b8f4db6db1d0367102d5a07de2158188bc80ba2991919440e33211faedfcd802
                                                                                                                                                          • Instruction Fuzzy Hash: 4D315421365E4082EBD4EF67E968319A799AB48FDDF084124DE0A47B48FF38C4958704
                                                                                                                                                          APIs
                                                                                                                                                          • VirtualAlloc.KERNEL32 ref: 00000254A3917004
                                                                                                                                                            • Part of subcall function 00000254A3903330: VirtualAlloc.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A3903347
                                                                                                                                                            • Part of subcall function 00000254A3903330: VirtualAlloc.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A390338F
                                                                                                                                                            • Part of subcall function 00000254A3903330: InitializeCriticalSection.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A39033A3
                                                                                                                                                            • Part of subcall function 00000254A3903330: IsBadReadPtr.KERNEL32 ref: 00000254A39033BC
                                                                                                                                                            • Part of subcall function 00000254A3903330: EnterCriticalSection.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A39033CF
                                                                                                                                                            • Part of subcall function 00000254A3903330: VirtualAlloc.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A39033E6
                                                                                                                                                            • Part of subcall function 00000254A3903330: LeaveCriticalSection.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A3903415
                                                                                                                                                            • Part of subcall function 00000254A3903330: IsBadReadPtr.KERNEL32 ref: 00000254A3903427
                                                                                                                                                            • Part of subcall function 00000254A3903330: EnterCriticalSection.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A390343A
                                                                                                                                                            • Part of subcall function 00000254A3903330: VirtualAlloc.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A3903451
                                                                                                                                                            • Part of subcall function 00000254A3903330: LeaveCriticalSection.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A3903480
                                                                                                                                                            • Part of subcall function 00000254A3903330: IsBadReadPtr.KERNEL32 ref: 00000254A3903492
                                                                                                                                                            • Part of subcall function 00000254A3903330: EnterCriticalSection.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A39034A5
                                                                                                                                                            • Part of subcall function 00000254A3903330: VirtualAlloc.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A39034BC
                                                                                                                                                          • VirtualFree.KERNEL32 ref: 00000254A3917049
                                                                                                                                                          • VirtualFree.KERNEL32 ref: 00000254A391707F
                                                                                                                                                          • VirtualFree.KERNEL32 ref: 00000254A3917090
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000003.00000002.3270730325.00000254A38F1000.00000020.00000001.00020000.00000000.sdmp, Offset: 00000254A38F0000, based on PE: true
                                                                                                                                                          • Associated: 00000003.00000002.3270705853.00000254A38F0000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270774738.00000254A3958000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270802191.00000254A396C000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270827182.00000254A3972000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_3_2_254a38f0000_svchost.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: Virtual$AllocCriticalSection$EnterFreeRead$Leave$Initialize
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 1953590826-0
                                                                                                                                                          • Opcode ID: 68638a45072214ee0e893a58682f264645d2bfca7efd773f1cf6502fd29ef5f2
                                                                                                                                                          • Instruction ID: 09402c8fc42ce56ddbef5a2519fa0aef21dcadb9e42325f4f4dadbae20d84170
                                                                                                                                                          • Opcode Fuzzy Hash: 68638a45072214ee0e893a58682f264645d2bfca7efd773f1cf6502fd29ef5f2
                                                                                                                                                          • Instruction Fuzzy Hash: 7E316421362E4183EBD4AF26E968319A7A5FB4CFDDF084124DE4A47B48FF39C8958704
                                                                                                                                                          APIs
                                                                                                                                                          • VirtualAlloc.KERNEL32 ref: 00000254A3921F04
                                                                                                                                                            • Part of subcall function 00000254A3903330: VirtualAlloc.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A3903347
                                                                                                                                                            • Part of subcall function 00000254A3903330: VirtualAlloc.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A390338F
                                                                                                                                                            • Part of subcall function 00000254A3903330: InitializeCriticalSection.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A39033A3
                                                                                                                                                            • Part of subcall function 00000254A3903330: IsBadReadPtr.KERNEL32 ref: 00000254A39033BC
                                                                                                                                                            • Part of subcall function 00000254A3903330: EnterCriticalSection.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A39033CF
                                                                                                                                                            • Part of subcall function 00000254A3903330: VirtualAlloc.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A39033E6
                                                                                                                                                            • Part of subcall function 00000254A3903330: LeaveCriticalSection.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A3903415
                                                                                                                                                            • Part of subcall function 00000254A3903330: IsBadReadPtr.KERNEL32 ref: 00000254A3903427
                                                                                                                                                            • Part of subcall function 00000254A3903330: EnterCriticalSection.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A390343A
                                                                                                                                                            • Part of subcall function 00000254A3903330: VirtualAlloc.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A3903451
                                                                                                                                                            • Part of subcall function 00000254A3903330: LeaveCriticalSection.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A3903480
                                                                                                                                                            • Part of subcall function 00000254A3903330: IsBadReadPtr.KERNEL32 ref: 00000254A3903492
                                                                                                                                                            • Part of subcall function 00000254A3903330: EnterCriticalSection.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A39034A5
                                                                                                                                                            • Part of subcall function 00000254A3903330: VirtualAlloc.KERNEL32(?,?,?,00000254A3902014), ref: 00000254A39034BC
                                                                                                                                                          • VirtualFree.KERNEL32 ref: 00000254A3921F49
                                                                                                                                                          • VirtualFree.KERNEL32 ref: 00000254A3921F7F
                                                                                                                                                          • VirtualFree.KERNEL32 ref: 00000254A3921F90
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000003.00000002.3270730325.00000254A38F1000.00000020.00000001.00020000.00000000.sdmp, Offset: 00000254A38F0000, based on PE: true
                                                                                                                                                          • Associated: 00000003.00000002.3270705853.00000254A38F0000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270774738.00000254A3958000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270802191.00000254A396C000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270827182.00000254A3972000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_3_2_254a38f0000_svchost.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: Virtual$AllocCriticalSection$EnterFreeRead$Leave$Initialize
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 1953590826-0
                                                                                                                                                          • Opcode ID: f4df4a3ac5e6fb09ea1b5c184ea8ce42575441d447ce80640701a34ba3f7fd77
                                                                                                                                                          • Instruction ID: 2058429dcbbc0a4d39c356c0505f83832f34555aa727364307638d814bbda7e1
                                                                                                                                                          • Opcode Fuzzy Hash: f4df4a3ac5e6fb09ea1b5c184ea8ce42575441d447ce80640701a34ba3f7fd77
                                                                                                                                                          • Instruction Fuzzy Hash: 63318421361E4083EBD4EF62E968359A395EB48FDDF084124DE1A47B59FF38C4958744
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000003.00000002.3270218975.00000254A3330000.00000004.00000001.00020000.00000000.sdmp, Offset: 00000254A3330000, based on PE: true
                                                                                                                                                          • Associated: 00000003.00000002.3270363917.00000254A3450000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270388681.00000254A3451000.00000020.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_3_2_254a3330000_svchost.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID: `vector constructor iterator'$ctor closure'$deleting destructor'$deleting destructor'
                                                                                                                                                          • API String ID: 0-4293706295
                                                                                                                                                          • Opcode ID: e616ce5f37f1b4e4ce6758aa9da7daa550d8ae5af315314d3572aa898a2e0930
                                                                                                                                                          • Instruction ID: f69630e2078579cbd478a6397b096ccb9c92713262dc92f8db5a815ab29da7de
                                                                                                                                                          • Opcode Fuzzy Hash: e616ce5f37f1b4e4ce6758aa9da7daa550d8ae5af315314d3572aa898a2e0930
                                                                                                                                                          • Instruction Fuzzy Hash: 4E21D8616AAF0189FEC4BF59AC6C754A3A0AB48B4FF484428C85A07364FF7DC1C9C309
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000003.00000002.3270218975.00000254A3330000.00000004.00000001.00020000.00000000.sdmp, Offset: 00000254A3330000, based on PE: true
                                                                                                                                                          • Associated: 00000003.00000002.3270363917.00000254A3450000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270388681.00000254A3451000.00000020.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_3_2_254a3330000_svchost.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID: `vector constructor iterator'$ctor closure'$deleting destructor'$deleting destructor'
                                                                                                                                                          • API String ID: 0-4293706295
                                                                                                                                                          • Opcode ID: f8712fd5a3c25522077a4ff2ee864bf8c10fba992a64d8f947a4c16263d71c49
                                                                                                                                                          • Instruction ID: c0cf42ef41d48db58bf3e2e4855ebbc6884eede43f60408b27bc7e5c53eaa0e6
                                                                                                                                                          • Opcode Fuzzy Hash: f8712fd5a3c25522077a4ff2ee864bf8c10fba992a64d8f947a4c16263d71c49
                                                                                                                                                          • Instruction Fuzzy Hash: 2721D6606AAF0189FEC4BF59AC6C754A3A0AB49B5FF484428C85A07360FF7DC0C8C309
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000003.00000002.3270218975.00000254A3330000.00000004.00000001.00020000.00000000.sdmp, Offset: 00000254A3330000, based on PE: true
                                                                                                                                                          • Associated: 00000003.00000002.3270363917.00000254A3450000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270388681.00000254A3451000.00000020.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_3_2_254a3330000_svchost.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID: `vector constructor iterator'$ctor closure'$deleting destructor'$deleting destructor'
                                                                                                                                                          • API String ID: 0-4293706295
                                                                                                                                                          • Opcode ID: 318f5717511456cabe01ac0f45910221d27ad42c297a2242a16efb7a4ad3622b
                                                                                                                                                          • Instruction ID: 4fd522d15ecb322b7fe739ffdad62c705632f6a434cd22ee66c735f64690f5f2
                                                                                                                                                          • Opcode Fuzzy Hash: 318f5717511456cabe01ac0f45910221d27ad42c297a2242a16efb7a4ad3622b
                                                                                                                                                          • Instruction Fuzzy Hash: FA21C5606AAF0589FE84BF59AC7C754A7A0AB48B5FF484428C85A07360FF7DC0C8C349
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000003.00000002.3270218975.00000254A3330000.00000004.00000001.00020000.00000000.sdmp, Offset: 00000254A3330000, based on PE: true
                                                                                                                                                          • Associated: 00000003.00000002.3270363917.00000254A3450000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270388681.00000254A3451000.00000020.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_3_2_254a3330000_svchost.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID: `vector constructor iterator'$ctor closure'$deleting destructor'$deleting destructor'
                                                                                                                                                          • API String ID: 0-4293706295
                                                                                                                                                          • Opcode ID: 8c09dbcfe2dae1ad0642468bfe82c4cc15e963c79359e8f814b649e352f9735f
                                                                                                                                                          • Instruction ID: a787eb7acb7e5a9edf36d486199a3b79d99642e3bddff8dff24af1d7c71cdf26
                                                                                                                                                          • Opcode Fuzzy Hash: 8c09dbcfe2dae1ad0642468bfe82c4cc15e963c79359e8f814b649e352f9735f
                                                                                                                                                          • Instruction Fuzzy Hash: 3621C6646AAF0189FEC4BF59AD7C754A7A0AB48B5FF484428D85A07360FF7D80C8D319
                                                                                                                                                          APIs
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000003.00000002.3270730325.00000254A38F1000.00000020.00000001.00020000.00000000.sdmp, Offset: 00000254A38F0000, based on PE: true
                                                                                                                                                          • Associated: 00000003.00000002.3270705853.00000254A38F0000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270774738.00000254A3958000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270802191.00000254A396C000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270827182.00000254A3972000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_3_2_254a38f0000_svchost.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: CriticalSection$Leave$EnterRead
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 2917996470-0
                                                                                                                                                          • Opcode ID: 6195ae99069b8bbc5e0251264d858f2dafa8f2920a2e3fbeb294cc83daa5f249
                                                                                                                                                          • Instruction ID: 4e2858e73a4167ef09d8a49adec2dcceb69c5de05db872252c650575a3d626d8
                                                                                                                                                          • Opcode Fuzzy Hash: 6195ae99069b8bbc5e0251264d858f2dafa8f2920a2e3fbeb294cc83daa5f249
                                                                                                                                                          • Instruction Fuzzy Hash: 96114C22365E5087EBD4AF12E868269A7A8EB49FCDF4D5420DF4A47744EF38C8D18704
                                                                                                                                                          APIs
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000003.00000002.3270730325.00000254A38F1000.00000020.00000001.00020000.00000000.sdmp, Offset: 00000254A38F0000, based on PE: true
                                                                                                                                                          • Associated: 00000003.00000002.3270705853.00000254A38F0000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270774738.00000254A3958000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270802191.00000254A396C000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000003.00000002.3270827182.00000254A3972000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_3_2_254a38f0000_svchost.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: CriticalSection$EnterLeave
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 3168844106-0
                                                                                                                                                          • Opcode ID: 7d424a39128fc79d423e685d07f3b0557c8311698411645ac54d4061eb6ffd6c
                                                                                                                                                          • Instruction ID: 1fb01edb44299fa381d92e2ae80536af2e6c6bb17353ec516a8927abcf776622
                                                                                                                                                          • Opcode Fuzzy Hash: 7d424a39128fc79d423e685d07f3b0557c8311698411645ac54d4061eb6ffd6c
                                                                                                                                                          • Instruction Fuzzy Hash: 5B119E21724F80C7D694EF62AD68259A729FB48FCDF480021EE461BB54DF38C4D98304