Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
siveria.exe

Overview

General Information

Sample name:siveria.exe
Analysis ID:1565320
MD5:ffcd6c4fe2661cfa22792cc0d68d21d2
SHA1:ad42fc5c3916f11fc1313e9f97d70444181ed4e0
SHA256:04ee4273c7d08c675451e0122ff01a5f9e7f701c451b8624c9c55d087fa4865b
Tags:exeuser-aachum
Infos:

Detection

CredGrabber, Meduza Stealer
Score:92
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Found malware configuration
Suricata IDS alerts for network traffic
Yara detected CredGrabber
Yara detected Meduza Stealer
AI detected suspicious sample
Found many strings related to Crypto-Wallets (likely being stolen)
Tries to harvest and steal Bitcoin Wallet information
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains functionality to call native functions
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to check if a debugger is running (OutputDebugString,GetLastError)
Contains functionality to dynamically determine API calls
Contains functionality to launch a program with higher privileges
Contains functionality to query CPU information (cpuid)
Contains functionality to query locales information (e.g. system language)
Contains functionality to record screenshots
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Detected TCP or UDP traffic on non-standard ports
Detected potential crypto function
Enables debug privileges
Found evasive API chain checking for process token information
Found potential string decryption / allocating functions
HTTP GET or POST without a user agent
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May check the online IP address of the machine
Queries the volume information (name, serial number etc) of a device
Queries time zone information
Suricata IDS alerts with low severity for network traffic
Terminates after testing mutex exists (may check infected machine status)
Uses Microsoft's Enhanced Cryptographic Provider
Uses code obfuscation techniques (call, push, ret)
Yara detected Credential Stealer

Classification

  • System is w10x64
  • siveria.exe (PID: 3492 cmdline: "C:\Users\user\Desktop\siveria.exe" MD5: FFCD6C4FE2661CFA22792CC0D68D21D2)
  • cleanup
{"C2 url": "45.130.145.152", "grabber_max_size": 4194304, "anti_vm": true, "anti_dbg": true, "self_destruct": false, "extensions": ".txt", "build_name": "Mazti", "links": "", "port": 15666}
SourceRuleDescriptionAuthorStrings
00000000.00000002.2326177026.000001FE725B0000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_MeduzaStealerYara detected Meduza StealerJoe Security
    00000000.00000002.2326086279.000001FE723A0000.00000040.00001000.00020000.00000000.sdmpJoeSecurity_MeduzaStealerYara detected Meduza StealerJoe Security
      Process Memory Space: siveria.exe PID: 3492JoeSecurity_MeduzaStealerYara detected Meduza StealerJoe Security
        Process Memory Space: siveria.exe PID: 3492JoeSecurity_CredGrabberYara detected CredGrabberJoe Security
          Process Memory Space: siveria.exe PID: 3492JoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
            SourceRuleDescriptionAuthorStrings
            0.2.siveria.exe.1fe723a0000.0.raw.unpackJoeSecurity_MeduzaStealerYara detected Meduza StealerJoe Security
              0.2.siveria.exe.1fe723a0000.0.unpackJoeSecurity_MeduzaStealerYara detected Meduza StealerJoe Security
                No Sigma rule has matched
                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                2024-11-29T16:04:04.527661+010020494411A Network Trojan was detected192.168.2.64970745.130.145.15215666TCP
                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                2024-11-29T16:04:04.527661+010020508061A Network Trojan was detected192.168.2.64970745.130.145.15215666TCP
                2024-11-29T16:04:04.647932+010020508061A Network Trojan was detected192.168.2.64970745.130.145.15215666TCP
                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                2024-11-29T16:04:04.527661+010020508071A Network Trojan was detected192.168.2.64970745.130.145.15215666TCP
                2024-11-29T16:04:04.647932+010020508071A Network Trojan was detected192.168.2.64970745.130.145.15215666TCP

                Click to jump to signature section

                Show All Signature Results

                AV Detection

                barindex
                Source: 0.2.siveria.exe.1fe723a0000.0.raw.unpackMalware Configuration Extractor: Meduza Stealer {"C2 url": "45.130.145.152", "grabber_max_size": 4194304, "anti_vm": true, "anti_dbg": true, "self_destruct": false, "extensions": ".txt", "build_name": "Mazti", "links": "", "port": 15666}
                Source: Submited SampleIntegrated Neural Analysis Model: Matched 100.0% probability
                Source: C:\Users\user\Desktop\siveria.exeCode function: 0_2_000001FE72417BA0 CryptUnprotectData,LocalFree,0_2_000001FE72417BA0
                Source: C:\Users\user\Desktop\siveria.exeCode function: 0_2_000001FE72418440 BCryptOpenAlgorithmProvider,BCryptSetProperty,BCryptGenerateSymmetricKey,Concurrency::cancel_current_task,0_2_000001FE72418440
                Source: C:\Users\user\Desktop\siveria.exeCode function: 0_2_000001FE724183C0 BCryptCloseAlgorithmProvider,0_2_000001FE724183C0
                Source: C:\Users\user\Desktop\siveria.exeCode function: 0_2_000001FE723D3A30 BCryptDestroyKey,0_2_000001FE723D3A30
                Source: C:\Users\user\Desktop\siveria.exeCode function: 0_2_000001FE72475660 BCryptCloseAlgorithmProvider,0_2_000001FE72475660
                Source: C:\Users\user\Desktop\siveria.exeCode function: 0_2_000001FE72475670 BCryptDecrypt,0_2_000001FE72475670
                Source: C:\Users\user\Desktop\siveria.exeCode function: 0_2_000001FE72475678 BCryptDestroyKey,0_2_000001FE72475678
                Source: C:\Users\user\Desktop\siveria.exeCode function: 0_2_000001FE723D7C20 CryptUnprotectData,LocalFree,0_2_000001FE723D7C20
                Source: C:\Users\user\Desktop\siveria.exeCode function: 0_2_000001FE72475090 CryptUnprotectData,0_2_000001FE72475090
                Source: C:\Users\user\Desktop\siveria.exeCode function: 0_2_000001FE72475098 CryptProtectData,0_2_000001FE72475098
                Source: C:\Users\user\Desktop\siveria.exeCode function: 0_2_000001FE72417EC0 CryptProtectData,LocalFree,0_2_000001FE72417EC0
                Source: C:\Users\user\Desktop\siveria.exeCode function: 0_2_000001FE72418020 BCryptDecrypt,BCryptDecrypt,0_2_000001FE72418020
                Source: unknownHTTPS traffic detected: 104.26.12.205:443 -> 192.168.2.6:49708 version: TLS 1.2
                Source: siveria.exeStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
                Source: C:\Users\user\Desktop\siveria.exeCode function: 0_2_000001FE7245B500 FindClose,FindFirstFileExW,GetLastError,0_2_000001FE7245B500
                Source: C:\Users\user\Desktop\siveria.exeCode function: 0_2_000001FE7245B5B0 GetFileAttributesExW,GetLastError,FindFirstFileW,GetLastError,FindClose,__std_fs_open_handle,CloseHandle,GetFileInformationByHandleEx,GetLastError,CloseHandle,GetFileInformationByHandleEx,GetLastError,CloseHandle,GetFileInformationByHandleEx,GetLastError,CloseHandle,CloseHandle,CloseHandle,0_2_000001FE7245B5B0
                Source: C:\Users\user\Desktop\siveria.exeCode function: 0_2_000001FE72475100 FindFirstFileW,0_2_000001FE72475100
                Source: C:\Users\user\Desktop\siveria.exeCode function: 0_2_000001FE724273F0 GetLogicalDriveStringsW,0_2_000001FE724273F0
                Source: C:\Users\user\Desktop\siveria.exeFile opened: D:\sources\migration\Jump to behavior
                Source: C:\Users\user\Desktop\siveria.exeFile opened: D:\sources\replacementmanifests\Jump to behavior
                Source: C:\Users\user\Desktop\siveria.exeFile opened: D:\sources\migration\wtr\Jump to behavior
                Source: C:\Users\user\Desktop\siveria.exeFile opened: D:\sources\replacementmanifests\microsoft-activedirectory-webservices\Jump to behavior
                Source: C:\Users\user\Desktop\siveria.exeFile opened: D:\sources\replacementmanifests\microsoft-client-license-platform-service-migration\Jump to behavior
                Source: C:\Users\user\Desktop\siveria.exeFile opened: D:\sources\replacementmanifests\hwvid-migration-2\Jump to behavior

                Networking

                barindex
                Source: Network trafficSuricata IDS: 2049441 - Severity 1 - ET MALWARE Win32/Unknown Grabber Base64 Data Exfiltration Attempt : 192.168.2.6:49707 -> 45.130.145.152:15666
                Source: Network trafficSuricata IDS: 2050806 - Severity 1 - ET MALWARE [ANY.RUN] Meduza Stealer Exfiltration M2 : 192.168.2.6:49707 -> 45.130.145.152:15666
                Source: global trafficTCP traffic: 192.168.2.6:49707 -> 45.130.145.152:15666
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: text/html; text/plain; */*Host: api.ipify.orgCache-Control: no-cache
                Source: Joe Sandbox ViewIP Address: 104.26.12.205 104.26.12.205
                Source: Joe Sandbox ViewIP Address: 104.26.12.205 104.26.12.205
                Source: Joe Sandbox ViewIP Address: 45.130.145.152 45.130.145.152
                Source: Joe Sandbox ViewASN Name: ASBAXETNRU ASBAXETNRU
                Source: Joe Sandbox ViewJA3 fingerprint: 37f463bf4616ecd445d4a1937da06e19
                Source: unknownDNS query: name: api.ipify.org
                Source: unknownDNS query: name: api.ipify.org
                Source: Network trafficSuricata IDS: 2050807 - Severity 1 - ET MALWARE [ANY.RUN] Possible Meduza Stealer Exfiltration (TCP) : 192.168.2.6:49707 -> 45.130.145.152:15666
                Source: unknownTCP traffic detected without corresponding DNS query: 45.130.145.152
                Source: unknownTCP traffic detected without corresponding DNS query: 45.130.145.152
                Source: unknownTCP traffic detected without corresponding DNS query: 45.130.145.152
                Source: unknownTCP traffic detected without corresponding DNS query: 45.130.145.152
                Source: unknownTCP traffic detected without corresponding DNS query: 45.130.145.152
                Source: unknownTCP traffic detected without corresponding DNS query: 45.130.145.152
                Source: unknownTCP traffic detected without corresponding DNS query: 45.130.145.152
                Source: unknownTCP traffic detected without corresponding DNS query: 45.130.145.152
                Source: unknownTCP traffic detected without corresponding DNS query: 45.130.145.152
                Source: unknownTCP traffic detected without corresponding DNS query: 45.130.145.152
                Source: unknownTCP traffic detected without corresponding DNS query: 45.130.145.152
                Source: unknownTCP traffic detected without corresponding DNS query: 45.130.145.152
                Source: unknownTCP traffic detected without corresponding DNS query: 45.130.145.152
                Source: unknownTCP traffic detected without corresponding DNS query: 45.130.145.152
                Source: unknownTCP traffic detected without corresponding DNS query: 45.130.145.152
                Source: unknownTCP traffic detected without corresponding DNS query: 45.130.145.152
                Source: unknownTCP traffic detected without corresponding DNS query: 45.130.145.152
                Source: unknownTCP traffic detected without corresponding DNS query: 45.130.145.152
                Source: unknownTCP traffic detected without corresponding DNS query: 45.130.145.152
                Source: unknownTCP traffic detected without corresponding DNS query: 45.130.145.152
                Source: unknownTCP traffic detected without corresponding DNS query: 45.130.145.152
                Source: unknownTCP traffic detected without corresponding DNS query: 45.130.145.152
                Source: unknownTCP traffic detected without corresponding DNS query: 45.130.145.152
                Source: unknownTCP traffic detected without corresponding DNS query: 45.130.145.152
                Source: unknownTCP traffic detected without corresponding DNS query: 45.130.145.152
                Source: unknownTCP traffic detected without corresponding DNS query: 45.130.145.152
                Source: unknownTCP traffic detected without corresponding DNS query: 45.130.145.152
                Source: unknownTCP traffic detected without corresponding DNS query: 45.130.145.152
                Source: unknownTCP traffic detected without corresponding DNS query: 45.130.145.152
                Source: unknownTCP traffic detected without corresponding DNS query: 45.130.145.152
                Source: unknownTCP traffic detected without corresponding DNS query: 45.130.145.152
                Source: unknownTCP traffic detected without corresponding DNS query: 45.130.145.152
                Source: unknownTCP traffic detected without corresponding DNS query: 45.130.145.152
                Source: unknownTCP traffic detected without corresponding DNS query: 45.130.145.152
                Source: unknownTCP traffic detected without corresponding DNS query: 45.130.145.152
                Source: unknownTCP traffic detected without corresponding DNS query: 45.130.145.152
                Source: unknownTCP traffic detected without corresponding DNS query: 45.130.145.152
                Source: unknownTCP traffic detected without corresponding DNS query: 45.130.145.152
                Source: unknownTCP traffic detected without corresponding DNS query: 45.130.145.152
                Source: unknownTCP traffic detected without corresponding DNS query: 45.130.145.152
                Source: unknownTCP traffic detected without corresponding DNS query: 45.130.145.152
                Source: unknownTCP traffic detected without corresponding DNS query: 45.130.145.152
                Source: unknownTCP traffic detected without corresponding DNS query: 45.130.145.152
                Source: unknownTCP traffic detected without corresponding DNS query: 45.130.145.152
                Source: unknownTCP traffic detected without corresponding DNS query: 45.130.145.152
                Source: unknownTCP traffic detected without corresponding DNS query: 45.130.145.152
                Source: unknownTCP traffic detected without corresponding DNS query: 45.130.145.152
                Source: unknownTCP traffic detected without corresponding DNS query: 45.130.145.152
                Source: unknownTCP traffic detected without corresponding DNS query: 45.130.145.152
                Source: unknownTCP traffic detected without corresponding DNS query: 45.130.145.152
                Source: C:\Users\user\Desktop\siveria.exeCode function: 0_2_000001FE72425240 InternetOpenA,InternetOpenUrlA,HttpQueryInfoW,HttpQueryInfoW,InternetQueryDataAvailable,InternetReadFile,InternetQueryDataAvailable,InternetCloseHandle,Concurrency::cancel_current_task,0_2_000001FE72425240
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: text/html; text/plain; */*Host: api.ipify.orgCache-Control: no-cache
                Source: global trafficDNS traffic detected: DNS query: api.ipify.org
                Source: siveria.exe, 00000000.00000003.2325467018.000001FE737F4000.00000004.00000020.00020000.00000000.sdmp, siveria.exe, 00000000.00000003.2325381898.000001FE737F0000.00000004.00000020.00020000.00000000.sdmp, siveria.exe, 00000000.00000003.2325405776.000001FE737F0000.00000004.00000020.00020000.00000000.sdmp, siveria.exe, 00000000.00000003.2132752272.000001FE737E1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ns.microsoft.t/Regi
                Source: siveria.exe, 00000000.00000003.2134563050.000001FE72658000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ac.ecosia.org/autocomplete?q=
                Source: siveria.exe, 00000000.00000002.2326177026.000001FE725B0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://api.ipify.org
                Source: siveria.exe, 00000000.00000003.2133302103.000001FE709F4000.00000004.00000020.00020000.00000000.sdmp, siveria.exe, 00000000.00000002.2326177026.000001FE725B0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://api.ipify.org/
                Source: siveria.exe, 00000000.00000002.2326177026.000001FE725B0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://api.ipify.org//
                Source: siveria.exe, 00000000.00000002.2326177026.000001FE725B0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://api.ipify.org/S
                Source: siveria.exe, 00000000.00000003.2134563050.000001FE72658000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=
                Source: siveria.exe, 00000000.00000003.2134563050.000001FE72658000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/search
                Source: siveria.exe, 00000000.00000003.2134563050.000001FE72658000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=
                Source: siveria.exe, 00000000.00000003.2134563050.000001FE72658000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/ac/?q=
                Source: siveria.exe, 00000000.00000003.2134563050.000001FE72658000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/chrome_newtab
                Source: siveria.exe, 00000000.00000003.2134563050.000001FE72658000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=
                Source: siveria.exe, 00000000.00000003.2139107504.000001FE7345B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org
                Source: siveria.exe, 00000000.00000003.2138899309.000001FE72790000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/customize-firefox-controls-buttons-and-toolbars?utm_source=firefox-br
                Source: siveria.exe, 00000000.00000003.2138899309.000001FE72790000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/products/firefoxgro.all
                Source: siveria.exe, 00000000.00000003.2139257266.000001FE726D0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/products/firefoxgro.allizom.troppus.ZAnPVwXvBbYt
                Source: siveria.exe, 00000000.00000003.2134563050.000001FE72658000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.ecosia.org/newtab/
                Source: siveria.exe, 00000000.00000003.2134563050.000001FE72658000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/images/branding/product/ico/googleg_lodp.ico
                Source: siveria.exe, 00000000.00000003.2141748670.000001FE73E09000.00000004.00000020.00020000.00000000.sdmp, siveria.exe, 00000000.00000003.2139257266.000001FE726C8000.00000004.00000020.00020000.00000000.sdmp, siveria.exe, 00000000.00000003.2139523608.000001FE70AAD000.00000004.00000020.00020000.00000000.sdmp, siveria.exe, 00000000.00000003.2138899309.000001FE727DD000.00000004.00000020.00020000.00000000.sdmp, siveria.exe, 00000000.00000003.2139646186.000001FE726AA000.00000004.00000020.00020000.00000000.sdmp, siveria.exe, 00000000.00000003.2139107504.000001FE73463000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org
                Source: siveria.exe, 00000000.00000003.2139107504.000001FE7345B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org#
                Source: siveria.exe, 00000000.00000003.2138899309.000001FE72790000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/about/gro.allizom.www.bwSC1pmG_zle
                Source: siveria.exe, 00000000.00000003.2138899309.000001FE72790000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/contribute/gro.allizom.www.hjKdHaZH-dbQ
                Source: siveria.exe, 00000000.00000003.2138899309.000001FE72790000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/firefox/?utm_medium=firefox-desktop&utm_source=bookmarks-toolbar&utm_campaig
                Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
                Source: unknownHTTPS traffic detected: 104.26.12.205:443 -> 192.168.2.6:49708 version: TLS 1.2
                Source: C:\Users\user\Desktop\siveria.exeCode function: 0_2_000001FE72425B70 GetSystemMetrics,GetSystemMetrics,GetSystemMetrics,GetSystemMetrics,GetDC,GetDeviceCaps,GetDeviceCaps,CreateCompatibleDC,CreateCompatibleBitmap,SelectObject,BitBlt,SHCreateMemStream,SelectObject,DeleteDC,ReleaseDC,DeleteObject,EnterCriticalSection,LeaveCriticalSection,IStream_Size,IStream_Reset,IStream_Read,SelectObject,DeleteDC,ReleaseDC,DeleteObject,0_2_000001FE72425B70
                Source: C:\Users\user\Desktop\siveria.exeCode function: 0_2_000001FE7242A430 RtlAcquirePebLock,NtAllocateVirtualMemory,lstrcpyW,lstrcatW,NtAllocateVirtualMemory,lstrcpyW,RtlInitUnicodeString,RtlInitUnicodeString,LdrEnumerateLoadedModules,RtlReleasePebLock,CoInitializeEx,lstrcpyW,lstrcatW,CoGetObject,lstrcpyW,lstrcatW,CoGetObject,CoUninitialize,0_2_000001FE7242A430
                Source: C:\Users\user\Desktop\siveria.exeCode function: 0_2_000001FE72475728 NtAllocateVirtualMemory,0_2_000001FE72475728
                Source: C:\Users\user\Desktop\siveria.exeCode function: 0_2_000001FE724756F8 NtQuerySystemInformation,0_2_000001FE724756F8
                Source: C:\Users\user\Desktop\siveria.exeCode function: 0_2_000001FE72429D30 GetModuleHandleA,GetProcAddress,OpenProcess,NtQuerySystemInformation,NtQuerySystemInformation,GetCurrentProcess,NtQueryObject,GetFinalPathNameByHandleA,CloseHandle,CloseHandle,0_2_000001FE72429D30
                Source: C:\Users\user\Desktop\siveria.exeCode function: 0_2_00007FF6612B34C0 NtQueryVirtualMemory,NtProtectVirtualMemory,0_2_00007FF6612B34C0
                Source: C:\Users\user\Desktop\siveria.exeCode function: 0_2_000001FE723D04500_2_000001FE723D0450
                Source: C:\Users\user\Desktop\siveria.exeCode function: 0_2_000001FE723DD5700_2_000001FE723DD570
                Source: C:\Users\user\Desktop\siveria.exeCode function: 0_2_000001FE7245B5B00_2_000001FE7245B5B0
                Source: C:\Users\user\Desktop\siveria.exeCode function: 0_2_000001FE7242C5CB0_2_000001FE7242C5CB
                Source: C:\Users\user\Desktop\siveria.exeCode function: 0_2_000001FE723DE6100_2_000001FE723DE610
                Source: C:\Users\user\Desktop\siveria.exeCode function: 0_2_000001FE724252400_2_000001FE72425240
                Source: C:\Users\user\Desktop\siveria.exeCode function: 0_2_000001FE723E53100_2_000001FE723E5310
                Source: C:\Users\user\Desktop\siveria.exeCode function: 0_2_000001FE724063500_2_000001FE72406350
                Source: C:\Users\user\Desktop\siveria.exeCode function: 0_2_000001FE724268600_2_000001FE72426860
                Source: C:\Users\user\Desktop\siveria.exeCode function: 0_2_000001FE724059700_2_000001FE72405970
                Source: C:\Users\user\Desktop\siveria.exeCode function: 0_2_000001FE723DCA100_2_000001FE723DCA10
                Source: C:\Users\user\Desktop\siveria.exeCode function: 0_2_000001FE724276A00_2_000001FE724276A0
                Source: C:\Users\user\Desktop\siveria.exeCode function: 0_2_000001FE724606580_2_000001FE72460658
                Source: C:\Users\user\Desktop\siveria.exeCode function: 0_2_000001FE723CF7300_2_000001FE723CF730
                Source: C:\Users\user\Desktop\siveria.exeCode function: 0_2_000001FE723DECB00_2_000001FE723DECB0
                Source: C:\Users\user\Desktop\siveria.exeCode function: 0_2_000001FE723D2CA00_2_000001FE723D2CA0
                Source: C:\Users\user\Desktop\siveria.exeCode function: 0_2_000001FE72442E3C0_2_000001FE72442E3C
                Source: C:\Users\user\Desktop\siveria.exeCode function: 0_2_000001FE723CFE200_2_000001FE723CFE20
                Source: C:\Users\user\Desktop\siveria.exeCode function: 0_2_000001FE723D4B700_2_000001FE723D4B70
                Source: C:\Users\user\Desktop\siveria.exeCode function: 0_2_000001FE723D1B900_2_000001FE723D1B90
                Source: C:\Users\user\Desktop\siveria.exeCode function: 0_2_000001FE72425B700_2_000001FE72425B70
                Source: C:\Users\user\Desktop\siveria.exeCode function: 0_2_000001FE7240D0800_2_000001FE7240D080
                Source: C:\Users\user\Desktop\siveria.exeCode function: 0_2_000001FE723D20B00_2_000001FE723D20B0
                Source: C:\Users\user\Desktop\siveria.exeCode function: 0_2_000001FE7242D0500_2_000001FE7242D050
                Source: C:\Users\user\Desktop\siveria.exeCode function: 0_2_000001FE7243918C0_2_000001FE7243918C
                Source: C:\Users\user\Desktop\siveria.exeCode function: 0_2_000001FE723E9F800_2_000001FE723E9F80
                Source: C:\Users\user\Desktop\siveria.exeCode function: 0_2_000001FE7241F0200_2_000001FE7241F020
                Source: C:\Users\user\Desktop\siveria.exeCode function: 0_2_000001FE724280300_2_000001FE72428030
                Source: C:\Users\user\Desktop\siveria.exeCode function: 0_2_000001FE7244A44F0_2_000001FE7244A44F
                Source: C:\Users\user\Desktop\siveria.exeCode function: 0_2_000001FE723FB4800_2_000001FE723FB480
                Source: C:\Users\user\Desktop\siveria.exeCode function: 0_2_000001FE723C55200_2_000001FE723C5520
                Source: C:\Users\user\Desktop\siveria.exeCode function: 0_2_000001FE724414E40_2_000001FE724414E4
                Source: C:\Users\user\Desktop\siveria.exeCode function: 0_2_000001FE723C65100_2_000001FE723C6510
                Source: C:\Users\user\Desktop\siveria.exeCode function: 0_2_000001FE724355980_2_000001FE72435598
                Source: C:\Users\user\Desktop\siveria.exeCode function: 0_2_000001FE724265400_2_000001FE72426540
                Source: C:\Users\user\Desktop\siveria.exeCode function: 0_2_000001FE723A66100_2_000001FE723A6610
                Source: C:\Users\user\Desktop\siveria.exeCode function: 0_2_000001FE724102C00_2_000001FE724102C0
                Source: C:\Users\user\Desktop\siveria.exeCode function: 0_2_000001FE7241E2F00_2_000001FE7241E2F0
                Source: C:\Users\user\Desktop\siveria.exeCode function: 0_2_000001FE724353940_2_000001FE72435394
                Source: C:\Users\user\Desktop\siveria.exeCode function: 0_2_000001FE724163A60_2_000001FE724163A6
                Source: C:\Users\user\Desktop\siveria.exeCode function: 0_2_000001FE723FC4200_2_000001FE723FC420
                Source: C:\Users\user\Desktop\siveria.exeCode function: 0_2_000001FE7241B4200_2_000001FE7241B420
                Source: C:\Users\user\Desktop\siveria.exeCode function: 0_2_000001FE723C83D00_2_000001FE723C83D0
                Source: C:\Users\user\Desktop\siveria.exeCode function: 0_2_000001FE7242A4300_2_000001FE7242A430
                Source: C:\Users\user\Desktop\siveria.exeCode function: 0_2_000001FE7244A3C80_2_000001FE7244A3C8
                Source: C:\Users\user\Desktop\siveria.exeCode function: 0_2_000001FE7243A9240_2_000001FE7243A924
                Source: C:\Users\user\Desktop\siveria.exeCode function: 0_2_000001FE723D98CD0_2_000001FE723D98CD
                Source: C:\Users\user\Desktop\siveria.exeCode function: 0_2_000001FE7241C8E00_2_000001FE7241C8E0
                Source: C:\Users\user\Desktop\siveria.exeCode function: 0_2_000001FE723D3A300_2_000001FE723D3A30
                Source: C:\Users\user\Desktop\siveria.exeCode function: 0_2_000001FE724436A80_2_000001FE724436A8
                Source: C:\Users\user\Desktop\siveria.exeCode function: 0_2_000001FE7243666C0_2_000001FE7243666C
                Source: C:\Users\user\Desktop\siveria.exeCode function: 0_2_000001FE724486740_2_000001FE72448674
                Source: C:\Users\user\Desktop\siveria.exeCode function: 0_2_000001FE723F47200_2_000001FE723F4720
                Source: C:\Users\user\Desktop\siveria.exeCode function: 0_2_000001FE724446E40_2_000001FE724446E4
                Source: C:\Users\user\Desktop\siveria.exeCode function: 0_2_000001FE7242A7800_2_000001FE7242A780
                Source: C:\Users\user\Desktop\siveria.exeCode function: 0_2_000001FE7243579C0_2_000001FE7243579C
                Source: C:\Users\user\Desktop\siveria.exeCode function: 0_2_000001FE724027500_2_000001FE72402750
                Source: C:\Users\user\Desktop\siveria.exeCode function: 0_2_000001FE723FB7800_2_000001FE723FB780
                Source: C:\Users\user\Desktop\siveria.exeCode function: 0_2_000001FE7243F7E60_2_000001FE7243F7E6
                Source: C:\Users\user\Desktop\siveria.exeCode function: 0_2_000001FE723F7CEB0_2_000001FE723F7CEB
                Source: C:\Users\user\Desktop\siveria.exeCode function: 0_2_000001FE72430D140_2_000001FE72430D14
                Source: C:\Users\user\Desktop\siveria.exeCode function: 0_2_000001FE72414D400_2_000001FE72414D40
                Source: C:\Users\user\Desktop\siveria.exeCode function: 0_2_000001FE723A5DB00_2_000001FE723A5DB0
                Source: C:\Users\user\Desktop\siveria.exeCode function: 0_2_000001FE72438D500_2_000001FE72438D50
                Source: C:\Users\user\Desktop\siveria.exeCode function: 0_2_000001FE723FBDD00_2_000001FE723FBDD0
                Source: C:\Users\user\Desktop\siveria.exeCode function: 0_2_000001FE723DADD00_2_000001FE723DADD0
                Source: C:\Users\user\Desktop\siveria.exeCode function: 0_2_000001FE72415AB00_2_000001FE72415AB0
                Source: C:\Users\user\Desktop\siveria.exeCode function: 0_2_000001FE723FBAB00_2_000001FE723FBAB0
                Source: C:\Users\user\Desktop\siveria.exeCode function: 0_2_000001FE72446A680_2_000001FE72446A68
                Source: C:\Users\user\Desktop\siveria.exeCode function: 0_2_000001FE723D0A800_2_000001FE723D0A80
                Source: C:\Users\user\Desktop\siveria.exeCode function: 0_2_000001FE72418B000_2_000001FE72418B00
                Source: C:\Users\user\Desktop\siveria.exeCode function: 0_2_000001FE723F1AF00_2_000001FE723F1AF0
                Source: C:\Users\user\Desktop\siveria.exeCode function: 0_2_000001FE72400AC00_2_000001FE72400AC0
                Source: C:\Users\user\Desktop\siveria.exeCode function: 0_2_000001FE7244BB900_2_000001FE7244BB90
                Source: C:\Users\user\Desktop\siveria.exeCode function: 0_2_000001FE724430B80_2_000001FE724430B8
                Source: C:\Users\user\Desktop\siveria.exeCode function: 0_2_000001FE723FC0F00_2_000001FE723FC0F0
                Source: C:\Users\user\Desktop\siveria.exeCode function: 0_2_000001FE723A70E00_2_000001FE723A70E0
                Source: C:\Users\user\Desktop\siveria.exeCode function: 0_2_000001FE7244C1280_2_000001FE7244C128
                Source: C:\Users\user\Desktop\siveria.exeCode function: 0_2_000001FE7243F0D80_2_000001FE7243F0D8
                Source: C:\Users\user\Desktop\siveria.exeCode function: 0_2_000001FE724331500_2_000001FE72433150
                Source: C:\Users\user\Desktop\siveria.exeCode function: 0_2_000001FE724361640_2_000001FE72436164
                Source: C:\Users\user\Desktop\siveria.exeCode function: 0_2_000001FE723A61800_2_000001FE723A6180
                Source: C:\Users\user\Desktop\siveria.exeCode function: 0_2_000001FE724312200_2_000001FE72431220
                Source: C:\Users\user\Desktop\siveria.exeCode function: 0_2_000001FE724471D80_2_000001FE724471D8
                Source: C:\Users\user\Desktop\siveria.exeCode function: 0_2_000001FE723D7E700_2_000001FE723D7E70
                Source: C:\Users\user\Desktop\siveria.exeCode function: 0_2_000001FE72420E900_2_000001FE72420E90
                Source: C:\Users\user\Desktop\siveria.exeCode function: 0_2_000001FE723D0E800_2_000001FE723D0E80
                Source: C:\Users\user\Desktop\siveria.exeCode function: 0_2_000001FE72415EF00_2_000001FE72415EF0
                Source: C:\Users\user\Desktop\siveria.exeCode function: 0_2_000001FE7245FFBC0_2_000001FE7245FFBC
                Source: C:\Users\user\Desktop\siveria.exeCode function: 0_2_000001FE723DBF400_2_000001FE723DBF40
                Source: C:\Users\user\Desktop\siveria.exeCode function: 0_2_00007FF6612F02A80_2_00007FF6612F02A8
                Source: C:\Users\user\Desktop\siveria.exeCode function: 0_2_00007FF6612E22E80_2_00007FF6612E22E8
                Source: C:\Users\user\Desktop\siveria.exeCode function: 0_2_00007FF6612EA1400_2_00007FF6612EA140
                Source: C:\Users\user\Desktop\siveria.exeCode function: 0_2_00007FF6612E81D00_2_00007FF6612E81D0
                Source: C:\Users\user\Desktop\siveria.exeCode function: 0_2_00007FF6612FA4480_2_00007FF6612FA448
                Source: C:\Users\user\Desktop\siveria.exeCode function: 0_2_00007FF6612F73580_2_00007FF6612F7358
                Source: C:\Users\user\Desktop\siveria.exeCode function: 0_2_00007FF6612F23EC0_2_00007FF6612F23EC
                Source: C:\Users\user\Desktop\siveria.exeCode function: 0_2_00007FF6612C66E00_2_00007FF6612C66E0
                Source: C:\Users\user\Desktop\siveria.exeCode function: 0_2_00007FF6612C67300_2_00007FF6612C6730
                Source: C:\Users\user\Desktop\siveria.exeCode function: 0_2_00007FF6612EC5500_2_00007FF6612EC550
                Source: C:\Users\user\Desktop\siveria.exeCode function: 0_2_00007FF6612F68440_2_00007FF6612F6844
                Source: C:\Users\user\Desktop\siveria.exeCode function: 0_2_00007FF6612FC8B40_2_00007FF6612FC8B4
                Source: C:\Users\user\Desktop\siveria.exeCode function: 0_2_00007FF6613028CC0_2_00007FF6613028CC
                Source: C:\Users\user\Desktop\siveria.exeCode function: 0_2_00007FF6612F87580_2_00007FF6612F8758
                Source: C:\Users\user\Desktop\siveria.exeCode function: 0_2_00007FF6612F07B40_2_00007FF6612F07B4
                Source: C:\Users\user\Desktop\siveria.exeCode function: 0_2_00007FF6612D27B00_2_00007FF6612D27B0
                Source: C:\Users\user\Desktop\siveria.exeCode function: 0_2_00007FF6612EF7EC0_2_00007FF6612EF7EC
                Source: C:\Users\user\Desktop\siveria.exeCode function: 0_2_00007FF6612FFA900_2_00007FF6612FFA90
                Source: C:\Users\user\Desktop\siveria.exeCode function: 0_2_00007FF6612EF9F00_2_00007FF6612EF9F0
                Source: C:\Users\user\Desktop\siveria.exeCode function: 0_2_00007FF6612C39E00_2_00007FF6612C39E0
                Source: C:\Users\user\Desktop\siveria.exeCode function: 0_2_00007FF6612ECA200_2_00007FF6612ECA20
                Source: C:\Users\user\Desktop\siveria.exeCode function: 0_2_00007FF6612F6CD80_2_00007FF6612F6CD8
                Source: C:\Users\user\Desktop\siveria.exeCode function: 0_2_00007FF6612F9CD80_2_00007FF6612F9CD8
                Source: C:\Users\user\Desktop\siveria.exeCode function: 0_2_00007FF6612E2B970_2_00007FF6612E2B97
                Source: C:\Users\user\Desktop\siveria.exeCode function: 0_2_00007FF6612EFBF40_2_00007FF6612EFBF4
                Source: C:\Users\user\Desktop\siveria.exeCode function: 0_2_00007FF6612E8C300_2_00007FF6612E8C30
                Source: C:\Users\user\Desktop\siveria.exeCode function: 0_2_00007FF6612E4C300_2_00007FF6612E4C30
                Source: C:\Users\user\Desktop\siveria.exeCode function: 0_2_00007FF6612E9C100_2_00007FF6612E9C10
                Source: C:\Users\user\Desktop\siveria.exeCode function: 0_2_00007FF6612ECEB20_2_00007FF6612ECEB2
                Source: C:\Users\user\Desktop\siveria.exeCode function: 0_2_00007FF6612FFF2C0_2_00007FF6612FFF2C
                Source: C:\Users\user\Desktop\siveria.exeCode function: 0_2_00007FF661313DA00_2_00007FF661313DA0
                Source: C:\Users\user\Desktop\siveria.exeCode function: 0_2_00007FF6612D30B00_2_00007FF6612D30B0
                Source: C:\Users\user\Desktop\siveria.exeCode function: 0_2_00007FF66130209C0_2_00007FF66130209C
                Source: C:\Users\user\Desktop\siveria.exeCode function: 0_2_00007FF6612F41100_2_00007FF6612F4110
                Source: C:\Users\user\Desktop\siveria.exeCode function: 0_2_00007FF6612ECFA00_2_00007FF6612ECFA0
                Source: C:\Users\user\Desktop\siveria.exeCode function: 0_2_00007FF6612E7F900_2_00007FF6612E7F90
                Source: C:\Users\user\Desktop\siveria.exeCode function: 0_2_00007FF6612EAF560_2_00007FF6612EAF56
                Source: C:\Users\user\Desktop\siveria.exeCode function: String function: 000001FE723CBA80 appears 32 times
                Source: C:\Users\user\Desktop\siveria.exeCode function: String function: 000001FE723CE1D0 appears 33 times
                Source: C:\Users\user\Desktop\siveria.exeCode function: String function: 00007FF6612C51F0 appears 69 times
                Source: C:\Users\user\Desktop\siveria.exeCode function: String function: 000001FE723D6940 appears 41 times
                Source: C:\Users\user\Desktop\siveria.exeCode function: String function: 000001FE72438254 appears 34 times
                Source: C:\Users\user\Desktop\siveria.exeCode function: String function: 000001FE723E86B0 appears 54 times
                Source: classification engineClassification label: mal92.troj.spyw.winEXE@1/0@1/2
                Source: C:\Users\user\Desktop\siveria.exeCode function: 0_2_000001FE7242B9B0 GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,CloseHandle,0_2_000001FE7242B9B0
                Source: C:\Users\user\Desktop\siveria.exeCode function: 0_2_000001FE72475008 AdjustTokenPrivileges,0_2_000001FE72475008
                Source: C:\Users\user\Desktop\siveria.exeCode function: 0_2_000001FE723DE610 CreateToolhelp32Snapshot,Process32FirstW,Process32NextW,CloseHandle,0_2_000001FE723DE610
                Source: C:\Users\user\Desktop\siveria.exeCode function: 0_2_000001FE72475748 CoCreateInstance,0_2_000001FE72475748
                Source: C:\Users\user\Desktop\siveria.exeMutant created: \Sessions\1\BaseNamedObjects\Mmm-A33C734061CA11EE8C18806E6F6E69638583F808
                Source: siveria.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                Source: C:\Users\user\Desktop\siveria.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
                Source: siveria.exe, 00000000.00000003.2138203332.000001FE726A4000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: CREATE TABLE password_notes (id INTEGER PRIMARY KEY AUTOINCREMENT, parent_id INTEGER NOT NULL REFERENCES logins ON UPDATE CASCADE ON DELETE CASCADE DEFERRABLE INITIALLY DEFERRED, key VARCHAR NOT NULL, value BLOB, date_created INTEGER NOT NULL, confidential INTEGER, UNIQUE (parent_id, key));
                Source: C:\Users\user\Desktop\siveria.exeSection loaded: apphelp.dllJump to behavior
                Source: C:\Users\user\Desktop\siveria.exeSection loaded: wininet.dllJump to behavior
                Source: C:\Users\user\Desktop\siveria.exeSection loaded: rstrtmgr.dllJump to behavior
                Source: C:\Users\user\Desktop\siveria.exeSection loaded: ncrypt.dllJump to behavior
                Source: C:\Users\user\Desktop\siveria.exeSection loaded: ntasn1.dllJump to behavior
                Source: C:\Users\user\Desktop\siveria.exeSection loaded: mswsock.dllJump to behavior
                Source: C:\Users\user\Desktop\siveria.exeSection loaded: windows.storage.dllJump to behavior
                Source: C:\Users\user\Desktop\siveria.exeSection loaded: wldp.dllJump to behavior
                Source: C:\Users\user\Desktop\siveria.exeSection loaded: sspicli.dllJump to behavior
                Source: C:\Users\user\Desktop\siveria.exeSection loaded: iertutil.dllJump to behavior
                Source: C:\Users\user\Desktop\siveria.exeSection loaded: profapi.dllJump to behavior
                Source: C:\Users\user\Desktop\siveria.exeSection loaded: kernel.appcore.dllJump to behavior
                Source: C:\Users\user\Desktop\siveria.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                Source: C:\Users\user\Desktop\siveria.exeSection loaded: winhttp.dllJump to behavior
                Source: C:\Users\user\Desktop\siveria.exeSection loaded: iphlpapi.dllJump to behavior
                Source: C:\Users\user\Desktop\siveria.exeSection loaded: winnsi.dllJump to behavior
                Source: C:\Users\user\Desktop\siveria.exeSection loaded: urlmon.dllJump to behavior
                Source: C:\Users\user\Desktop\siveria.exeSection loaded: srvcli.dllJump to behavior
                Source: C:\Users\user\Desktop\siveria.exeSection loaded: netutils.dllJump to behavior
                Source: C:\Users\user\Desktop\siveria.exeSection loaded: dnsapi.dllJump to behavior
                Source: C:\Users\user\Desktop\siveria.exeSection loaded: rasadhlp.dllJump to behavior
                Source: C:\Users\user\Desktop\siveria.exeSection loaded: fwpuclnt.dllJump to behavior
                Source: C:\Users\user\Desktop\siveria.exeSection loaded: schannel.dllJump to behavior
                Source: C:\Users\user\Desktop\siveria.exeSection loaded: mskeyprotect.dllJump to behavior
                Source: C:\Users\user\Desktop\siveria.exeSection loaded: msasn1.dllJump to behavior
                Source: C:\Users\user\Desktop\siveria.exeSection loaded: dpapi.dllJump to behavior
                Source: C:\Users\user\Desktop\siveria.exeSection loaded: cryptsp.dllJump to behavior
                Source: C:\Users\user\Desktop\siveria.exeSection loaded: rsaenh.dllJump to behavior
                Source: C:\Users\user\Desktop\siveria.exeSection loaded: cryptbase.dllJump to behavior
                Source: C:\Users\user\Desktop\siveria.exeSection loaded: gpapi.dllJump to behavior
                Source: C:\Users\user\Desktop\siveria.exeSection loaded: ncryptsslp.dllJump to behavior
                Source: C:\Users\user\Desktop\siveria.exeSection loaded: uxtheme.dllJump to behavior
                Source: C:\Users\user\Desktop\siveria.exeSection loaded: windowscodecs.dllJump to behavior
                Source: C:\Users\user\Desktop\siveria.exeSection loaded: vaultcli.dllJump to behavior
                Source: C:\Users\user\Desktop\siveria.exeSection loaded: wintypes.dllJump to behavior
                Source: C:\Users\user\Desktop\siveria.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0358b920-0ac7-461f-98f4-58e32cd89148}\InProcServer32Jump to behavior
                Source: C:\Users\user\Desktop\siveria.exeKey opened: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676Jump to behavior
                Source: siveria.exeStatic PE information: Image base 0x140000000 > 0x60000000
                Source: siveria.exeStatic file information: File size 3341824 > 1048576
                Source: siveria.exeStatic PE information: Raw size of .rdata is bigger than: 0x100000 < 0x2bd800
                Source: siveria.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IMPORT
                Source: siveria.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_RESOURCE
                Source: siveria.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_BASERELOC
                Source: siveria.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
                Source: siveria.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG
                Source: siveria.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IAT
                Source: siveria.exeStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
                Source: siveria.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
                Source: siveria.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IMPORT is in: .rdata
                Source: siveria.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_RESOURCE is in: .rsrc
                Source: siveria.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_BASERELOC is in: .reloc
                Source: siveria.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG is in: .rdata
                Source: siveria.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IAT is in: .rdata
                Source: C:\Users\user\Desktop\siveria.exeCode function: 0_2_000001FE723DD570 LoadLibraryA,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,FreeLibrary,0_2_000001FE723DD570
                Source: C:\Users\user\Desktop\siveria.exeCode function: 0_2_000001FE723ECAB2 push rdi; retf 0004h0_2_000001FE723ECAB5
                Source: C:\Users\user\Desktop\siveria.exeCode function: 0_2_00007FF6612ED2C0 push rcx; iretd 0_2_00007FF6612ED2C1
                Source: C:\Users\user\Desktop\siveria.exeCode function: 0_2_00007FF6612ED8A1 push rdi; ret 0_2_00007FF6612ED8A5
                Source: C:\Users\user\Desktop\siveria.exeCode function: 0_2_00007FF6612EDB93 push rcx; iretd 0_2_00007FF6612EDB94
                Source: C:\Users\user\Desktop\siveria.exeCode function: 0_2_00007FF6612EDB8C push rdi; ret 0_2_00007FF6612EDB90
                Source: C:\Users\user\Desktop\siveria.exeCode function: 0_2_000001FE7241C600 ExitProcess,OpenMutexA,ExitProcess,CreateMutexA,CreateMutexExA,ExitProcess,ReleaseMutex,CloseHandle,0_2_000001FE7241C600
                Source: C:\Users\user\Desktop\siveria.exeCheck user administrative privileges: GetTokenInformation,DecisionNodesgraph_0-93057
                Source: C:\Users\user\Desktop\siveria.exeCode function: 0_2_000001FE7245B500 FindClose,FindFirstFileExW,GetLastError,0_2_000001FE7245B500
                Source: C:\Users\user\Desktop\siveria.exeCode function: 0_2_000001FE7245B5B0 GetFileAttributesExW,GetLastError,FindFirstFileW,GetLastError,FindClose,__std_fs_open_handle,CloseHandle,GetFileInformationByHandleEx,GetLastError,CloseHandle,GetFileInformationByHandleEx,GetLastError,CloseHandle,GetFileInformationByHandleEx,GetLastError,CloseHandle,CloseHandle,CloseHandle,0_2_000001FE7245B5B0
                Source: C:\Users\user\Desktop\siveria.exeCode function: 0_2_000001FE72475100 FindFirstFileW,0_2_000001FE72475100
                Source: C:\Users\user\Desktop\siveria.exeCode function: 0_2_000001FE724273F0 GetLogicalDriveStringsW,0_2_000001FE724273F0
                Source: C:\Users\user\Desktop\siveria.exeCode function: 0_2_000001FE72439038 VirtualQuery,GetSystemInfo,VirtualAlloc,VirtualProtect,0_2_000001FE72439038
                Source: C:\Users\user\Desktop\siveria.exeFile opened: D:\sources\migration\Jump to behavior
                Source: C:\Users\user\Desktop\siveria.exeFile opened: D:\sources\replacementmanifests\Jump to behavior
                Source: C:\Users\user\Desktop\siveria.exeFile opened: D:\sources\migration\wtr\Jump to behavior
                Source: C:\Users\user\Desktop\siveria.exeFile opened: D:\sources\replacementmanifests\microsoft-activedirectory-webservices\Jump to behavior
                Source: C:\Users\user\Desktop\siveria.exeFile opened: D:\sources\replacementmanifests\microsoft-client-license-platform-service-migration\Jump to behavior
                Source: C:\Users\user\Desktop\siveria.exeFile opened: D:\sources\replacementmanifests\hwvid-migration-2\Jump to behavior
                Source: siveria.exe, 00000000.00000003.2136215483.000001FE73454000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - EU East & CentralVMware20,11696487552
                Source: siveria.exe, 00000000.00000003.2136215483.000001FE73454000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: secure.bankofamerica.comVMware20,11696487552|UE
                Source: siveria.exe, 00000000.00000003.2136215483.000001FE73454000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: account.microsoft.com/profileVMware20,11696487552u
                Source: siveria.exe, 00000000.00000003.2136215483.000001FE73454000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: discord.comVMware20,11696487552f
                Source: siveria.exe, 00000000.00000003.2136215483.000001FE73454000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: bankofamerica.comVMware20,11696487552x
                Source: siveria.exe, 00000000.00000003.2136215483.000001FE73454000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: www.interactivebrokers.comVMware20,11696487552}
                Source: siveria.exe, 00000000.00000003.2133302103.000001FE709F4000.00000004.00000020.00020000.00000000.sdmp, siveria.exe, 00000000.00000002.2325773847.000001FE709D4000.00000004.00000020.00020000.00000000.sdmp, siveria.exe, 00000000.00000002.2326177026.000001FE725B0000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
                Source: siveria.exe, 00000000.00000003.2136215483.000001FE73454000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: ms.portal.azure.comVMware20,11696487552
                Source: siveria.exe, 00000000.00000003.2136215483.000001FE73454000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Canara Change Transaction PasswordVMware20,11696487552
                Source: siveria.exe, 00000000.00000003.2136215483.000001FE73454000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - COM.HKVMware20,11696487552
                Source: siveria.exe, 00000000.00000003.2136215483.000001FE73454000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: global block list test formVMware20,11696487552
                Source: siveria.exe, 00000000.00000003.2136215483.000001FE73454000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: tasks.office.comVMware20,11696487552o
                Source: siveria.exe, 00000000.00000003.2136215483.000001FE73454000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: AMC password management pageVMware20,11696487552
                Source: siveria.exe, 00000000.00000003.2136215483.000001FE73454000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: interactivebrokers.co.inVMware20,11696487552d
                Source: siveria.exe, 00000000.00000003.2136215483.000001FE73454000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: interactivebrokers.comVMware20,11696487552
                Source: siveria.exe, 00000000.00000003.2136215483.000001FE73454000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: dev.azure.comVMware20,11696487552j
                Source: siveria.exe, 00000000.00000003.2136215483.000001FE73454000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - HKVMware20,11696487552]
                Source: siveria.exe, 00000000.00000003.2136215483.000001FE73454000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: microsoft.visualstudio.comVMware20,11696487552x
                Source: siveria.exe, 00000000.00000003.2136215483.000001FE73454000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: netportal.hdfcbank.comVMware20,11696487552
                Source: siveria.exe, 00000000.00000003.2136215483.000001FE73454000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: trackpan.utiitsl.comVMware20,11696487552h
                Source: siveria.exe, 00000000.00000003.2133302103.000001FE709F4000.00000004.00000020.00020000.00000000.sdmp, siveria.exe, 00000000.00000002.2325773847.000001FE709D4000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW^JH
                Source: siveria.exe, 00000000.00000003.2136215483.000001FE73454000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - NDCDYNVMware20,11696487552z
                Source: siveria.exe, 00000000.00000003.2136215483.000001FE73454000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: www.interactivebrokers.co.inVMware20,11696487552~
                Source: siveria.exe, 00000000.00000003.2136215483.000001FE73454000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: outlook.office365.comVMware20,11696487552t
                Source: siveria.exe, 00000000.00000003.2136215483.000001FE73454000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Canara Change Transaction PasswordVMware20,11696487552^
                Source: siveria.exe, 00000000.00000003.2136215483.000001FE73454000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - GDCDYNVMware20,11696487552p
                Source: siveria.exe, 00000000.00000003.2136215483.000001FE73454000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - EU WestVMware20,11696487552n
                Source: siveria.exe, 00000000.00000003.2136215483.000001FE73454000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: outlook.office.comVMware20,11696487552s
                Source: siveria.exe, 00000000.00000003.2136215483.000001FE73454000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Test URL for global passwords blocklistVMware20,11696487552
                Source: siveria.exe, 00000000.00000003.2136215483.000001FE73454000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: turbotax.intuit.comVMware20,11696487552t
                Source: siveria.exe, 00000000.00000003.2136215483.000001FE73454000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Canara Transaction PasswordVMware20,11696487552x
                Source: siveria.exe, 00000000.00000003.2136215483.000001FE73454000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Canara Transaction PasswordVMware20,11696487552}
                Source: siveria.exe, 00000000.00000003.2136215483.000001FE73454000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - non-EU EuropeVMware20,11696487552
                Source: C:\Users\user\Desktop\siveria.exeAPI call chain: ExitProcess graph end nodegraph_0-93008
                Source: C:\Users\user\Desktop\siveria.exeAPI call chain: ExitProcess graph end nodegraph_0-93002
                Source: C:\Users\user\Desktop\siveria.exeProcess information queried: ProcessInformationJump to behavior
                Source: C:\Users\user\Desktop\siveria.exeCode function: 0_2_000001FE7242A430 RtlAcquirePebLock,NtAllocateVirtualMemory,lstrcpyW,lstrcatW,NtAllocateVirtualMemory,lstrcpyW,RtlInitUnicodeString,RtlInitUnicodeString,LdrEnumerateLoadedModules,RtlReleasePebLock,CoInitializeEx,lstrcpyW,lstrcatW,CoGetObject,lstrcpyW,lstrcatW,CoGetObject,CoUninitialize,0_2_000001FE7242A430
                Source: C:\Users\user\Desktop\siveria.exeCode function: 0_2_000001FE7245D804 GetLastError,IsDebuggerPresent,OutputDebugStringW,0_2_000001FE7245D804
                Source: C:\Users\user\Desktop\siveria.exeCode function: 0_2_000001FE7245D804 GetLastError,IsDebuggerPresent,OutputDebugStringW,0_2_000001FE7245D804
                Source: C:\Users\user\Desktop\siveria.exeCode function: 0_2_000001FE723DD570 LoadLibraryA,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,FreeLibrary,0_2_000001FE723DD570
                Source: C:\Users\user\Desktop\siveria.exeCode function: 0_2_000001FE72449EEC GetProcessHeap,0_2_000001FE72449EEC
                Source: C:\Users\user\Desktop\siveria.exeProcess token adjusted: DebugJump to behavior
                Source: C:\Users\user\Desktop\siveria.exeCode function: 0_2_000001FE724752E0 SetUnhandledExceptionFilter,0_2_000001FE724752E0
                Source: C:\Users\user\Desktop\siveria.exeCode function: 0_2_000001FE72437F68 RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_000001FE72437F68
                Source: C:\Users\user\Desktop\siveria.exeCode function: 0_2_00007FF661305AC0 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,0_2_00007FF661305AC0
                Source: C:\Users\user\Desktop\siveria.exeCode function: 0_2_00007FF6612F1E68 RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_00007FF6612F1E68
                Source: C:\Users\user\Desktop\siveria.exeCode function: 0_2_000001FE7241B420 ShellExecuteW,0_2_000001FE7241B420
                Source: C:\Users\user\Desktop\siveria.exeCode function: 0_2_00007FF6612F9AA0 cpuid 0_2_00007FF6612F9AA0
                Source: C:\Users\user\Desktop\siveria.exeCode function: GetLocaleInfoW,GetLocaleInfoW,GetACP,0_2_000001FE72449468
                Source: C:\Users\user\Desktop\siveria.exeCode function: GetLocaleInfoW,0_2_000001FE72449518
                Source: C:\Users\user\Desktop\siveria.exeCode function: GetLocaleInfoW,0_2_000001FE72449310
                Source: C:\Users\user\Desktop\siveria.exeCode function: EnumSystemLocalesW,GetUserDefaultLCID,ProcessCodePage,IsValidCodePage,IsValidLocale,GetLocaleInfoW,GetLocaleInfoW,0_2_000001FE7244964C
                Source: C:\Users\user\Desktop\siveria.exeCode function: EnumSystemLocalesW,0_2_000001FE7243DAE0
                Source: C:\Users\user\Desktop\siveria.exeCode function: TranslateName,TranslateName,GetACP,IsValidCodePage,GetLocaleInfoW,0_2_000001FE72448C04
                Source: C:\Users\user\Desktop\siveria.exeCode function: GetLocaleInfoW,GetLocaleInfoW,GetLocaleInfoW,0_2_000001FE724490C8
                Source: C:\Users\user\Desktop\siveria.exeCode function: GetLocaleInfoEx,FormatMessageA,0_2_000001FE7245B170
                Source: C:\Users\user\Desktop\siveria.exeCode function: EnumSystemLocalesW,0_2_000001FE72448F60
                Source: C:\Users\user\Desktop\siveria.exeCode function: GetLocaleInfoW,0_2_000001FE7243E020
                Source: C:\Users\user\Desktop\siveria.exeCode function: EnumSystemLocalesW,0_2_000001FE72449030
                Source: C:\Users\user\Desktop\siveria.exeCode function: EnumSystemLocalesW,0_2_00007FF6612FD270
                Source: C:\Users\user\Desktop\siveria.exeCode function: GetLocaleInfoW,GetLocaleInfoW,GetLocaleInfoW,0_2_00007FF6612FD308
                Source: C:\Users\user\Desktop\siveria.exeCode function: EnumSystemLocalesW,0_2_00007FF6612FD1A0
                Source: C:\Users\user\Desktop\siveria.exeCode function: GetLocaleInfoW,0_2_00007FF6612F91E0
                Source: C:\Users\user\Desktop\siveria.exeCode function: GetLocaleInfoW,GetLocaleInfoW,GetACP,0_2_00007FF6612FD6A8
                Source: C:\Users\user\Desktop\siveria.exeCode function: GetLocaleInfoW,0_2_00007FF6612FD550
                Source: C:\Users\user\Desktop\siveria.exeCode function: EnumSystemLocalesW,GetUserDefaultLCID,ProcessCodePage,IsValidCodePage,IsValidLocale,GetLocaleInfoW,GetLocaleInfoW,0_2_00007FF6612FD88C
                Source: C:\Users\user\Desktop\siveria.exeCode function: GetLocaleInfoW,0_2_00007FF6612FD758
                Source: C:\Users\user\Desktop\siveria.exeCode function: EnumSystemLocalesW,0_2_00007FF6612F8E4C
                Source: C:\Users\user\Desktop\siveria.exeCode function: TranslateName,TranslateName,GetACP,IsValidCodePage,GetLocaleInfoW,0_2_00007FF6612FCE44
                Source: C:\Users\user\Desktop\siveria.exeQueries volume information: C:\ VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\siveria.exeQueries volume information: C:\ VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\siveria.exeKey value queried: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\TimeZoneInformation TimeZoneKeyNameJump to behavior
                Source: C:\Users\user\Desktop\siveria.exeCode function: 0_2_000001FE7243840C GetSystemTimeAsFileTime,0_2_000001FE7243840C
                Source: C:\Users\user\Desktop\siveria.exeCode function: 0_2_000001FE72426150 GetUserNameW,0_2_000001FE72426150
                Source: C:\Users\user\Desktop\siveria.exeCode function: 0_2_000001FE724276A0 GetTimeZoneInformation,0_2_000001FE724276A0

                Stealing of Sensitive Information

                barindex
                Source: Yara matchFile source: Process Memory Space: siveria.exe PID: 3492, type: MEMORYSTR
                Source: Yara matchFile source: 0.2.siveria.exe.1fe723a0000.0.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 0.2.siveria.exe.1fe723a0000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 00000000.00000002.2326177026.000001FE725B0000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000000.00000002.2326086279.000001FE723A0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: Process Memory Space: siveria.exe PID: 3492, type: MEMORYSTR
                Source: siveria.exe, 00000000.00000002.2326177026.000001FE725B0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Electrum-LTC\wallets
                Source: siveria.exe, 00000000.00000002.2326177026.000001FE725B0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: ElectronCash\config
                Source: siveria.exe, 00000000.00000003.2160724834.000001FE7583F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: "software": "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",
                Source: siveria.exe, 00000000.00000002.2326177026.000001FE725B0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Exodus\exodus.wallet
                Source: siveria.exe, 00000000.00000002.2326177026.000001FE725B0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Ethereum\keystore
                Source: siveria.exe, 00000000.00000002.2326177026.000001FE725B0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Ethereum\keystore
                Source: C:\Users\user\Desktop\siveria.exeKey opened: HKEY_CURRENT_USER\SOFTWARE\monero-project\monero-coreJump to behavior
                Source: C:\Users\user\Desktop\siveria.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network\CookiesJump to behavior
                Source: C:\Users\user\Desktop\siveria.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\2o7hffxt.default-release\prefs.jsJump to behavior
                Source: C:\Users\user\Desktop\siveria.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data For AccountJump to behavior
                Source: C:\Users\user\Desktop\siveria.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extension CookiesJump to behavior
                Source: C:\Users\user\Desktop\siveria.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login DataJump to behavior
                Source: C:\Users\user\Desktop\siveria.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web DataJump to behavior
                Source: C:\Users\user\Desktop\siveria.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Storage\leveldb\MANIFEST-000001Jump to behavior
                Source: C:\Users\user\Desktop\siveria.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\2o7hffxt.default-release\places.sqliteJump to behavior
                Source: C:\Users\user\Desktop\siveria.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\2o7hffxt.default-release\cookies.sqliteJump to behavior
                Source: C:\Users\user\Desktop\siveria.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\2o7hffxt.default-release\key4.dbJump to behavior
                Source: C:\Users\user\Desktop\siveria.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Storage\leveldb\LOGJump to behavior
                Source: C:\Users\user\Desktop\siveria.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login DataJump to behavior
                Source: C:\Users\user\Desktop\siveria.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Storage\leveldb\CURRENTJump to behavior
                Source: C:\Users\user\Desktop\siveria.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Storage\leveldb\LOCKJump to behavior
                Source: C:\Users\user\Desktop\siveria.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Storage\leveldb\000003.logJump to behavior
                Source: C:\Users\user\Desktop\siveria.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Storage\leveldb\LOG.oldJump to behavior
                Source: C:\Users\user\Desktop\siveria.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Network\CookiesJump to behavior
                Source: C:\Users\user\Desktop\siveria.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\HistoryJump to behavior
                Source: C:\Users\user\Desktop\siveria.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\HistoryJump to behavior
                Source: C:\Users\user\Desktop\siveria.exeKey opened: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676Jump to behavior
                Source: Yara matchFile source: Process Memory Space: siveria.exe PID: 3492, type: MEMORYSTR

                Remote Access Functionality

                barindex
                Source: Yara matchFile source: Process Memory Space: siveria.exe PID: 3492, type: MEMORYSTR
                Source: Yara matchFile source: 0.2.siveria.exe.1fe723a0000.0.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 0.2.siveria.exe.1fe723a0000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 00000000.00000002.2326177026.000001FE725B0000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000000.00000002.2326086279.000001FE723A0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: Process Memory Space: siveria.exe PID: 3492, type: MEMORYSTR
                ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
                Gather Victim Identity InformationAcquire InfrastructureValid Accounts2
                Native API
                1
                DLL Side-Loading
                1
                Exploitation for Privilege Escalation
                1
                Access Token Manipulation
                1
                OS Credential Dumping
                12
                System Time Discovery
                Remote Services1
                Screen Capture
                21
                Encrypted Channel
                Exfiltration Over Other Network MediumAbuse Accessibility Features
                CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
                Access Token Manipulation
                1
                Deobfuscate/Decode Files or Information
                LSASS Memory31
                Security Software Discovery
                Remote Desktop Protocol1
                Email Collection
                1
                Non-Standard Port
                Exfiltration Over BluetoothNetwork Denial of Service
                Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)1
                DLL Side-Loading
                2
                Obfuscated Files or Information
                Security Account Manager2
                Process Discovery
                SMB/Windows Admin Shares1
                Archive Collected Data
                2
                Ingress Tool Transfer
                Automated ExfiltrationData Encrypted for Impact
                Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
                DLL Side-Loading
                NTDS1
                Account Discovery
                Distributed Component Object Model2
                Data from Local System
                2
                Non-Application Layer Protocol
                Traffic DuplicationData Destruction
                Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon ScriptSoftware PackingLSA Secrets1
                System Owner/User Discovery
                SSHKeylogging3
                Application Layer Protocol
                Scheduled TransferData Encrypted for Impact
                Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC ScriptsSteganographyCached Domain Credentials1
                System Network Configuration Discovery
                VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
                DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup ItemsCompile After DeliveryDCSync3
                File and Directory Discovery
                Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
                Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/JobIndicator Removal from ToolsProc Filesystem34
                System Information Discovery
                Cloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement

                This section contains all screenshots as thumbnails, including those not shown in the slideshow.


                windows-stand
                No Antivirus matches
                No Antivirus matches
                No Antivirus matches
                No Antivirus matches
                No Antivirus matches
                NameIPActiveMaliciousAntivirus DetectionReputation
                api.ipify.org
                104.26.12.205
                truefalse
                  high
                  NameMaliciousAntivirus DetectionReputation
                  https://api.ipify.org/false
                    high
                    NameSourceMaliciousAntivirus DetectionReputation
                    https://ac.ecosia.org/autocomplete?q=siveria.exe, 00000000.00000003.2134563050.000001FE72658000.00000004.00000020.00020000.00000000.sdmpfalse
                      high
                      https://duckduckgo.com/chrome_newtabsiveria.exe, 00000000.00000003.2134563050.000001FE72658000.00000004.00000020.00020000.00000000.sdmpfalse
                        high
                        https://api.ipify.orgsiveria.exe, 00000000.00000002.2326177026.000001FE725B0000.00000004.00000020.00020000.00000000.sdmpfalse
                          high
                          https://duckduckgo.com/ac/?q=siveria.exe, 00000000.00000003.2134563050.000001FE72658000.00000004.00000020.00020000.00000000.sdmpfalse
                            high
                            https://www.google.com/images/branding/product/ico/googleg_lodp.icosiveria.exe, 00000000.00000003.2134563050.000001FE72658000.00000004.00000020.00020000.00000000.sdmpfalse
                              high
                              https://support.mozilla.org/products/firefoxgro.allizom.troppus.ZAnPVwXvBbYtsiveria.exe, 00000000.00000003.2139257266.000001FE726D0000.00000004.00000020.00020000.00000000.sdmpfalse
                                high
                                https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/searchsiveria.exe, 00000000.00000003.2134563050.000001FE72658000.00000004.00000020.00020000.00000000.sdmpfalse
                                  high
                                  https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=siveria.exe, 00000000.00000003.2134563050.000001FE72658000.00000004.00000020.00020000.00000000.sdmpfalse
                                    high
                                    https://api.ipify.org//siveria.exe, 00000000.00000002.2326177026.000001FE725B0000.00000004.00000020.00020000.00000000.sdmpfalse
                                      high
                                      https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=siveria.exe, 00000000.00000003.2134563050.000001FE72658000.00000004.00000020.00020000.00000000.sdmpfalse
                                        high
                                        https://support.mozilla.orgsiveria.exe, 00000000.00000003.2139107504.000001FE7345B000.00000004.00000020.00020000.00000000.sdmpfalse
                                          high
                                          https://api.ipify.org/Ssiveria.exe, 00000000.00000002.2326177026.000001FE725B0000.00000004.00000020.00020000.00000000.sdmpfalse
                                            high
                                            https://support.mozilla.org/products/firefoxgro.allsiveria.exe, 00000000.00000003.2138899309.000001FE72790000.00000004.00000020.00020000.00000000.sdmpfalse
                                              high
                                              https://www.ecosia.org/newtab/siveria.exe, 00000000.00000003.2134563050.000001FE72658000.00000004.00000020.00020000.00000000.sdmpfalse
                                                high
                                                http://ns.microsoft.t/Regisiveria.exe, 00000000.00000003.2325467018.000001FE737F4000.00000004.00000020.00020000.00000000.sdmp, siveria.exe, 00000000.00000003.2325381898.000001FE737F0000.00000004.00000020.00020000.00000000.sdmp, siveria.exe, 00000000.00000003.2325405776.000001FE737F0000.00000004.00000020.00020000.00000000.sdmp, siveria.exe, 00000000.00000003.2132752272.000001FE737E1000.00000004.00000020.00020000.00000000.sdmpfalse
                                                  high
                                                  https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=siveria.exe, 00000000.00000003.2134563050.000001FE72658000.00000004.00000020.00020000.00000000.sdmpfalse
                                                    high
                                                    https://support.mozilla.org/kb/customize-firefox-controls-buttons-and-toolbars?utm_source=firefox-brsiveria.exe, 00000000.00000003.2138899309.000001FE72790000.00000004.00000020.00020000.00000000.sdmpfalse
                                                      high
                                                      • No. of IPs < 25%
                                                      • 25% < No. of IPs < 50%
                                                      • 50% < No. of IPs < 75%
                                                      • 75% < No. of IPs
                                                      IPDomainCountryFlagASNASN NameMalicious
                                                      104.26.12.205
                                                      api.ipify.orgUnited States
                                                      13335CLOUDFLARENETUSfalse
                                                      45.130.145.152
                                                      unknownRussian Federation
                                                      49392ASBAXETNRUtrue
                                                      Joe Sandbox version:41.0.0 Charoite
                                                      Analysis ID:1565320
                                                      Start date and time:2024-11-29 16:03:08 +01:00
                                                      Joe Sandbox product:CloudBasic
                                                      Overall analysis duration:0h 5m 25s
                                                      Hypervisor based Inspection enabled:false
                                                      Report type:full
                                                      Cookbook file name:default.jbs
                                                      Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                      Number of analysed new started processes analysed:5
                                                      Number of new started drivers analysed:0
                                                      Number of existing processes analysed:0
                                                      Number of existing drivers analysed:0
                                                      Number of injected processes analysed:0
                                                      Technologies:
                                                      • HCA enabled
                                                      • EGA enabled
                                                      • AMSI enabled
                                                      Analysis Mode:default
                                                      Analysis stop reason:Timeout
                                                      Sample name:siveria.exe
                                                      Detection:MAL
                                                      Classification:mal92.troj.spyw.winEXE@1/0@1/2
                                                      EGA Information:
                                                      • Successful, ratio: 100%
                                                      HCA Information:
                                                      • Successful, ratio: 98%
                                                      • Number of executed functions: 105
                                                      • Number of non-executed functions: 133
                                                      Cookbook Comments:
                                                      • Found application associated with file extension: .exe
                                                      • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe
                                                      • Excluded domains from analysis (whitelisted): client.wns.windows.com, ocsp.digicert.com, otelrules.azureedge.net, slscr.update.microsoft.com, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
                                                      • Report size exceeded maximum capacity and may have missing disassembly code.
                                                      • Report size exceeded maximum capacity and may have missing network information.
                                                      • Report size getting too big, too many NtOpenKeyEx calls found.
                                                      • Report size getting too big, too many NtQueryValueKey calls found.
                                                      • VT rate limit hit for: siveria.exe
                                                      No simulations
                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                      104.26.12.205Ransomware Mallox.exeGet hashmaliciousTargeted RansomwareBrowse
                                                      • api.ipify.org/
                                                      Yc9hcFC1ux.exeGet hashmaliciousUnknownBrowse
                                                      • api.ipify.org/
                                                      6706e721f2c06.exeGet hashmaliciousRemcosBrowse
                                                      • api.ipify.org/
                                                      perfcc.elfGet hashmaliciousXmrigBrowse
                                                      • api.ipify.org/
                                                      SecuriteInfo.com.Win32.MalwareX-gen.16395.23732.exeGet hashmaliciousRDPWrap ToolBrowse
                                                      • api.ipify.org/
                                                      SecuriteInfo.com.Win32.MalwareX-gen.16395.23732.exeGet hashmaliciousRDPWrap ToolBrowse
                                                      • api.ipify.org/
                                                      hloRQZmlfg.exeGet hashmaliciousRDPWrap ToolBrowse
                                                      • api.ipify.org/
                                                      file.exeGet hashmaliciousRDPWrap ToolBrowse
                                                      • api.ipify.org/
                                                      file.exeGet hashmaliciousUnknownBrowse
                                                      • api.ipify.org/
                                                      file.exeGet hashmaliciousUnknownBrowse
                                                      • api.ipify.org/
                                                      45.130.145.152chelentano.exeGet hashmaliciousCredGrabber, Meduza StealerBrowse
                                                        9RM52QaURq.exeGet hashmaliciousCredGrabber, Meduza StealerBrowse
                                                          HZ1BUCfTne.exeGet hashmaliciousCredGrabber, Meduza StealerBrowse
                                                            9RM52QaURq.exeGet hashmaliciousCredGrabber, Meduza StealerBrowse
                                                              bv2DbIiZeK.exeGet hashmaliciousCredGrabber, Meduza StealerBrowse
                                                                brozer.exeGet hashmaliciousCredGrabber, Meduza StealerBrowse
                                                                  YU7jHNMJjG.exeGet hashmaliciousCredGrabber, Meduza StealerBrowse
                                                                    6Ev0Nd7z2t.exeGet hashmaliciousCredGrabber, Meduza StealerBrowse
                                                                      6HWYiong4s.exeGet hashmaliciousCredGrabber, Meduza StealerBrowse
                                                                        btoRtc7o3v.exeGet hashmaliciousCredGrabber, Meduza StealerBrowse
                                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                          api.ipify.orghttps://google.lk/url?q=ernie.grue@nationalmi.com&nationalmi.com&sa=t&url=amp/s/i--iy.s3.us-east-1.amazonaws.com/vocabulary.html#ZXJuaWUuZ3J1ZUBuYXRpb25hbG1pLmNvbQ==Get hashmaliciousUnknownBrowse
                                                                          • 104.26.12.205
                                                                          Employee_Important_Message.pdfGet hashmaliciousUnknownBrowse
                                                                          • 104.26.12.205
                                                                          9arEd0o4IZ.exeGet hashmaliciousUnknownBrowse
                                                                          • 104.26.12.205
                                                                          IwSa5fjMWm.exeGet hashmaliciousUnknownBrowse
                                                                          • 172.67.74.152
                                                                          051qAVqlq9.exeGet hashmaliciousUnknownBrowse
                                                                          • 104.26.12.205
                                                                          rkGw58sHF5.exeGet hashmaliciousUnknownBrowse
                                                                          • 104.26.12.205
                                                                          Vr39ff92jh.exeGet hashmaliciousUnknownBrowse
                                                                          • 172.67.74.152
                                                                          LBswoftSFF.exeGet hashmaliciousUnknownBrowse
                                                                          • 104.26.12.205
                                                                          3lpDhNtVKt.exeGet hashmaliciousUnknownBrowse
                                                                          • 172.67.74.152
                                                                          dAkpFjNw3j.exeGet hashmaliciousUnknownBrowse
                                                                          • 104.26.13.205
                                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                          CLOUDFLARENETUShttps://google.lk/url?q=ernie.grue@nationalmi.com&nationalmi.com&sa=t&url=amp/s/i--iy.s3.us-east-1.amazonaws.com/vocabulary.html#ZXJuaWUuZ3J1ZUBuYXRpb25hbG1pLmNvbQ==Get hashmaliciousUnknownBrowse
                                                                          • 104.26.13.205
                                                                          file.ps1Get hashmaliciousLummaC StealerBrowse
                                                                          • 172.67.170.85
                                                                          IMG_1205 #U2014 ThingLink.htmlGet hashmaliciousUnknownBrowse
                                                                          • 104.18.41.175
                                                                          bUAmCazc.ps1Get hashmaliciousLummaC StealerBrowse
                                                                          • 172.67.170.85
                                                                          http://myhobbybuys.comGet hashmaliciousUnknownBrowse
                                                                          • 104.17.25.14
                                                                          https://29112024red01kamcjduq.z33.web.core.windows.netGet hashmaliciousTechSupportScamBrowse
                                                                          • 104.17.25.14
                                                                          http://antena1.rtp.ptGet hashmaliciousRATDispenserBrowse
                                                                          • 104.22.62.150
                                                                          file.exeGet hashmaliciousLummaC StealerBrowse
                                                                          • 172.67.165.166
                                                                          https://herald-review.com/users/logout-success/?expire=1626371676&referer_url=http://209.159.152.50Get hashmaliciousHTMLPhisherBrowse
                                                                          • 104.17.25.14
                                                                          https://michaelschwab.powerappsportals.com/Get hashmaliciousUnknownBrowse
                                                                          • 104.18.3.157
                                                                          ASBAXETNRU1732748284fd56a2da13edf4ae4b865c44fa6834581d27eb2edbfe3fc50ef131cb95db5639506.dat-decoded.exeGet hashmaliciousRemcosBrowse
                                                                          • 45.135.232.38
                                                                          mips.elfGet hashmaliciousUnknownBrowse
                                                                          • 212.192.15.158
                                                                          chelentano.exeGet hashmaliciousCredGrabber, Meduza StealerBrowse
                                                                          • 45.130.145.152
                                                                          m2.exeGet hashmaliciousXmrigBrowse
                                                                          • 194.87.31.45
                                                                          9RM52QaURq.exeGet hashmaliciousCredGrabber, Meduza StealerBrowse
                                                                          • 45.130.145.152
                                                                          HZ1BUCfTne.exeGet hashmaliciousCredGrabber, Meduza StealerBrowse
                                                                          • 45.130.145.152
                                                                          9RM52QaURq.exeGet hashmaliciousCredGrabber, Meduza StealerBrowse
                                                                          • 45.130.145.152
                                                                          bv2DbIiZeK.exeGet hashmaliciousCredGrabber, Meduza StealerBrowse
                                                                          • 45.130.145.152
                                                                          brozer.exeGet hashmaliciousCredGrabber, Meduza StealerBrowse
                                                                          • 45.130.145.152
                                                                          YU7jHNMJjG.exeGet hashmaliciousCredGrabber, Meduza StealerBrowse
                                                                          • 45.130.145.152
                                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                          37f463bf4616ecd445d4a1937da06e19file.exeGet hashmaliciousClipboard HijackerBrowse
                                                                          • 104.26.12.205
                                                                          file.exeGet hashmaliciousClipboard HijackerBrowse
                                                                          • 104.26.12.205
                                                                          pPLD6OSn7O.exeGet hashmaliciousUnknownBrowse
                                                                          • 104.26.12.205
                                                                          pPLD6OSn7O.exeGet hashmaliciousUnknownBrowse
                                                                          • 104.26.12.205
                                                                          0b3SUiWz3y.exeGet hashmaliciousUnknownBrowse
                                                                          • 104.26.12.205
                                                                          ww7Oxm9pwx.exeGet hashmaliciousUnknownBrowse
                                                                          • 104.26.12.205
                                                                          file.exeGet hashmaliciousVidarBrowse
                                                                          • 104.26.12.205
                                                                          0b3SUiWz3y.exeGet hashmaliciousUnknownBrowse
                                                                          • 104.26.12.205
                                                                          ww7Oxm9pwx.exeGet hashmaliciousUnknownBrowse
                                                                          • 104.26.12.205
                                                                          wqK2m8VmyD.exeGet hashmaliciousCryptOne, MofksysBrowse
                                                                          • 104.26.12.205
                                                                          No context
                                                                          No created / dropped files found
                                                                          File type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                          Entropy (8bit):4.228010521635314
                                                                          TrID:
                                                                          • Win64 Executable GUI (202006/5) 92.65%
                                                                          • Win64 Executable (generic) (12005/4) 5.51%
                                                                          • Generic Win/DOS Executable (2004/3) 0.92%
                                                                          • DOS Executable Generic (2002/1) 0.92%
                                                                          • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                          File name:siveria.exe
                                                                          File size:3'341'824 bytes
                                                                          MD5:ffcd6c4fe2661cfa22792cc0d68d21d2
                                                                          SHA1:ad42fc5c3916f11fc1313e9f97d70444181ed4e0
                                                                          SHA256:04ee4273c7d08c675451e0122ff01a5f9e7f701c451b8624c9c55d087fa4865b
                                                                          SHA512:9908ad32426188fdf06370265672b2c6ff8c71f226468412fa02342fde5310bc723bd5af48f4d041cef4771e863b6f2098ffa47f51d1d34703cb0428d764c9dc
                                                                          SSDEEP:24576:S/frmzI7lsX7Rh7lmXh0lhSMXlWuzohmrGTcigEbse6rFOJbmSt3:KfrmzI7OXBGuchfTaEgr0JS+
                                                                          TLSH:A9F5AD6BEE4064F3D874D13488A7076BBA767481C37183875B98662A1F527E43F3AF84
                                                                          File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......N..f...5...5...5.x.4...5.x.4...5.x.4V..5A..4...5A..4...5A..4...52|.4$..52|.4...5By.4...5A..4...5...5...5Ay.4...5AyH5...5Ay.4...
                                                                          Icon Hash:00928e8e8686b000
                                                                          Entrypoint:0x140055a30
                                                                          Entrypoint Section:.text
                                                                          Digitally signed:false
                                                                          Imagebase:0x140000000
                                                                          Subsystem:windows gui
                                                                          Image File Characteristics:EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE
                                                                          DLL Characteristics:HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
                                                                          Time Stamp:0x67451F50 [Tue Nov 26 01:07:28 2024 UTC]
                                                                          TLS Callbacks:
                                                                          CLR (.Net) Version:
                                                                          OS Version Major:6
                                                                          OS Version Minor:0
                                                                          File Version Major:6
                                                                          File Version Minor:0
                                                                          Subsystem Version Major:6
                                                                          Subsystem Version Minor:0
                                                                          Import Hash:de1751741e7d5e07ce98493d3f0130fc
                                                                          Instruction
                                                                          dec eax
                                                                          sub esp, 28h
                                                                          call 00007FC9E4BBE72Ch
                                                                          dec eax
                                                                          add esp, 28h
                                                                          jmp 00007FC9E4BBDAAFh
                                                                          int3
                                                                          int3
                                                                          dec eax
                                                                          sub esp, 28h
                                                                          dec ebp
                                                                          mov eax, dword ptr [ecx+38h]
                                                                          dec eax
                                                                          mov ecx, edx
                                                                          dec ecx
                                                                          mov edx, ecx
                                                                          call 00007FC9E4BBDC42h
                                                                          mov eax, 00000001h
                                                                          dec eax
                                                                          add esp, 28h
                                                                          ret
                                                                          int3
                                                                          int3
                                                                          int3
                                                                          inc eax
                                                                          push ebx
                                                                          inc ebp
                                                                          mov ebx, dword ptr [eax]
                                                                          dec eax
                                                                          mov ebx, edx
                                                                          inc ecx
                                                                          and ebx, FFFFFFF8h
                                                                          dec esp
                                                                          mov ecx, ecx
                                                                          inc ecx
                                                                          test byte ptr [eax], 00000004h
                                                                          dec esp
                                                                          mov edx, ecx
                                                                          je 00007FC9E4BBDC45h
                                                                          inc ecx
                                                                          mov eax, dword ptr [eax+08h]
                                                                          dec ebp
                                                                          arpl word ptr [eax+04h], dx
                                                                          neg eax
                                                                          dec esp
                                                                          add edx, ecx
                                                                          dec eax
                                                                          arpl ax, cx
                                                                          dec esp
                                                                          and edx, ecx
                                                                          dec ecx
                                                                          arpl bx, ax
                                                                          dec edx
                                                                          mov edx, dword ptr [eax+edx]
                                                                          dec eax
                                                                          mov eax, dword ptr [ebx+10h]
                                                                          mov ecx, dword ptr [eax+08h]
                                                                          dec eax
                                                                          mov eax, dword ptr [ebx+08h]
                                                                          test byte ptr [ecx+eax+03h], 0000000Fh
                                                                          je 00007FC9E4BBDC3Dh
                                                                          movzx eax, byte ptr [ecx+eax+03h]
                                                                          and eax, FFFFFFF0h
                                                                          dec esp
                                                                          add ecx, eax
                                                                          dec esp
                                                                          xor ecx, edx
                                                                          dec ecx
                                                                          mov ecx, ecx
                                                                          pop ebx
                                                                          jmp 00007FC9E4BBD676h
                                                                          int3
                                                                          inc eax
                                                                          push ebx
                                                                          dec eax
                                                                          sub esp, 20h
                                                                          dec eax
                                                                          mov ebx, ecx
                                                                          xor ecx, ecx
                                                                          call dword ptr [0001563Fh]
                                                                          dec eax
                                                                          mov ecx, ebx
                                                                          call dword ptr [0001562Eh]
                                                                          call dword ptr [000155B0h]
                                                                          dec eax
                                                                          mov ecx, eax
                                                                          mov edx, C0000409h
                                                                          dec eax
                                                                          add esp, 20h
                                                                          pop ebx
                                                                          dec eax
                                                                          jmp dword ptr [00015624h]
                                                                          dec eax
                                                                          mov dword ptr [esp+00h], ecx
                                                                          NameVirtual AddressVirtual Size Is in Section
                                                                          IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                          IMAGE_DIRECTORY_ENTRY_IMPORT0x327b9c0x64.rdata
                                                                          IMAGE_DIRECTORY_ENTRY_RESOURCE0x3320000x1e0.rsrc
                                                                          IMAGE_DIRECTORY_ENTRY_EXCEPTION0x32c0000x57e4.pdata
                                                                          IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                          IMAGE_DIRECTORY_ENTRY_BASERELOC0x3330000x1d38.reloc
                                                                          IMAGE_DIRECTORY_ENTRY_DEBUG0x320ef00x38.rdata
                                                                          IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                          IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                          IMAGE_DIRECTORY_ENTRY_TLS0x3211000x28.rdata
                                                                          IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x320db00x140.rdata
                                                                          IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                          IMAGE_DIRECTORY_ENTRY_IAT0x6b0000x330.rdata
                                                                          IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                          IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                          IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                          NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                          .text0x10000x692f00x69400201d673c76ad9fae647f8cd6a278e333False0.4342200489904988data6.181155425260236IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                          .rdata0x6b0000x2bd6960x2bd80010bd6668708d89ff8ebaa36a6d959f29unknownunknownunknownunknownIMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                          .data0x3290000x2f1c0x16008e0cf2168d43982c322bc34eed94de2bFalse0.18980823863636365data3.2059756111359152IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                          .pdata0x32c0000x57e40x58004c0d14150dd6a4ac35b35408d7a8233dFalse0.47767223011363635data5.711183919097264IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                          .rsrc0x3320000x1e00x2000c1ab865bc43ec75ebd479502575ccefFalse0.525390625data4.700456763479242IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                          .reloc0x3330000x1d380x1e003d9cd06dc9d02c11c130514ad02ec0c5False0.6712239583333334data6.471011674882192IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                          NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                          RT_MANIFEST0x3320600x17dXML 1.0 document, ASCII text, with CRLF line terminatorsEnglishUnited States0.5931758530183727
                                                                          DLLImport
                                                                          ntdll.dllRtlImageDirectoryEntryToData, RtlLeaveCriticalSection, RtlEnterCriticalSection, RtlCompareMemory, NtProtectVirtualMemory, RtlImageNtHeader, NtQueryVirtualMemory, RtlGetNtVersionNumbers
                                                                          KERNEL32.dllGetEnvironmentStringsW, GetCommandLineW, GetCommandLineA, FindNextFileW, FindFirstFileExW, FindClose, VirtualFree, VirtualAlloc, GetModuleHandleW, LoadLibraryA, ReadFile, WriteFile, CreateFileW, CloseHandle, GetProcAddress, GetCurrentProcess, VirtualQuery, EnterCriticalSection, GetModuleFileNameW, LeaveCriticalSection, MultiByteToWideChar, ExitProcess, WideCharToMultiByte, GetLastError, DeleteCriticalSection, SetLastError, RtlCaptureContext, RtlLookupFunctionEntry, RtlVirtualUnwind, IsDebuggerPresent, UnhandledExceptionFilter, SetUnhandledExceptionFilter, TerminateProcess, IsProcessorFeaturePresent, GetSystemTimeAsFileTime, HeapAlloc, HeapFree, GetCurrentThreadId, GetStdHandle, GetFileType, FreeEnvironmentStringsW, RaiseException, HeapReAlloc, HeapSize, FlsAlloc, FlsGetValue, FlsSetValue, FlsFree, InitializeCriticalSectionAndSpinCount, FreeLibrary, LoadLibraryExW, LCMapStringW, GetLocaleInfoW, IsValidLocale, EnumSystemLocalesW, GetCPInfo, GetStringTypeW, IsValidCodePage, GetACP, GetOEMCP, GetModuleHandleExW, GetConsoleOutputCP, GetConsoleMode, GetFileSizeEx, SetFilePointerEx, GetProcessHeap, SetStdHandle, ReadConsoleW, FlushFileBuffers, WriteConsoleW, QueryPerformanceCounter, GetCurrentProcessId, InitializeSListHead, RtlUnwindEx, RtlPcToFileHeader, RtlUnwind, EncodePointer, TlsAlloc, TlsGetValue, TlsSetValue, TlsFree, GetStartupInfoW, GetUserDefaultLCID, InitializeCriticalSectionEx, DecodePointer, LCMapStringEx
                                                                          USER32.dllLoadAcceleratorsA, LoadAcceleratorsW
                                                                          ADVAPI32.dllGetTokenInformation, OpenProcessToken
                                                                          Language of compilation systemCountry where language is spokenMap
                                                                          EnglishUnited States
                                                                          TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                          2024-11-29T16:04:04.527661+01002049441ET MALWARE Win32/Unknown Grabber Base64 Data Exfiltration Attempt1192.168.2.64970745.130.145.15215666TCP
                                                                          2024-11-29T16:04:04.527661+01002050806ET MALWARE [ANY.RUN] Meduza Stealer Exfiltration M21192.168.2.64970745.130.145.15215666TCP
                                                                          2024-11-29T16:04:04.527661+01002050807ET MALWARE [ANY.RUN] Possible Meduza Stealer Exfiltration (TCP)1192.168.2.64970745.130.145.15215666TCP
                                                                          2024-11-29T16:04:04.647932+01002050806ET MALWARE [ANY.RUN] Meduza Stealer Exfiltration M21192.168.2.64970745.130.145.15215666TCP
                                                                          2024-11-29T16:04:04.647932+01002050807ET MALWARE [ANY.RUN] Possible Meduza Stealer Exfiltration (TCP)1192.168.2.64970745.130.145.15215666TCP
                                                                          TimestampSource PortDest PortSource IPDest IP
                                                                          Nov 29, 2024 16:03:58.917109013 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:03:59.037187099 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:03:59.037280083 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:03:59.681173086 CET49708443192.168.2.6104.26.12.205
                                                                          Nov 29, 2024 16:03:59.681211948 CET44349708104.26.12.205192.168.2.6
                                                                          Nov 29, 2024 16:03:59.681317091 CET49708443192.168.2.6104.26.12.205
                                                                          Nov 29, 2024 16:03:59.694152117 CET49708443192.168.2.6104.26.12.205
                                                                          Nov 29, 2024 16:03:59.694169998 CET44349708104.26.12.205192.168.2.6
                                                                          Nov 29, 2024 16:04:01.002680063 CET44349708104.26.12.205192.168.2.6
                                                                          Nov 29, 2024 16:04:01.002768040 CET49708443192.168.2.6104.26.12.205
                                                                          Nov 29, 2024 16:04:01.104165077 CET49708443192.168.2.6104.26.12.205
                                                                          Nov 29, 2024 16:04:01.104182959 CET44349708104.26.12.205192.168.2.6
                                                                          Nov 29, 2024 16:04:01.104399920 CET44349708104.26.12.205192.168.2.6
                                                                          Nov 29, 2024 16:04:01.104461908 CET49708443192.168.2.6104.26.12.205
                                                                          Nov 29, 2024 16:04:01.105912924 CET49708443192.168.2.6104.26.12.205
                                                                          Nov 29, 2024 16:04:01.151328087 CET44349708104.26.12.205192.168.2.6
                                                                          Nov 29, 2024 16:04:01.472770929 CET44349708104.26.12.205192.168.2.6
                                                                          Nov 29, 2024 16:04:01.472830057 CET44349708104.26.12.205192.168.2.6
                                                                          Nov 29, 2024 16:04:01.472879887 CET49708443192.168.2.6104.26.12.205
                                                                          Nov 29, 2024 16:04:01.472906113 CET49708443192.168.2.6104.26.12.205
                                                                          Nov 29, 2024 16:04:01.473274946 CET49708443192.168.2.6104.26.12.205
                                                                          Nov 29, 2024 16:04:01.473290920 CET44349708104.26.12.205192.168.2.6
                                                                          Nov 29, 2024 16:04:04.527661085 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:04.647717953 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:04.647749901 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:04.647794962 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:04.647823095 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:04.647882938 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:04.647907019 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:04.647932053 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:04.647952080 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:04.648042917 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:04.648056030 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:04.648097992 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:04.648147106 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:04.648196936 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:04.648204088 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:04.648257017 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:04.766510010 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:04.766526937 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:04.766697884 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:04.767873049 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:04.767929077 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:04.767957926 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:04.767997026 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:04.768007040 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:04.768040895 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:04.768156052 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:04.768178940 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:04.768205881 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:04.768225908 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:04.768301010 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:04.768348932 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:04.780328989 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:04.780412912 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:04.886696100 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:04.886791945 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:04.886931896 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:04.887964964 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:04.888020992 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:04.888134003 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:04.888190031 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:04.888236046 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:04.888288021 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:04.888315916 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:04.888341904 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:04.888370037 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:04.888403893 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:04.888405085 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:04.888454914 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:04.900402069 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:04.900456905 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:04.900473118 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:04.900626898 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:04.900819063 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:04.900827885 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:04.900882006 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:04.900943041 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:04.900994062 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:04.901010036 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:04.901058912 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:04.901062012 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:04.901109934 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:04.901150942 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:04.901182890 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:04.901196003 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:04.901221991 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:04.901468992 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:04.901485920 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:04.901519060 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:04.901526928 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:04.901539087 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:04.901571989 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.007144928 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.007178068 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.007220030 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.007261038 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.007318974 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.007343054 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.007371902 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.007388115 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.007500887 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.007569075 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.007580042 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.007617950 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.007692099 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.007738113 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.007793903 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.008347988 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.008392096 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.008449078 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.008625984 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.008635998 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.008712053 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.008742094 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.008763075 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.008769035 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.008805990 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.008842945 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.008897066 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.008946896 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.009083986 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.009156942 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.009212017 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.009259939 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.009325027 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.009378910 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.009413004 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.009422064 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.009475946 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.009502888 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.009537935 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.009593010 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.009624958 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.009691000 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.009738922 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.009824991 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.009836912 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.009881020 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.009974003 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.010015965 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.010070086 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.010144949 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.010183096 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.010255098 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.020431995 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.020468950 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.020487070 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.020509005 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.020549059 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.020572901 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.020596027 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.020605087 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.020617962 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.020646095 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.020656109 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.020705938 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.020705938 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.020781040 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.020787954 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.020800114 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.020852089 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.020893097 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.020908117 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.020956993 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.021009922 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.021018982 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.021071911 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.021104097 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.021115065 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.021148920 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.021176100 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.021186113 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.021198988 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.021270990 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.021311998 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.021322012 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.021378994 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.021426916 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.021435976 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.021481037 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.021492958 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.021497965 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.021533012 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.021615028 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.021625042 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.021656990 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.021681070 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.021688938 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.021706104 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.021768093 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.127417088 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.127429962 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.127494097 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.127537966 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.127593040 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.127649069 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.127696991 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.127712965 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.127732038 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.127748966 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.127763987 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.127763987 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.127783060 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.127799988 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.127970934 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.127980947 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.128024101 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.128123045 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.128133059 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.128180027 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.128284931 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.128321886 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.128331900 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.128364086 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.128402948 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.128418922 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.128465891 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.128489971 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.128526926 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.128592968 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.128602982 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.128619909 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.128638029 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.128671885 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.128778934 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.128820896 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.128864050 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.128875017 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.128886938 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.128932953 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.129070997 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.129080057 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.129101992 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.129126072 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.129137039 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.129173040 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.129271030 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.129333973 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.129363060 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.129400015 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.129425049 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.129435062 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.129476070 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.129493952 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.129538059 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.129579067 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.129590034 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.129632950 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.129672050 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.129692078 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.129719973 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.129736900 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.129820108 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.129831076 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.129865885 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.129914045 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.129951000 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.129966974 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.129967928 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.130022049 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.130064011 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.130131006 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.130140066 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.130188942 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.130234003 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.130259991 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.130307913 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.130345106 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.130354881 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.130394936 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.130440950 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.130454063 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.130481958 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.130502939 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.130568981 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.130616903 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.130626917 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.130680084 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.130724907 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.130769014 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.130856037 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.130867004 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.130908966 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.130932093 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.130964994 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.131012917 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.131077051 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.131123066 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.131150007 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.131160021 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.131194115 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.131268024 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.131278038 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.131285906 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.131334066 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.131381035 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.131391048 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.131423950 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.140566111 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.140634060 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.140692949 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.140820026 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.140829086 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.140831947 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.140871048 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.140906096 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.140914917 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.140961885 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.140999079 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.141009092 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.141061068 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.141096115 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.141103983 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.141129971 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.141144991 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.141170979 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.141189098 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.141211033 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.141233921 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.141242981 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.141288996 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.141330957 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.141360044 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.141382933 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.141412973 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.141489983 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.141499996 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.141537905 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.141679049 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.141688108 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.141697884 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.141748905 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.141768932 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.141803980 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.141813040 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.141817093 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.141877890 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.141910076 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.141947031 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.141969919 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.141988993 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.142081022 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.142090082 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.142147064 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.142180920 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.142189980 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.142222881 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.142230034 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.142239094 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.142275095 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.142311096 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.142319918 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.142359972 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.142405033 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.142414093 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.142457962 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.142491102 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.142532110 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.142632008 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.142642021 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.142688036 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.142801046 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.142810106 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.142817020 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.142824888 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.142848015 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.142880917 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.142890930 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.142893076 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.142899036 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.142946959 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.142959118 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.142967939 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.142971992 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.143013000 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.143055916 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.143064976 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.143107891 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.143152952 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.143162966 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.143207073 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.143223047 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.143270016 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.143292904 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.143311024 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.247548103 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.247559071 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.247598886 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.247607946 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.247611046 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.247639894 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.247649908 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.247672081 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.247694969 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.247699022 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.247786045 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.247920036 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.247958899 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.247965097 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.248029947 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.248063087 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.248073101 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.248114109 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.248147964 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.248164892 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.248192072 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.248217106 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.248243093 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.248298883 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.248337984 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.248353958 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.248382092 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.248392105 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.248420954 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.248434067 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.248471022 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.248538971 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.248552084 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.248562098 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.248581886 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.248588085 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.248619080 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.248641014 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.248646021 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.248675108 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.248720884 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.248748064 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.248796940 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.248847008 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.248848915 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.248893023 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.248934984 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.248934984 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.249005079 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.249052048 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.249059916 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.249063969 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.249109030 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.249140978 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.249149084 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.249166965 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.249186039 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.249218941 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.249247074 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.249284029 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.249293089 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.249296904 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.249344110 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.249376059 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.249397993 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.249430895 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.249450922 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.249490976 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.249514103 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.249521971 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.249628067 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.249635935 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.249663115 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.249706984 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.249716997 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.249764919 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.249800920 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.249809027 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.249842882 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.249877930 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.249931097 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.249942064 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.249972105 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.249980927 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.250000000 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.250041962 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.250087023 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.250102043 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.250144005 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.250158072 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.250176907 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.250217915 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.250233889 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.250305891 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.250351906 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.250351906 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.250411987 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.250422001 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.250435114 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.250444889 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.250468969 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.250499010 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.250540972 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.250549078 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.250591993 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.250624895 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.250658035 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.250673056 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.250713110 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.250746012 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.250797033 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.250844002 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.250889063 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.250914097 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.250926971 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.250958920 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.251032114 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.251039982 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.251082897 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.251087904 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.251137018 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.251180887 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.251190901 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.251229048 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.251233101 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.251296997 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.251306057 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.251355886 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.251363039 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.251401901 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.251405001 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.251447916 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.251472950 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.251482010 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.251526117 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.251553059 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.251580954 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.251600981 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.251616955 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.251668930 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.251713991 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.251750946 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.251799107 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.251848936 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.251868963 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.251898050 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.251920938 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.251936913 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.252005100 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.252065897 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.252075911 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.252125025 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.252224922 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.252234936 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.252242088 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.252249956 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.252258062 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.252270937 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.252293110 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.252304077 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.252367973 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.252377033 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.252379894 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.252387047 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.252428055 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.252469063 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.252476931 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.252516031 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.252556086 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.252564907 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.252605915 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.252645969 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.252655029 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.252686977 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.252703905 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.252717018 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.252727032 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.252769947 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.252847910 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.252856970 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.252903938 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.252912998 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.252921104 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.252959967 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.252974987 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.252993107 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.253000975 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.253041029 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.253067017 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.253117085 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.253127098 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.253135920 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.253174067 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.253231049 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.253240108 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.253254890 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.253288984 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.253338099 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.253348112 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.253362894 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.253371954 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.253380060 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.253391027 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.253420115 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.253453970 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.253463030 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.253504992 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.253546953 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.253556013 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.253565073 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.253593922 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.253614902 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.260633945 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.260683060 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.260710955 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.260749102 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.260797024 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.260873079 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.260916948 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.260924101 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.260925055 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.260963917 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.261012077 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.261020899 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.261045933 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.261063099 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.261090994 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.261095047 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.261157990 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.261167049 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.261215925 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.261300087 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.261346102 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.261349916 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.261424065 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.261432886 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.261449099 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.261461973 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.261477947 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.261501074 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.261521101 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.261609077 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.261616945 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.261641026 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.261662006 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.261692047 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.261729956 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.261754036 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.261763096 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.261805058 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.261830091 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.261873960 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.262084007 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.262093067 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.262130022 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.262135983 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.262145996 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.262187958 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.262224913 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.262233973 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.262274027 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.262276888 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.262283087 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.262325048 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.262362957 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.262372017 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.262409925 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.262499094 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.262506962 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.262547970 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.262574911 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.262583971 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.262630939 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.262721062 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.262729883 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.262768030 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.262785912 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.262787104 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.262814999 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.262830019 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.262866020 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.262887955 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.262909889 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.262928963 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.262950897 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.263046026 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.263056040 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.263087034 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.263107061 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.263138056 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.263148069 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.263186932 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.263223886 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.263231993 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.263274908 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.263307095 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.263344049 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.263382912 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.263401985 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.263436079 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.263493061 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.263505936 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.263516903 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.263554096 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.263573885 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.263606071 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.263616085 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.263648987 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.263720989 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.263729095 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.263772964 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.263845921 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.263854980 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.263879061 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.263887882 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.263902903 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.263926983 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.263935089 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.264029980 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.264039040 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.264041901 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.264064074 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.264081955 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.264121056 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.264161110 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.264199018 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.264236927 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.264254093 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.264283895 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.264307022 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.264331102 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.264348984 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.264374971 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.264420033 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.264427900 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.264491081 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.264496088 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.264512062 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.264554024 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.264588118 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.264610052 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.264631033 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.264642954 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.264688969 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.264698029 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.264743090 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.264771938 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.264816999 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.264859915 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.264873028 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.264882088 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.264918089 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.264957905 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.264966011 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.265003920 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.265085936 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.265094995 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.265130043 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.265149117 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.265163898 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.265172005 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.265197992 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.265211105 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.265240908 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.265249968 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.265284061 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.265319109 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.265362978 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.265377045 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.265425920 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.265482903 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.265520096 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.265526056 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.265563011 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.265578032 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.265608072 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.265619040 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.265697002 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.265701056 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.265707016 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.265743017 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.265757084 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.265804052 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.265808105 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.265866041 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.265873909 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.265917063 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.265944958 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.265969038 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.265996933 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.266012907 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.266050100 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.266057968 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.266098976 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.367789984 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.367872953 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.367934942 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.368007898 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.368088007 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.368134975 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.368248940 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.368315935 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.368366957 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.368551970 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.368571043 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.368617058 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.368782043 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.368830919 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.368876934 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.368932962 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.368952036 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.368998051 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.369033098 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.369301081 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.369352102 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.369478941 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.369488001 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.369528055 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.369559050 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.369569063 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.369616985 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.369668007 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.369718075 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.369762897 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.369851112 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.369860888 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.369904995 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.370024920 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.370035887 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.370078087 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.370235920 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.370330095 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.370338917 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.370382071 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.370382071 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.370428085 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.370573997 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.370636940 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.370687962 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.370718002 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.370759964 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.370803118 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.370976925 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.370985985 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.371022940 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.371110916 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.371119976 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.371157885 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.371184111 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.371257067 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.371270895 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.371335983 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.371345997 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.371383905 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.371402979 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.371499062 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.371536970 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.371587992 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.371603966 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.371659040 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.371709108 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.371750116 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.371828079 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.371875048 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.371933937 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.371949911 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.371999979 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.372096062 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.372138023 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.372179985 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.372205973 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.372246981 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.372291088 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.372370958 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.372383118 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.372423887 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.372476101 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.372545958 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.372592926 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.372622967 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.372641087 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.372687101 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.372821093 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.372829914 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.372869015 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.372972965 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.372982979 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.373018980 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.373107910 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.373116970 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.373153925 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.373219013 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.373259068 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.373311043 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.373358965 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.373374939 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.373416901 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.373513937 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.373522997 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.373563051 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.373589039 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.373635054 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.373678923 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.373725891 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.373792887 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.373838902 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.373874903 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.373884916 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.373924017 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.374021053 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.374030113 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.374068022 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.374103069 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.374110937 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.374147892 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.374185085 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.374195099 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.374243021 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.374288082 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.374392986 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.374439955 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.374475002 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.374484062 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.374521017 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.374615908 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.374624968 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.374669075 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.374681950 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.374733925 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.374782085 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.374788046 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.374797106 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.374835968 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.374927998 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.374937057 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.374975920 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.375009060 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.375080109 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.375124931 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.375171900 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.375221968 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.375253916 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.375272036 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.375282049 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.375361919 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.375410080 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.375411034 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.375437021 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.375480890 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.375581980 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.375590086 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.375627041 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.375793934 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.375966072 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.376015902 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.376190901 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.376275063 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.376310110 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.376336098 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.376369953 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.376390934 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.376435041 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.376472950 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.376563072 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.376616955 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.376637936 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.376679897 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.376730919 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.376759052 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.376811028 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.376867056 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.376909018 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.376955032 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.377005100 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.377023935 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.377067089 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.377119064 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.377152920 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.377217054 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.377268076 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.377305984 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.377419949 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.377475977 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.377562046 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.377607107 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.377648115 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.377655029 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.377718925 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.377748966 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.377770901 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.377795935 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.377851963 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.377895117 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.377907038 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.377969027 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.378021002 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.378070116 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.378124952 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.378180027 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.378293037 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.378402948 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.378447056 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.378451109 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.378499985 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.378554106 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.378563881 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.378637075 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.378690004 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.378731966 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.378806114 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.378855944 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.378855944 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.378982067 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.379005909 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.379031897 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.379056931 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.379089117 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.379131079 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.379157066 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.379232883 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.379261017 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.379280090 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.379343033 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.379524946 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.379534006 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.379586935 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.379647970 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.379681110 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.379731894 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.379779100 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.379813910 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.379869938 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.379914045 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.380011082 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.380059004 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.380089998 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.380202055 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.380254030 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.380301952 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.380414009 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.380464077 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.380500078 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.380637884 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.380646944 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.380696058 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.380757093 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.380805969 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.380873919 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.381026983 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.381082058 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.381211042 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.381341934 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.381397009 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.381560087 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.381676912 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.381724119 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.381848097 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.382081032 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.382090092 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.382129908 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.382232904 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.382241964 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.382266045 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.382280111 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.382308960 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.382308006 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.382352114 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.382397890 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.382456064 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.382498980 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.382559061 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.382617950 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.382666111 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.382797956 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.382854939 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.382895947 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.382941961 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.383042097 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.383049965 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.383058071 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.383085966 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.383148909 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.383163929 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.383208990 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.383258104 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.383266926 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.383311033 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.383347034 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.383409977 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.383454084 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.383554935 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.383563995 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.383601904 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.383603096 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.383614063 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.383651972 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.383780956 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.383789062 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.383832932 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.383842945 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.383924007 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.383965015 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.383972883 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.384064913 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.384109020 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.384218931 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.384228945 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.384263039 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.384404898 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.384449005 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.384501934 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.384608984 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.384618044 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.384656906 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.384763956 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.384773970 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.384812117 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.384907007 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.384968996 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.385015965 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.385057926 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.385066986 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.385109901 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.385179043 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.385234118 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.385278940 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.385341883 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.385350943 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.385389090 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.385390997 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.385400057 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.385437012 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.385477066 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.385516882 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.385531902 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.385555983 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.385603905 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.385611057 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.385653973 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.385694981 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.385724068 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.385823011 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.385838985 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.385870934 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.385889053 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.386003971 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.386012077 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.386054039 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.386132002 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.386141062 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.386157036 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.386184931 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.386198044 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.386209011 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.386337042 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.386344910 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.386394024 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.386432886 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.386482954 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.386490107 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.386565924 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.386612892 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.386641026 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.386710882 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.386750937 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.386770010 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.386805058 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.386847973 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.386857033 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.386898041 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.386940956 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.387016058 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.387025118 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.387053967 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.387072086 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.387108088 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.387135029 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.387173891 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.387224913 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.387278080 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.387321949 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.387368917 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.387475014 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.387484074 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.387526035 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.387634993 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.387645960 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.387690067 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.387775898 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.387814045 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.387867928 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.387933969 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.388004065 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.388051987 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.388091087 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.388171911 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.388225079 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.388273954 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.388417006 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.388426065 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.388433933 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.388477087 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.388493061 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.388500929 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.388540030 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.388614893 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.388623953 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.388638973 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.388657093 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.388663054 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.388675928 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.388701916 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.388751984 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.388761044 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.388808012 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.388812065 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.388820887 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.388868093 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.388978004 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.388987064 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.389003038 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.389010906 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.389029980 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.389051914 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.389087915 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.389103889 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.389152050 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.389157057 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.389179945 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.389230967 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.389286041 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.389331102 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.389372110 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.389380932 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.389381886 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.389424086 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.389437914 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.389446974 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.389487982 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.389537096 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.389545918 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.389592886 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.389611959 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.389621973 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.389656067 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.389661074 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.389664888 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.389708996 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.389710903 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.389791012 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.389834881 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.389863968 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.389873028 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.389903069 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.389923096 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.389925957 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.389950037 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.390065908 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.390074968 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.390115976 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.390125036 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.390152931 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.390172958 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.390202045 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.390224934 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.390234947 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.390280008 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.390319109 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.390327930 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.390371084 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.390396118 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.390404940 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.390450001 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.390470982 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.390480042 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.390525103 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.390575886 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.390584946 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.390621901 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.390633106 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.390670061 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.390671015 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.390788078 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.390801907 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.390818119 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.390825033 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.390841961 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.390858889 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.390865088 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.390904903 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.390913010 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.390960932 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.391011953 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.391025066 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.391093969 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.391102076 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.391145945 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.391205072 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.391213894 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.391258955 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.391261101 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.391304970 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.391305923 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.391336918 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.391350985 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.391380072 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.391390085 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.391483068 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.391527891 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.391545057 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.391691923 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.391736984 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.391773939 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.391845942 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.391892910 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.391896009 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.391932011 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.391941071 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.391971111 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.391993046 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.392015934 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.392031908 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.392131090 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.392139912 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.392180920 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.392226934 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.392237902 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.392283916 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.392359972 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.392412901 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.392456055 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.392606974 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.392642975 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.392663956 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.392682076 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.392687082 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.392730951 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.392759085 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.392767906 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.392807961 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.392812014 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.392824888 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.392832994 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.392853975 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.392869949 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.392889023 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.392999887 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.393050909 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.393093109 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.393184900 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.393230915 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.393239021 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.393340111 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.393387079 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.393407106 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.393415928 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.393425941 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.393465042 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.393558025 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.393567085 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.393613100 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.393651962 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.393747091 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.393785000 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.393793106 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.393794060 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.393837929 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.393851995 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.393923998 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.393965960 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.393974066 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.393976927 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.394010067 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.394023895 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.394062042 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.394071102 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.394175053 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.394182920 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.394217968 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.394220114 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.394237041 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.394273996 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.394375086 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.394383907 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.394392967 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.394407988 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.394422054 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.394435883 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.394454956 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.394479036 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.440323114 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.443325996 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.488167048 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.488177061 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.488281012 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.488312960 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.488352060 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.488393068 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.488400936 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.488430023 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.488445044 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.488472939 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.488675117 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.488686085 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.488711119 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.488719940 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.488738060 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.488769054 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.488787889 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.488804102 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.488826990 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.488857985 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.488929987 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.488974094 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.489000082 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.489007950 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.489057064 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.489057064 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.489141941 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.489150047 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.489204884 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.489243984 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.489255905 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.489296913 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.489334106 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.489343882 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.489347935 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.489387035 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.489398956 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.489425898 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.489435911 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.489490032 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.489586115 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.489593983 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.489619970 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.489638090 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.489670038 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.489749908 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.489758968 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.489799976 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.489814043 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.489823103 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.489883900 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.489957094 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.489965916 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.490006924 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.490051031 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.490058899 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.490099907 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.490132093 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.490164995 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.490206003 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.490317106 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.490326881 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.490369081 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.490396023 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.490406990 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.490446091 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.490463018 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.490484953 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.490523100 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.490603924 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.490613937 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.490624905 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.490655899 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.490678072 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.490748882 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.490797043 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.490804911 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.490814924 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.490850925 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.490854025 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.490947962 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.490957975 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.490995884 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.491002083 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.491013050 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.491050005 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.491111994 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.491121054 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.491164923 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.491198063 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.491205931 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.491245031 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.491261005 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.491270065 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.491309881 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.491353989 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.491370916 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.491410971 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.491477966 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.491487026 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.491533041 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.491605997 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.491738081 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.491786003 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.491795063 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.491884947 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.491931915 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.492005110 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.492057085 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.492110968 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.492157936 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.492275953 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.492321968 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.492336988 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.492374897 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.492433071 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.492434978 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.492465019 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.492516041 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.492523909 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.492619038 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.492672920 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.492705107 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.492858887 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.492908955 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.492944002 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.493079901 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.493133068 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.493133068 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.493232012 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.493277073 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.493279934 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.493328094 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.493381977 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.493411064 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.493573904 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.493582010 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.493628979 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.493666887 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.493710995 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.493761063 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.493822098 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.493860960 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.493910074 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.493936062 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.494096041 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.494148970 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.494188070 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.494285107 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.494328022 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.494432926 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.494636059 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.494692087 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.494698048 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.494852066 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.494904041 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.494940042 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.495059967 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.495115042 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.495161057 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.495191097 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.495242119 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.495326042 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.495462894 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.495512009 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.495516062 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.495668888 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.495717049 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.495727062 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.495846033 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.495903969 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.495920897 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.495929956 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.495971918 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.495997906 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.496062994 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.496107101 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.496145010 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.496284008 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.496292114 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.496332884 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.496332884 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.496419907 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.496471882 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.496511936 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.496536016 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.496581078 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.496674061 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.496781111 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.496788025 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.496844053 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.496891975 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.496937990 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.497006893 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.497097015 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.497153997 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.497227907 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.497323036 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.497369051 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.497462034 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.497472048 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.497512102 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.497523069 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.497554064 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.497673035 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.497715950 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.497832060 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.497884035 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.497931004 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.498059988 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.498148918 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.498200893 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.498323917 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.498497963 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.498545885 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.498595953 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.498693943 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.498744011 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.498923063 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.499111891 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.499120951 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.499124050 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.499157906 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.499186039 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.499191999 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.499259949 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.499272108 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.499303102 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.499334097 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.499360085 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.499381065 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.499406099 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.499445915 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.499614000 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.499663115 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.499736071 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.499882936 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.499937057 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.499986887 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.500210047 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.500216961 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.500225067 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.500272036 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.500288010 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.500705004 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.500713110 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.500720978 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.500777960 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.500885963 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.500894070 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.500938892 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.500951052 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.500999928 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.501046896 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.501198053 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.501207113 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.501214981 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.501256943 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.501262903 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.501491070 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.501498938 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.501543999 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.501604080 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.501612902 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.501624107 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.501674891 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.501712084 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.501931906 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.501940012 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.501946926 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.501995087 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.502073050 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.502082109 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.502130985 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.502249956 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.502258062 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.502300978 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.502331018 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.502338886 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.502384901 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.502458096 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.502468109 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.502505064 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.502538919 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.502547979 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.502585888 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.502676964 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.502686024 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.502718925 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.502852917 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.502861977 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.502868891 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.502901077 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.502918005 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.502975941 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.503020048 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.503026962 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.503052950 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.503070116 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.503212929 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.503221989 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.503225088 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.503227949 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.503272057 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.503381968 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.503390074 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.503426075 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.503459930 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.503468037 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.503504992 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.503614902 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.503623009 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.503657103 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.503741980 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.503751040 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.503783941 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.503829002 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.503837109 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.503871918 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.503992081 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.503999949 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.504008055 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.504034996 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.504040956 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.504049063 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.504084110 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.504268885 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.504277945 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.504308939 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.504347086 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.504355907 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.504393101 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.504498959 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.504714966 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.504723072 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.504730940 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.504750967 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.504772902 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.504806995 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.504815102 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.504825115 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.504851103 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.504874945 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.505036116 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.505048037 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.505059004 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.505067110 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.505074024 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.505112886 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.505114079 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.505125046 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.505153894 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.505166054 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.505253077 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.505295038 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.505336046 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.505337954 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.505461931 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.505500078 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.505503893 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.505526066 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.505573988 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.505625963 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.505659103 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.505703926 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.505732059 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.505798101 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.505845070 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.505861998 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.505871058 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.505917072 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.505935907 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.505963087 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.506010056 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.506051064 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.506061077 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.506102085 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.506197929 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.506206989 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.506220102 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.506252050 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.506264925 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.506300926 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.506345987 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.506392956 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.506395102 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.506450891 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.506495953 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.506505013 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.506546021 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.506596088 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.506637096 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.506640911 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.506707907 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.506753922 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.506753922 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.506799936 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.506814957 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.506824970 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.506863117 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.506938934 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.506979942 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.506992102 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.507103920 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.507112980 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.507128954 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.507136106 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.507153988 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.507170916 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.507191896 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.507239103 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.507247925 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.507294893 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.507353067 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.507361889 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.507402897 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.507405996 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.507472992 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.507529020 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.507549047 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.507565022 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.507611036 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.507647991 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.507658005 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.507699966 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.507741928 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.507750034 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.507791042 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.507822037 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.507913113 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.507920980 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.507958889 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.507977962 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.508050919 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.508058071 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.508093119 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.508121967 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.508162022 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.508234978 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.508280039 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.508315086 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.508323908 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.508363962 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.508399010 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.508426905 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.508476973 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.508542061 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.508559942 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.508610010 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.508624077 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.508634090 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.508671045 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.508733034 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.508743048 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.508781910 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.508856058 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.508863926 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.508904934 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.508939028 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.508948088 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.508991957 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.509021044 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.509073973 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.509108067 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.509113073 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.509115934 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.509154081 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.509205103 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.509213924 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.509251118 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.509282112 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.509368896 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.509377956 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.509386063 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.509428978 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.509466887 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.509475946 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.509517908 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.509553909 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.509562969 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.509603024 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.509634972 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.509644985 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.509681940 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.509681940 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.509711981 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.509763956 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.509824991 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.509835958 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.509876013 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.509893894 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.509902000 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.509939909 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.509953976 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.509967089 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.510008097 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.510035992 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.510080099 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.510122061 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.510129929 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.510585070 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.510593891 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.510601997 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.510610104 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.510617971 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.510626078 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.510627985 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.510633945 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.510643005 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.510648012 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.510652065 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.510672092 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.510685921 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.552318096 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.555372000 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.555568933 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.555632114 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.555685043 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.555757999 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.555810928 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.555869102 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.555917025 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.649270058 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.649441004 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.650003910 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.650067091 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.650113106 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.650154114 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.650197029 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.650254011 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.650295973 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.650347948 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.650401115 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.650454044 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.650492907 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.650552034 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.650604010 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.650667906 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.650715113 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.650769949 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.650819063 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.650882959 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.650933981 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.650984049 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.651015997 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.675605059 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.675817966 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.675899982 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.675959110 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.676027060 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.676084995 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.676145077 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.676199913 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.676265955 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.676317930 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.676379919 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.676429987 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.676492929 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.676536083 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.716332912 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.716543913 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.716635942 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.757150888 CET156664970745.130.145.152192.168.2.6
                                                                          Nov 29, 2024 16:04:05.757376909 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.757503033 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.757591963 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.757668018 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.757728100 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.757792950 CET4970715666192.168.2.645.130.145.152
                                                                          Nov 29, 2024 16:04:05.769937038 CET156664970745.130.145.152192.168.2.6
                                                                          TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                          Nov 29, 2024 16:03:59.536902905 CET192.168.2.61.1.1.10x3a1dStandard query (0)api.ipify.orgA (IP address)IN (0x0001)false
                                                                          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                          Nov 29, 2024 16:03:59.674184084 CET1.1.1.1192.168.2.60x3a1dNo error (0)api.ipify.org104.26.12.205A (IP address)IN (0x0001)false
                                                                          Nov 29, 2024 16:03:59.674184084 CET1.1.1.1192.168.2.60x3a1dNo error (0)api.ipify.org104.26.13.205A (IP address)IN (0x0001)false
                                                                          Nov 29, 2024 16:03:59.674184084 CET1.1.1.1192.168.2.60x3a1dNo error (0)api.ipify.org172.67.74.152A (IP address)IN (0x0001)false
                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          0192.168.2.649708104.26.12.2054433492C:\Users\user\Desktop\siveria.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-11-29 15:04:01 UTC100OUTGET / HTTP/1.1
                                                                          Accept: text/html; text/plain; */*
                                                                          Host: api.ipify.org
                                                                          Cache-Control: no-cache
                                                                          2024-11-29 15:04:01 UTC424INHTTP/1.1 200 OK
                                                                          Date: Fri, 29 Nov 2024 15:04:01 GMT
                                                                          Content-Type: text/plain
                                                                          Content-Length: 12
                                                                          Connection: close
                                                                          Vary: Origin
                                                                          CF-Cache-Status: DYNAMIC
                                                                          Server: cloudflare
                                                                          CF-RAY: 8ea37ce00d5703d5-EWR
                                                                          server-timing: cfL4;desc="?proto=TCP&rtt=1999&min_rtt=1815&rtt_var=1048&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2819&recv_bytes=738&delivery_rate=888348&cwnd=223&unsent_bytes=0&cid=4dd832a673e3c999&ts=480&x=0"
                                                                          2024-11-29 15:04:01 UTC12INData Raw: 38 2e 34 36 2e 31 32 33 2e 32 32 38
                                                                          Data Ascii: 8.46.123.228


                                                                          Click to jump to process

                                                                          Click to jump to process

                                                                          Click to dive into process behavior distribution

                                                                          Target ID:0
                                                                          Start time:10:03:58
                                                                          Start date:29/11/2024
                                                                          Path:C:\Users\user\Desktop\siveria.exe
                                                                          Wow64 process (32bit):false
                                                                          Commandline:"C:\Users\user\Desktop\siveria.exe"
                                                                          Imagebase:0x7ff6612b0000
                                                                          File size:3'341'824 bytes
                                                                          MD5 hash:FFCD6C4FE2661CFA22792CC0D68D21D2
                                                                          Has elevated privileges:true
                                                                          Has administrator privileges:true
                                                                          Programmed in:C, C++ or other language
                                                                          Yara matches:
                                                                          • Rule: JoeSecurity_MeduzaStealer, Description: Yara detected Meduza Stealer, Source: 00000000.00000002.2326177026.000001FE725B0000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                          • Rule: JoeSecurity_MeduzaStealer, Description: Yara detected Meduza Stealer, Source: 00000000.00000002.2326086279.000001FE723A0000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                          Reputation:low
                                                                          Has exited:true

                                                                          Reset < >

                                                                            Execution Graph

                                                                            Execution Coverage:6.2%
                                                                            Dynamic/Decrypted Code Coverage:87.9%
                                                                            Signature Coverage:22.2%
                                                                            Total number of Nodes:2000
                                                                            Total number of Limit Nodes:55
                                                                            execution_graph 92988 1fe7241c600 93056 1fe7241f820 GetCurrentProcess OpenProcessToken 92988->93056 92991 1fe7241c64e 93061 1fe7242b9b0 GetCurrentProcess OpenProcessToken 92991->93061 92992 1fe7241c624 93263 1fe7241fb60 42 API calls 2 library calls 92992->93263 92996 1fe7241c62e 93264 1fe7242a780 69 API calls _Strcoll 92996->93264 92998 1fe7242b9b0 9 API calls 93000 1fe7241c666 92998->93000 92999 1fe7241c637 93002 1fe7241c642 ExitProcess 92999->93002 93069 1fe72428030 93000->93069 93002->92991 93005 1fe7241c6f6 _Receive_impl 93006 1fe7241c734 OpenMutexA 93005->93006 93012 1fe7241c8c6 93005->93012 93007 1fe7241c779 CreateMutexA 93006->93007 93008 1fe7241c76d ExitProcess 93006->93008 93247 1fe724166f0 93007->93247 93008->93007 93057 1fe7241f878 GetTokenInformation 93056->93057 93058 1fe7241f8b4 93056->93058 93057->93058 93265 1fe7244e860 93058->93265 93060 1fe7241c620 93060->92991 93060->92992 93062 1fe7242ba86 93061->93062 93063 1fe7242ba1b LookupPrivilegeValueW 93061->93063 93065 1fe7242ba8e CloseHandle 93062->93065 93066 1fe7242ba9a 93062->93066 93063->93062 93064 1fe7242ba3c AdjustTokenPrivileges 93063->93064 93064->93062 93065->93066 93067 1fe7244e860 _Strcoll 4 API calls 93066->93067 93068 1fe7241c65a 93067->93068 93068->92998 93273 1fe72426c70 GetCurrentHwProfileW 93069->93273 93073 1fe72428139 93074 1fe72428183 93073->93074 93483 1fe7242fb34 39 API calls 93073->93483 93295 1fe7242d4f0 93074->93295 93077 1fe72428193 93080 1fe724281dc 93077->93080 93082 1fe7242820c memcpy_s _Receive_impl 93077->93082 93484 1fe724389b0 93077->93484 93079 1fe724282da _Receive_impl 93081 1fe7244e860 _Strcoll 4 API calls 93079->93081 93080->93082 93083 1fe724389b0 38 API calls 93080->93083 93084 1fe7241c670 93081->93084 93082->93079 93085 1fe7242831c 93082->93085 93083->93080 93243 1fe7241d030 93084->93243 93307 1fe72426540 93085->93307 93096 1fe72428030 143 API calls 93097 1fe724283bd 93096->93097 93360 1fe72425fc0 93097->93360 93099 1fe724283c7 93364 1fe723fd590 93099->93364 93101 1fe724283f1 93373 1fe723e1900 93101->93373 93244 1fe7241d052 93243->93244 93245 1fe72410920 41 API calls 93244->93245 93246 1fe7241d066 93245->93246 93246->93005 93248 1fe72416721 93247->93248 94091 1fe724175e0 41 API calls _Receive_impl 93248->94091 93250 1fe72416e3c 93251 1fe723e4600 41 API calls 93250->93251 93252 1fe72416e7f 93251->93252 94092 1fe72410040 93252->94092 93254 1fe72416eb7 93255 1fe723e1900 41 API calls 93254->93255 93256 1fe72416f2b 93255->93256 94099 1fe723e57c0 93256->94099 93260 1fe72416f51 _Receive_impl 93261 1fe723e1900 41 API calls 93260->93261 93262 1fe72417089 93261->93262 93263->92996 93264->92999 93266 1fe7244e869 93265->93266 93267 1fe7244e874 93266->93267 93268 1fe7244ec3c IsProcessorFeaturePresent 93266->93268 93267->93060 93269 1fe7244ec54 93268->93269 93272 1fe7244ee34 RtlCaptureContext RtlLookupFunctionEntry RtlVirtualUnwind 93269->93272 93271 1fe7244ec67 93271->93060 93272->93271 93274 1fe72426d19 93273->93274 93275 1fe72426cba 93273->93275 93278 1fe7244e860 _Strcoll 4 API calls 93274->93278 93493 1fe724178f0 93275->93493 93277 1fe72426cc9 93277->93274 93502 1fe7242fb34 39 API calls 93277->93502 93279 1fe72426d91 93278->93279 93281 1fe72426290 93279->93281 93527 1fe7241f9e0 93281->93527 93285 1fe72426381 93287 1fe7244e860 _Strcoll 4 API calls 93285->93287 93286 1fe72426333 memcpy_s _Receive_impl 93286->93285 93289 1fe72426457 93286->93289 93538 1fe724186d0 65 API calls 93286->93538 93288 1fe7242643e 93287->93288 93288->93073 93291 1fe724263bd 93539 1fe72418830 64 API calls 2 library calls 93291->93539 93293 1fe724263e4 93540 1fe723dfe50 93293->93540 93296 1fe7242d638 93295->93296 93299 1fe7242d539 93295->93299 93572 1fe723cb8e0 41 API calls 93296->93572 93300 1fe7242d578 93299->93300 93301 1fe7242d59a memcpy_s 93299->93301 93303 1fe7242d5d6 93299->93303 93302 1fe7244e888 std::_Facet_Register 41 API calls 93300->93302 93305 1fe7242d591 93300->93305 93301->93077 93302->93305 93304 1fe7244e888 std::_Facet_Register 41 API calls 93303->93304 93304->93301 93305->93301 93571 1fe723cb820 41 API calls 2 library calls 93305->93571 93308 1fe72426599 memcpy_s 93307->93308 93309 1fe7244e888 std::_Facet_Register 41 API calls 93308->93309 93310 1fe72426603 93309->93310 93573 1fe723ecad0 93310->93573 93312 1fe72426648 EnumDisplayDevicesW 93318 1fe72426665 _Receive_impl 93312->93318 93320 1fe72426709 93312->93320 93313 1fe724178f0 41 API calls 93313->93318 93314 1fe72426711 93316 1fe7244e860 _Strcoll 4 API calls 93314->93316 93319 1fe7242682e 93316->93319 93317 1fe724266d1 EnumDisplayDevicesW 93317->93318 93317->93320 93318->93313 93318->93317 93322 1fe7242684f 93318->93322 93583 1fe7242dbf0 41 API calls 2 library calls 93318->93583 93323 1fe72426460 RegGetValueA 93319->93323 93320->93314 93321 1fe723e3d70 41 API calls 93320->93321 93321->93320 93324 1fe724264dd 93323->93324 93325 1fe7244e860 _Strcoll 4 API calls 93324->93325 93326 1fe7242651f 93325->93326 93327 1fe72426860 93326->93327 93328 1fe724268ef 93327->93328 93331 1fe72426900 _Receive_impl 93327->93331 93596 1fe723e8560 93328->93596 93332 1fe724269de 93331->93332 93335 1fe72426c4b 93331->93335 93585 1fe723e3d70 93331->93585 93590 1fe7245d0b4 GetNativeSystemInfo 93332->93590 93334 1fe724269e3 93591 1fe72410920 93334->93591 93337 1fe72426a84 93338 1fe723e3d70 41 API calls 93337->93338 93339 1fe72426ace 93338->93339 93340 1fe723e3d70 41 API calls 93339->93340 93342 1fe72426b28 _Receive_impl 93340->93342 93341 1fe7244e860 _Strcoll 4 API calls 93343 1fe72426c2e 93341->93343 93342->93335 93342->93341 93344 1fe72426150 93343->93344 93634 1fe7244f520 93344->93634 93347 1fe7242619f 93348 1fe724178f0 41 API calls 93347->93348 93349 1fe724261ac 93348->93349 93350 1fe7244e860 _Strcoll 4 API calls 93349->93350 93351 1fe724261de 93350->93351 93352 1fe724261f0 93351->93352 93353 1fe7244f520 _Strcoll 93352->93353 93354 1fe72426200 GetComputerNameW 93353->93354 93355 1fe7242624c 93354->93355 93356 1fe7242623f 93354->93356 93358 1fe7244e860 _Strcoll 4 API calls 93355->93358 93357 1fe724178f0 41 API calls 93356->93357 93357->93355 93359 1fe7242627e 93358->93359 93359->93096 93361 1fe724260c0 93360->93361 93636 1fe72425240 93361->93636 93363 1fe724260e4 _Receive_impl 93363->93099 93365 1fe723e3ff0 41 API calls 93364->93365 93366 1fe723fd5c3 93365->93366 93367 1fe7244e888 std::_Facet_Register 41 API calls 93366->93367 93368 1fe723fd5d8 93367->93368 93668 1fe723e29b0 93368->93668 93370 1fe723fd5f5 93371 1fe7244e860 _Strcoll 4 API calls 93370->93371 93372 1fe723fd60e 93371->93372 93372->93101 93374 1fe723e1937 93373->93374 93375 1fe723e193f 93373->93375 93483->93073 93485 1fe724389ea 93484->93485 93489 1fe724389c9 93484->93489 93486 1fe72439eec _Getctype 38 API calls 93485->93486 93487 1fe724389ef 93486->93487 93488 1fe7243c178 _Getctype 38 API calls 93487->93488 93490 1fe72438a08 93488->93490 93489->93077 93490->93489 94090 1fe7243d2ac 38 API calls 3 library calls 93490->94090 93492 1fe72438a3e 93492->93077 93494 1fe7241793e 93493->93494 93500 1fe7241791f _Receive_impl 93493->93500 93503 1fe723d6940 93494->93503 93495 1fe7244e860 _Strcoll 4 API calls 93496 1fe724179de 93495->93496 93496->93277 93498 1fe72417967 93515 1fe72417a00 4 API calls 2 library calls 93498->93515 93500->93495 93501 1fe724179ec 93500->93501 93502->93277 93504 1fe723d6a64 93503->93504 93506 1fe723d6966 93503->93506 93524 1fe723cb8e0 41 API calls 93504->93524 93507 1fe723d6a5f 93506->93507 93509 1fe723d69ca 93506->93509 93510 1fe723d6a22 93506->93510 93514 1fe723d6971 memcpy_s 93506->93514 93523 1fe723cb820 41 API calls 2 library calls 93507->93523 93509->93507 93511 1fe723d69d7 93509->93511 93512 1fe7244e888 std::_Facet_Register 41 API calls 93510->93512 93516 1fe7244e888 93511->93516 93512->93514 93514->93498 93515->93500 93519 1fe7244e893 std::_Facet_Register 93516->93519 93517 1fe7244e8ac 93517->93514 93518 1fe7244e8bd 93526 1fe723cb820 41 API calls 2 library calls 93518->93526 93519->93517 93519->93518 93525 1fe7244f8dc RtlPcToFileHeader RaiseException Concurrency::cancel_current_task std::bad_alloc::bad_alloc 93519->93525 93522 1fe7244e8c3 93523->93504 93525->93518 93526->93522 93544 1fe7241dec0 93527->93544 93529 1fe7241fb42 93551 1fe7241dcd0 41 API calls Concurrency::cancel_current_task 93529->93551 93531 1fe7241fa2d 93531->93529 93533 1fe723d6940 41 API calls 93531->93533 93534 1fe7241fa9e 93533->93534 93534->93529 93535 1fe7241fb07 _Receive_impl 93534->93535 93536 1fe7244e860 _Strcoll 4 API calls 93535->93536 93537 1fe7241fb2c GetVolumeInformationW 93536->93537 93537->93286 93538->93291 93539->93293 93541 1fe723dfe98 93540->93541 93542 1fe723dfefc 93541->93542 93556 1fe723e4600 93541->93556 93542->93285 93545 1fe7241df3f 93544->93545 93548 1fe7241df20 93544->93548 93545->93548 93554 1fe723e8b50 41 API calls 4 library calls 93545->93554 93550 1fe7241e055 93548->93550 93552 1fe7245b574 GetCurrentDirectoryW 93548->93552 93555 1fe723e8b50 41 API calls 4 library calls 93548->93555 93550->93531 93553 1fe7245b586 __std_fs_convert_wide_to_narrow 93552->93553 93553->93548 93554->93548 93555->93548 93559 1fe723e461d memcpy_s 93556->93559 93560 1fe723e4647 93556->93560 93558 1fe723e4750 93570 1fe723cb820 41 API calls 2 library calls 93558->93570 93559->93542 93562 1fe723e46d9 93560->93562 93563 1fe723e46a1 93560->93563 93567 1fe723e4693 memcpy_s 93560->93567 93561 1fe7244e888 std::_Facet_Register 41 API calls 93561->93567 93565 1fe7244e888 std::_Facet_Register 41 API calls 93562->93565 93563->93558 93563->93561 93565->93567 93566 1fe723e4756 93568 1fe723e4727 _Receive_impl 93567->93568 93569 1fe723cb8e0 41 API calls 93567->93569 93568->93542 93570->93566 93571->93296 93574 1fe723ecafc 93573->93574 93582 1fe723ecb21 _Receive_impl 93573->93582 93575 1fe723ecc02 93574->93575 93577 1fe723ecb57 93574->93577 93578 1fe723ecb2e 93574->93578 93574->93582 93584 1fe723cb820 41 API calls 2 library calls 93575->93584 93580 1fe7244e888 std::_Facet_Register 41 API calls 93577->93580 93578->93575 93579 1fe723ecb3b 93578->93579 93581 1fe7244e888 std::_Facet_Register 41 API calls 93579->93581 93580->93582 93581->93582 93582->93312 93583->93318 93584->93582 93586 1fe723e3dd2 93585->93586 93589 1fe723e3d93 memcpy_s 93585->93589 93616 1fe723e9030 93586->93616 93588 1fe723e3deb 93588->93331 93589->93331 93590->93334 93592 1fe724109e5 93591->93592 93595 1fe72410950 memcpy_s 93591->93595 93630 1fe724145c0 41 API calls 4 library calls 93592->93630 93594 1fe724109fa 93594->93337 93595->93337 93597 1fe723e869a 93596->93597 93601 1fe723e8589 93596->93601 93631 1fe723cb8e0 41 API calls 93597->93631 93598 1fe723e85ee 93602 1fe7244e888 std::_Facet_Register 41 API calls 93598->93602 93600 1fe723e869f 93632 1fe723cb820 41 API calls 2 library calls 93600->93632 93601->93598 93604 1fe723e861d 93601->93604 93605 1fe723e85e1 93601->93605 93608 1fe723e85d4 memcpy_s 93601->93608 93602->93608 93606 1fe7244e888 std::_Facet_Register 41 API calls 93604->93606 93605->93598 93605->93600 93606->93608 93607 1fe723e870c 93611 1fe7244e888 std::_Facet_Register 41 API calls 93607->93611 93608->93607 93609 1fe723e875a 93608->93609 93610 1fe723e8765 93608->93610 93615 1fe723e8667 memcpy_s _Receive_impl 93608->93615 93609->93607 93612 1fe723e879f 93609->93612 93613 1fe7244e888 std::_Facet_Register 41 API calls 93610->93613 93611->93615 93633 1fe723cb820 41 API calls 2 library calls 93612->93633 93613->93615 93615->93331 93617 1fe723e91a6 93616->93617 93621 1fe723e9068 93616->93621 93628 1fe723cb8e0 41 API calls 93617->93628 93618 1fe723e90cd 93622 1fe7244e888 std::_Facet_Register 41 API calls 93618->93622 93620 1fe723e91ab 93629 1fe723cb820 41 API calls 2 library calls 93620->93629 93621->93618 93624 1fe723e90fc 93621->93624 93625 1fe723e90c0 93621->93625 93627 1fe723e90b3 memcpy_s _Receive_impl 93621->93627 93622->93627 93626 1fe7244e888 std::_Facet_Register 41 API calls 93624->93626 93625->93618 93625->93620 93626->93627 93627->93588 93629->93627 93630->93594 93632->93608 93633->93615 93635 1fe72426160 GetUserNameW 93634->93635 93635->93347 93635->93349 93637 1fe724253e0 93636->93637 93637->93637 93638 1fe724253f7 InternetOpenA 93637->93638 93639 1fe724254b5 InternetOpenUrlA 93638->93639 93652 1fe72425422 93638->93652 93641 1fe72425529 HttpQueryInfoW 93639->93641 93639->93652 93642 1fe7242558f HttpQueryInfoW 93641->93642 93643 1fe72425556 93641->93643 93645 1fe72425618 InternetQueryDataAvailable 93642->93645 93646 1fe724255ec 93642->93646 93643->93642 93644 1fe7244e860 _Strcoll 4 API calls 93647 1fe7242549a 93644->93647 93648 1fe72425813 InternetCloseHandle 93645->93648 93663 1fe72425634 93645->93663 93666 1fe72434550 38 API calls 2 library calls 93646->93666 93647->93363 93648->93652 93650 1fe724255fd 93650->93645 93653 1fe723e8560 41 API calls 93650->93653 93651 1fe724258af 93667 1fe723cb820 41 API calls 2 library calls 93651->93667 93652->93651 93658 1fe72425476 _Receive_impl 93652->93658 93656 1fe7242560e 93653->93656 93655 1fe724256d9 InternetReadFile 93661 1fe724257cd _Receive_impl 93655->93661 93665 1fe7242568e memcpy_s _Receive_impl 93655->93665 93656->93645 93657 1fe724258c0 93658->93644 93659 1fe7244e888 std::_Facet_Register 41 API calls 93659->93665 93660 1fe7244e888 std::_Facet_Register 41 API calls 93660->93663 93661->93648 93661->93651 93662 1fe723e9030 41 API calls 93662->93665 93663->93648 93663->93651 93663->93655 93663->93660 93663->93665 93664 1fe724257a6 InternetQueryDataAvailable 93664->93648 93664->93665 93665->93651 93665->93655 93665->93659 93665->93661 93665->93662 93665->93663 93665->93664 93666->93650 93667->93657 93670 1fe723e29de 93668->93670 93672 1fe723e29fa memcpy_s 93670->93672 93674 1fe723e2a2a 93670->93674 93675 1fe723e2a82 93670->93675 93679 1fe723e2abd 93670->93679 93672->93370 93673 1fe7244e888 std::_Facet_Register 41 API calls 93677 1fe723e2a40 93673->93677 93674->93673 93674->93677 93676 1fe7244e888 std::_Facet_Register 41 API calls 93675->93676 93676->93672 93677->93672 93680 1fe723cb820 41 API calls 2 library calls 93677->93680 93681 1fe723cb8e0 41 API calls 93679->93681 93680->93679 94090->93492 94091->93250 94093 1fe723e37f0 41 API calls 94092->94093 94094 1fe72410076 94093->94094 94111 1fe724124b0 94094->94111 94098 1fe72410101 94098->93254 94100 1fe723e57fd 94099->94100 94101 1fe723e583e 94099->94101 94102 1fe723e581c 94100->94102 94104 1fe723e4600 41 API calls 94100->94104 94356 1fe723e79f0 94101->94356 94110 1fe723e5ad0 41 API calls 2 library calls 94102->94110 94104->94102 94106 1fe723e7ac0 41 API calls 94107 1fe723e5871 94106->94107 94108 1fe72450e88 Concurrency::cancel_current_task 2 API calls 94107->94108 94109 1fe723e5882 94108->94109 94110->93260 94112 1fe724124f4 94111->94112 94176 1fe7243494c 94112->94176 94116 1fe724100f5 94117 1fe724102c0 94116->94117 94118 1fe724105d1 94117->94118 94122 1fe7241030b memcpy_s 94117->94122 94331 1fe72413710 41 API calls 2 library calls 94118->94331 94120 1fe72410604 94121 1fe72410a10 41 API calls 94120->94121 94129 1fe72410610 94121->94129 94205 1fe723eb5b0 41 API calls 94122->94205 94124 1fe7241035b 94206 1fe72412840 41 API calls 2 library calls 94124->94206 94126 1fe724105cc _Receive_impl 94133 1fe7244e860 _Strcoll 4 API calls 94126->94133 94127 1fe7241036b 94130 1fe72410a10 41 API calls 94127->94130 94128 1fe723e37f0 41 API calls 94131 1fe724107cc 94128->94131 94132 1fe723eb780 41 API calls 94129->94132 94172 1fe72410718 _Receive_impl 94129->94172 94144 1fe72410377 94130->94144 94134 1fe723e3ff0 41 API calls 94131->94134 94135 1fe7241065d 94132->94135 94136 1fe7241085c 94133->94136 94140 1fe72410806 94134->94140 94137 1fe723f1af0 41 API calls 94135->94137 94136->94098 94141 1fe72410683 94137->94141 94138 1fe72410565 94143 1fe724105bf 94138->94143 94148 1fe723e37f0 41 API calls 94138->94148 94139 1fe7241051d 94142 1fe723e37f0 41 API calls 94139->94142 94140->94126 94145 1fe724108b0 94140->94145 94146 1fe723ebd00 41 API calls 94141->94146 94147 1fe72410538 94142->94147 94330 1fe723eb3d0 41 API calls _Receive_impl 94143->94330 94174 1fe72410504 _Receive_impl 94144->94174 94207 1fe723eb780 94144->94207 94332 1fe723e3e90 39 API calls 94145->94332 94158 1fe72410692 _Receive_impl 94146->94158 94156 1fe723e3ff0 41 API calls 94147->94156 94148->94147 94152 1fe724103c3 94252 1fe723f1af0 94152->94252 94153 1fe724108c8 94157 1fe72450e88 Concurrency::cancel_current_task 2 API calls 94153->94157 94156->94143 94170 1fe724108d8 94157->94170 94159 1fe724507d0 __std_exception_destroy 7 API calls 94158->94159 94168 1fe72410907 94158->94168 94158->94170 94162 1fe7241070a 94159->94162 94160 1fe724108f7 94163 1fe72450e88 Concurrency::cancel_current_task 2 API calls 94160->94163 94161 1fe724103e9 94322 1fe723ebd00 94161->94322 94165 1fe724507d0 __std_exception_destroy 7 API calls 94162->94165 94163->94168 94165->94172 94167 1fe7241040e _Receive_impl 94169 1fe724507d0 __std_exception_destroy 7 API calls 94167->94169 94167->94170 94171 1fe72410479 94169->94171 94333 1fe723e3e90 39 API calls 94170->94333 94173 1fe724507d0 __std_exception_destroy 7 API calls 94171->94173 94172->94128 94172->94140 94172->94145 94172->94168 94174->94138 94174->94139 94177 1fe72439eec _Getctype 38 API calls 94176->94177 94178 1fe72434955 94177->94178 94179 1fe7243c178 _Getctype 38 API calls 94178->94179 94180 1fe724125cc 94179->94180 94181 1fe72410a10 94180->94181 94182 1fe72410a33 94181->94182 94186 1fe72410a80 94181->94186 94200 1fe72412180 41 API calls 94182->94200 94185 1fe72410a38 94185->94186 94201 1fe72412180 41 API calls 94185->94201 94203 1fe72410d70 41 API calls 94186->94203 94187 1fe72410bb7 94193 1fe7244e860 _Strcoll 4 API calls 94187->94193 94189 1fe72410a47 94190 1fe72410a5d 94189->94190 94202 1fe72412180 41 API calls 94189->94202 94192 1fe7244e860 _Strcoll 4 API calls 94190->94192 94195 1fe72410a7a 94192->94195 94196 1fe72410cb5 94193->94196 94194 1fe72410a56 94194->94186 94194->94190 94195->94116 94196->94116 94197 1fe72412180 41 API calls 94199 1fe72410ac1 94197->94199 94199->94187 94199->94197 94204 1fe72410d70 41 API calls 94199->94204 94200->94185 94201->94189 94202->94194 94203->94199 94204->94199 94205->94124 94206->94127 94209 1fe723eb7ce 94207->94209 94208 1fe723e3d70 41 API calls 94211 1fe723eb912 94208->94211 94210 1fe723eb81e 94209->94210 94212 1fe723e8560 41 API calls 94209->94212 94230 1fe723eb8ac _Receive_impl 94209->94230 94213 1fe723e3d70 41 API calls 94210->94213 94214 1fe723eb91e 94211->94214 94219 1fe723ebad1 94211->94219 94212->94210 94215 1fe723eb838 94213->94215 94216 1fe723ebd00 41 API calls 94214->94216 94217 1fe723e3d70 41 API calls 94215->94217 94223 1fe723eb92b 94216->94223 94218 1fe723eb852 94217->94218 94220 1fe723eb85f 94218->94220 94334 1fe723e8d10 41 API calls 4 library calls 94218->94334 94219->94219 94224 1fe723ebb2d 94219->94224 94227 1fe723e8560 41 API calls 94219->94227 94225 1fe723e3d70 41 API calls 94220->94225 94222 1fe723eb987 94231 1fe723e3d70 41 API calls 94222->94231 94223->94222 94226 1fe723e8560 41 API calls 94223->94226 94228 1fe723e3d70 41 API calls 94224->94228 94225->94230 94226->94222 94227->94224 94229 1fe723ebb47 94228->94229 94233 1fe723e3d70 41 API calls 94229->94233 94230->94208 94251 1fe723ebc79 _Receive_impl 94230->94251 94232 1fe723eb9a6 94231->94232 94234 1fe723e3d70 41 API calls 94232->94234 94236 1fe723ebb66 94233->94236 94235 1fe723eb9bc 94234->94235 94238 1fe723e3d70 41 API calls 94235->94238 94237 1fe723e3d70 41 API calls 94236->94237 94243 1fe723eba30 _Receive_impl 94237->94243 94239 1fe723eb9d6 94238->94239 94240 1fe723eb9e3 94239->94240 94335 1fe723e8d10 41 API calls 4 library calls 94239->94335 94242 1fe723e3d70 41 API calls 94240->94242 94242->94243 94243->94243 94244 1fe723ebc2d 94243->94244 94245 1fe723e8560 41 API calls 94243->94245 94243->94251 94246 1fe723e3d70 41 API calls 94244->94246 94245->94244 94247 1fe723ebc47 94246->94247 94247->94247 94248 1fe723e3d70 41 API calls 94247->94248 94249 1fe723ebc5f 94248->94249 94250 1fe723e3d70 41 API calls 94249->94250 94250->94251 94251->94152 94253 1fe723f1b4f 94252->94253 94336 1fe723cef10 41 API calls 2 library calls 94253->94336 94255 1fe723f1b66 94256 1fe723cebf0 41 API calls 94255->94256 94257 1fe723f1ba2 94256->94257 94337 1fe723f04d0 41 API calls 94257->94337 94259 1fe72450740 __std_exception_copy 39 API calls 94261 1fe723f1d53 94259->94261 94260 1fe723f1bc1 _Receive_impl 94260->94259 94265 1fe723f1de3 94260->94265 94262 1fe723f1da7 _Receive_impl 94261->94262 94261->94265 94263 1fe7244e860 _Strcoll 4 API calls 94262->94263 94264 1fe723f1dcc 94263->94264 94264->94161 94266 1fe723eb780 41 API calls 94265->94266 94267 1fe723f2a9c 94266->94267 94268 1fe723f1af0 41 API calls 94267->94268 94269 1fe723f2ac2 94268->94269 94270 1fe723ebd00 41 API calls 94269->94270 94271 1fe723f2ad2 94270->94271 94272 1fe723f2b3d 94271->94272 94273 1fe723f2add 94271->94273 94343 1fe723e3e90 39 API calls 94272->94343 94338 1fe723ceec0 94273->94338 94275 1fe723f2b49 94276 1fe72450e88 Concurrency::cancel_current_task 2 API calls 94275->94276 94278 1fe723f2b59 94276->94278 94344 1fe723e3e90 39 API calls 94278->94344 94280 1fe723f2b66 94288 1fe723f2af1 94323 1fe723ebe02 94322->94323 94328 1fe723ebd56 94322->94328 94324 1fe7244e860 _Strcoll 4 API calls 94323->94324 94325 1fe723ebe12 94324->94325 94325->94145 94325->94167 94328->94323 94328->94328 94329 1fe723e3d70 41 API calls 94328->94329 94354 1fe723cb5b0 38 API calls 94328->94354 94355 1fe723e8d10 41 API calls 4 library calls 94328->94355 94329->94328 94330->94126 94331->94120 94332->94153 94333->94160 94334->94220 94335->94240 94336->94255 94337->94260 94339 1fe724507d0 __std_exception_destroy 7 API calls 94338->94339 94340 1fe723ceeee 94339->94340 94341 1fe724507d0 __std_exception_destroy 7 API calls 94340->94341 94342 1fe723ceefb 94341->94342 94342->94288 94343->94275 94344->94280 94354->94328 94355->94328 94357 1fe723e7a40 94356->94357 94358 1fe723e8560 41 API calls 94357->94358 94359 1fe723e7a6e 94357->94359 94358->94359 94359->94359 94360 1fe723e3d70 41 API calls 94359->94360 94361 1fe723e7a8a 94360->94361 94362 1fe723e3d70 41 API calls 94361->94362 94363 1fe723e585e 94362->94363 94363->94106 94364 1fe7240d080 94427 1fe723ceaf0 94364->94427 94367 1fe723ceaf0 44 API calls 94368 1fe7240d954 94367->94368 94379 1fe7240dd76 _Receive_impl 94368->94379 94433 1fe723cd4e0 94368->94433 94370 1fe7244e860 _Strcoll 4 API calls 94372 1fe7240dda1 94370->94372 94378 1fe7240da5d 94378->94379 94380 1fe7240ddbd 94378->94380 94379->94370 94381 1fe723e79f0 41 API calls 94380->94381 94382 1fe7240dde5 94381->94382 94383 1fe723e7ac0 41 API calls 94382->94383 94384 1fe7240ddfa 94383->94384 94385 1fe72450e88 Concurrency::cancel_current_task 2 API calls 94384->94385 94386 1fe7240de0d 94385->94386 94461 1fe723ce1d0 94386->94461 94428 1fe723ceb21 94427->94428 94467 1fe7245b5b0 94428->94467 94431 1fe7244e860 _Strcoll 4 API calls 94432 1fe723cebc2 94431->94432 94432->94367 94436 1fe723cd509 94433->94436 94434 1fe723d6940 41 API calls 94435 1fe723cd59a 94434->94435 94437 1fe723cd370 94435->94437 94436->94434 94438 1fe723cd3a0 94437->94438 94503 1fe7245b260 94438->94503 94440 1fe723cd3ac __std_fs_convert_wide_to_narrow 94441 1fe723cd43a 94440->94441 94443 1fe723cd48f 94440->94443 94445 1fe723e27e0 41 API calls 94440->94445 94449 1fe723cd489 94440->94449 94450 1fe7240fdd0 94441->94450 94508 1fe723cc530 41 API calls Concurrency::cancel_current_task 94443->94508 94447 1fe723cd410 __std_fs_convert_wide_to_narrow 94445->94447 94447->94441 94506 1fe723cc530 41 API calls Concurrency::cancel_current_task 94447->94506 94507 1fe723cc160 41 API calls 2 library calls 94449->94507 94451 1fe7240fdf6 94450->94451 94452 1fe72410920 41 API calls 94451->94452 94453 1fe7240d9ab 94452->94453 94454 1fe7241f8f0 94453->94454 94514 1fe7241f020 94454->94514 94457 1fe723e5310 41 API calls 94458 1fe7241f94a 94457->94458 94459 1fe7244e860 _Strcoll 4 API calls 94458->94459 94460 1fe7241f9cd 94459->94460 94460->94378 94462 1fe723ce1e9 94461->94462 95057 1fe723cdb70 41 API calls _Receive_impl 94462->95057 94464 1fe723ce220 94465 1fe72450e88 Concurrency::cancel_current_task 2 API calls 94464->94465 94466 1fe723ce231 94465->94466 94468 1fe7245b5f2 94467->94468 94469 1fe7245b70d 94468->94469 94471 1fe7245b653 GetFileAttributesExW 94468->94471 94483 1fe7245b5fb __std_fs_convert_wide_to_narrow 94468->94483 94498 1fe7245b984 CreateFileW __std_fs_convert_wide_to_narrow 94469->94498 94470 1fe7244e860 _Strcoll 4 API calls 94472 1fe723ceb3d 94470->94472 94474 1fe7245b667 __std_fs_convert_wide_to_narrow 94471->94474 94482 1fe7245b695 __std_fs_directory_iterator_open 94471->94482 94472->94431 94480 1fe7245b676 FindFirstFileW 94474->94480 94474->94483 94475 1fe7245b730 94477 1fe7245b803 94475->94477 94478 1fe7245b765 GetFileInformationByHandleEx 94475->94478 94490 1fe7245b736 _invalid_parameter_noinfo 94475->94490 94476 1fe7245b74f 94476->94483 94479 1fe7245b81e GetFileInformationByHandleEx 94477->94479 94477->94490 94481 1fe7245b7a5 94478->94481 94486 1fe7245b77f _invalid_parameter_noinfo __std_fs_convert_wide_to_narrow 94478->94486 94488 1fe7245b834 _invalid_parameter_noinfo __std_fs_convert_wide_to_narrow 94479->94488 94479->94490 94480->94482 94480->94483 94481->94477 94484 1fe7245b7c6 GetFileInformationByHandleEx 94481->94484 94482->94469 94482->94483 94483->94470 94484->94477 94496 1fe7245b7e2 _invalid_parameter_noinfo __std_fs_convert_wide_to_narrow 94484->94496 94485 1fe7245b8c5 94499 1fe724398b4 38 API calls __std_fs_directory_iterator_open 94485->94499 94486->94476 94497 1fe7245b8d6 94486->94497 94488->94476 94493 1fe7245b8d0 94488->94493 94489 1fe7245b8ca 94500 1fe724398b4 38 API calls __std_fs_directory_iterator_open 94489->94500 94490->94476 94490->94483 94490->94485 94501 1fe724398b4 38 API calls __std_fs_directory_iterator_open 94493->94501 94496->94476 94496->94489 94502 1fe724398b4 38 API calls __std_fs_directory_iterator_open 94497->94502 94498->94475 94509 1fe724469a4 94503->94509 94505 1fe7245b269 __std_fs_code_page 94505->94440 94507->94443 94510 1fe72439eec _Getctype 38 API calls 94509->94510 94511 1fe724469ad 94510->94511 94512 1fe7243c178 _Getctype 38 API calls 94511->94512 94513 1fe724469c6 94512->94513 94513->94505 94515 1fe723ceaf0 44 API calls 94514->94515 94516 1fe7241f06f memcpy_s 94515->94516 94517 1fe7241f0a7 94516->94517 94518 1fe7241f0af 94516->94518 94571 1fe723ea910 94516->94571 94517->94518 94570 1fe7241f7bf 94517->94570 94520 1fe7244e860 _Strcoll 4 API calls 94518->94520 94521 1fe7241f751 94520->94521 94521->94457 94521->94458 94523 1fe7241f0ee 94524 1fe7241f151 94523->94524 94525 1fe7241f545 94523->94525 94624 1fe72429b70 20 API calls 2 library calls 94524->94624 94588 1fe723ffdb0 94525->94588 94526 1fe7241f7d6 94632 1fe723ccdc0 41 API calls 94526->94632 94533 1fe7241f163 94625 1fe72429d30 48 API calls 6 library calls 94533->94625 94535 1fe7241f800 94538 1fe72450e88 Concurrency::cancel_current_task 2 API calls 94535->94538 94537 1fe7241f174 94540 1fe7241f187 94537->94540 94541 1fe7241f25c GetFileSize 94537->94541 94543 1fe7241f811 94538->94543 94539 1fe7241f597 94542 1fe723ffdb0 41 API calls 94539->94542 94540->94526 94545 1fe7241f1ce _Receive_impl 94540->94545 94547 1fe7241f29d 94541->94547 94551 1fe7241f278 memcpy_s 94541->94551 94546 1fe7241f5aa 94542->94546 94544 1fe723e8560 41 API calls 94544->94539 94626 1fe723e12f0 39 API calls 94545->94626 94607 1fe7242d640 94546->94607 94547->94551 94552 1fe723e8e80 41 API calls 94547->94552 94550 1fe7241f302 SetFilePointer 94553 1fe7241f349 _fread_nolock 94550->94553 94551->94550 94552->94550 94562 1fe7241f462 94553->94562 94564 1fe7241f351 94553->94564 94555 1fe7241f21f 94555->94518 94558 1fe7241f66d 94629 1fe723e12f0 39 API calls 94558->94629 94559 1fe7241f4b7 _Receive_impl 94628 1fe723e12f0 39 API calls 94559->94628 94560 1fe7241f3d4 _Receive_impl 94627 1fe723e12f0 39 API calls 94560->94627 94562->94526 94562->94559 94564->94526 94564->94560 94566 1fe7241f76c 94630 1fe723ccdc0 41 API calls 94566->94630 94568 1fe7241f7ae 94569 1fe72450e88 Concurrency::cancel_current_task 2 API calls 94568->94569 94569->94570 94631 1fe723ce240 41 API calls Concurrency::cancel_current_task 94570->94631 94572 1fe723e4ab0 65 API calls 94571->94572 94573 1fe723ea9c7 94572->94573 94633 1fe723ec3b0 94573->94633 94576 1fe723eaaa8 94587 1fe723eaa58 94576->94587 94646 1fe723ccdc0 41 API calls 94576->94646 94579 1fe723eaa1f 94644 1fe723e3520 38 API calls _Strcoll 94579->94644 94581 1fe723eaa31 94645 1fe723e78a0 61 API calls 4 library calls 94581->94645 94583 1fe723eab12 94585 1fe72450e88 Concurrency::cancel_current_task 2 API calls 94583->94585 94586 1fe723eab23 94585->94586 94587->94523 94589 1fe723ffe0d 94588->94589 94592 1fe723ffef3 94588->94592 94848 1fe72400bd0 94589->94848 94591 1fe723ffe32 94597 1fe723ffe69 94591->94597 94886 1fe723e08a0 94591->94886 94896 1fe723ccdc0 41 API calls 94592->94896 94594 1fe723fff35 94596 1fe72450e88 Concurrency::cancel_current_task 2 API calls 94594->94596 94595 1fe723ffec0 94603 1fe723ffcd0 94595->94603 94596->94597 94597->94595 94897 1fe723ccdc0 41 API calls 94597->94897 94599 1fe723fff8e 94600 1fe72450e88 Concurrency::cancel_current_task 2 API calls 94599->94600 94601 1fe723fffa2 94600->94601 94604 1fe723ffd00 94603->94604 94605 1fe72400bd0 41 API calls 94604->94605 94606 1fe723ffd0f 94605->94606 94606->94539 94606->94544 94608 1fe7242d69d 94607->94608 94611 1fe7242d6b7 94607->94611 94608->94611 94992 1fe723e0ca0 94608->94992 94609 1fe7242d75a 94612 1fe723e4600 41 API calls 94609->94612 94613 1fe7242d765 _Receive_impl 94609->94613 94611->94609 95011 1fe7242f150 94611->95011 94612->94613 94614 1fe7244e860 _Strcoll 4 API calls 94613->94614 94615 1fe7242d829 94613->94615 94616 1fe7241f60d 94614->94616 94616->94526 94618 1fe723e3620 94616->94618 94619 1fe723e363a 94618->94619 94620 1fe723e368a 94618->94620 94621 1fe723e3430 38 API calls 94619->94621 94620->94558 94620->94566 94622 1fe723e3674 94621->94622 94623 1fe72433818 39 API calls 94622->94623 94623->94620 94624->94533 94625->94537 94626->94555 94627->94555 94628->94555 94629->94518 94630->94568 94632->94535 94634 1fe723e4500 43 API calls 94633->94634 94635 1fe723ea9f4 94634->94635 94635->94576 94636 1fe7245cb28 94635->94636 94637 1fe7245cb6e 94636->94637 94643 1fe723eaa16 94637->94643 94647 1fe7245e200 94637->94647 94639 1fe7245cba1 94639->94643 94664 1fe72437e14 38 API calls _invalid_parameter_noinfo 94639->94664 94641 1fe7245cbbc 94641->94643 94665 1fe72433818 94641->94665 94643->94576 94643->94579 94644->94581 94645->94587 94646->94583 94648 1fe7245e12c 94647->94648 94649 1fe7245e152 94648->94649 94651 1fe7245e185 94648->94651 94682 1fe72434e68 6 API calls _Strcoll 94649->94682 94653 1fe7245e18b 94651->94653 94654 1fe7245e198 94651->94654 94652 1fe7245e157 94683 1fe72438234 38 API calls _invalid_parameter_noinfo 94652->94683 94684 1fe72434e68 6 API calls _Strcoll 94653->94684 94673 1fe7243d6a8 94654->94673 94658 1fe7245e1a2 94659 1fe7245e1ac 94658->94659 94660 1fe7245e1b9 94658->94660 94685 1fe72434e68 6 API calls _Strcoll 94659->94685 94677 1fe7245f47c 94660->94677 94663 1fe7245e162 94663->94639 94664->94641 94666 1fe72433848 94665->94666 94804 1fe724336f4 94666->94804 94668 1fe72433861 94670 1fe72433886 94668->94670 94810 1fe7242f864 38 API calls 3 library calls 94668->94810 94671 1fe7243389b 94670->94671 94811 1fe7242f864 38 API calls 3 library calls 94670->94811 94671->94643 94674 1fe7243d6bf 94673->94674 94686 1fe7243d71c 94674->94686 94676 1fe7243d6ca 94676->94658 94695 1fe7245f0dc 94677->94695 94680 1fe7245f4d6 94680->94663 94682->94652 94683->94663 94684->94663 94685->94663 94687 1fe7243d74d 94686->94687 94688 1fe7243da30 _Strcoll 6 API calls 94687->94688 94692 1fe7243d7d3 94687->94692 94689 1fe7243d7a9 94688->94689 94690 1fe7243d3c8 Concurrency::details::SchedulerProxy::DeleteThis 6 API calls 94689->94690 94691 1fe7243d7b3 94690->94691 94691->94692 94694 1fe7243e1d0 InitializeCriticalSectionAndSpinCount __crtLCMapStringW 94691->94694 94692->94676 94694->94692 94696 1fe7245f117 __crtLCMapStringW 94695->94696 94705 1fe7245f2de 94696->94705 94710 1fe7244c4ac 39 API calls 5 library calls 94696->94710 94698 1fe7245f3b5 94714 1fe72438234 38 API calls _invalid_parameter_noinfo 94698->94714 94700 1fe7245f2e7 94700->94680 94707 1fe72460a48 94700->94707 94702 1fe7245f349 94702->94705 94711 1fe7244c4ac 39 API calls 5 library calls 94702->94711 94704 1fe7245f368 94704->94705 94712 1fe7244c4ac 39 API calls 5 library calls 94704->94712 94705->94700 94713 1fe72434e68 6 API calls _Strcoll 94705->94713 94715 1fe7245fef8 94707->94715 94709 1fe72460a75 94709->94680 94710->94702 94711->94704 94712->94705 94713->94698 94714->94700 94716 1fe7245ff0f 94715->94716 94717 1fe7245ff2d 94715->94717 94766 1fe72434e68 6 API calls _Strcoll 94716->94766 94717->94716 94720 1fe7245ff49 94717->94720 94719 1fe7245ff14 94767 1fe72438234 38 API calls _invalid_parameter_noinfo 94719->94767 94724 1fe72460658 94720->94724 94723 1fe7245ff20 94723->94709 94768 1fe7246023c 94724->94768 94726 1fe7246069f 94727 1fe724606e5 94726->94727 94728 1fe724606cd 94726->94728 94784 1fe7244566c 94727->94784 94791 1fe72434e48 6 API calls _Strcoll 94728->94791 94731 1fe724606ea 94732 1fe724606f1 94731->94732 94733 1fe7246070a CreateFileW 94731->94733 94793 1fe72434e48 6 API calls _Strcoll 94732->94793 94735 1fe72460775 94733->94735 94736 1fe724607f0 GetFileType 94733->94736 94742 1fe72460783 CreateFileW 94735->94742 94743 1fe724607bd __std_fs_convert_wide_to_narrow 94735->94743 94738 1fe7246084e 94736->94738 94739 1fe724607fd __std_fs_convert_wide_to_narrow 94736->94739 94798 1fe72445584 7 API calls 2 library calls 94738->94798 94796 1fe72434ddc 6 API calls 2 library calls 94739->94796 94740 1fe724606f6 94794 1fe72434e68 6 API calls _Strcoll 94740->94794 94742->94736 94742->94743 94795 1fe72434ddc 6 API calls 2 library calls 94743->94795 94747 1fe724606d2 94792 1fe72434e68 6 API calls _Strcoll 94747->94792 94748 1fe72460870 94749 1fe724608c4 94748->94749 94799 1fe72460444 41 API calls 2 library calls 94748->94799 94754 1fe724608cb 94749->94754 94801 1fe7245ffbc 40 API calls 2 library calls 94749->94801 94752 1fe7246080c _invalid_parameter_noinfo 94752->94747 94797 1fe72434e68 6 API calls _Strcoll 94752->94797 94753 1fe72460902 94753->94754 94756 1fe72460911 94753->94756 94800 1fe7243d540 39 API calls _invalid_parameter_noinfo 94754->94800 94757 1fe724606de 94756->94757 94759 1fe72460990 _invalid_parameter_noinfo 94756->94759 94757->94723 94760 1fe72460999 CreateFileW 94759->94760 94761 1fe72460a05 94760->94761 94762 1fe724609d7 __std_fs_convert_wide_to_narrow 94760->94762 94761->94757 94802 1fe72434ddc 6 API calls 2 library calls 94762->94802 94764 1fe724609e4 94803 1fe724457ac 7 API calls 2 library calls 94764->94803 94766->94719 94767->94723 94769 1fe72460268 94768->94769 94776 1fe72460282 94768->94776 94770 1fe72434e68 _Strcoll 6 API calls 94769->94770 94769->94776 94771 1fe72460277 94770->94771 94772 1fe72438234 _invalid_parameter_noinfo 38 API calls 94771->94772 94772->94776 94773 1fe72460351 94775 1fe7245de78 38 API calls 94773->94775 94782 1fe724603aa 94773->94782 94774 1fe72460300 94774->94773 94777 1fe72434e68 _Strcoll 6 API calls 94774->94777 94775->94782 94776->94774 94778 1fe72434e68 _Strcoll 6 API calls 94776->94778 94779 1fe72460346 94777->94779 94780 1fe724602f5 94778->94780 94781 1fe72438234 _invalid_parameter_noinfo 38 API calls 94779->94781 94783 1fe72438234 _invalid_parameter_noinfo 38 API calls 94780->94783 94781->94773 94782->94726 94783->94774 94788 1fe7244568f 94784->94788 94785 1fe724456bd 94785->94731 94786 1fe724456b8 94787 1fe724453bc 7 API calls 94786->94787 94787->94785 94788->94785 94788->94786 94789 1fe7244570e EnterCriticalSection 94788->94789 94789->94785 94790 1fe7244571d LeaveCriticalSection 94789->94790 94790->94788 94791->94747 94792->94757 94793->94740 94794->94747 94795->94747 94796->94752 94797->94747 94798->94748 94799->94749 94800->94757 94801->94753 94802->94764 94803->94761 94805 1fe7243370f 94804->94805 94806 1fe7243373d 94804->94806 94826 1fe72438168 38 API calls 2 library calls 94805->94826 94809 1fe7243372f 94806->94809 94812 1fe72433770 94806->94812 94809->94668 94810->94670 94811->94671 94813 1fe7243378b 94812->94813 94815 1fe724337b0 94812->94815 94837 1fe72438168 38 API calls 2 library calls 94813->94837 94816 1fe724337ab 94815->94816 94827 1fe7242ff3c 94815->94827 94816->94809 94824 1fe724337df 94824->94816 94825 1fe7243d3c8 Concurrency::details::SchedulerProxy::DeleteThis 6 API calls 94824->94825 94825->94816 94826->94809 94828 1fe7242ff62 94827->94828 94832 1fe7242ff93 94827->94832 94829 1fe7243990c _fread_nolock 38 API calls 94828->94829 94828->94832 94830 1fe7242ff83 94829->94830 94845 1fe7243ce18 38 API calls _invalid_parameter_noinfo 94830->94845 94833 1fe7243d808 94832->94833 94834 1fe724337cd 94833->94834 94835 1fe7243d81c 94833->94835 94838 1fe7243990c 94834->94838 94835->94834 94836 1fe7243d3c8 Concurrency::details::SchedulerProxy::DeleteThis 6 API calls 94835->94836 94836->94834 94837->94816 94839 1fe72439915 94838->94839 94840 1fe724337d5 94838->94840 94846 1fe72434e68 6 API calls _Strcoll 94839->94846 94844 1fe7243d47c 39 API calls _invalid_parameter_noinfo 94840->94844 94842 1fe7243991a 94847 1fe72438234 38 API calls _invalid_parameter_noinfo 94842->94847 94844->94824 94845->94832 94846->94842 94847->94840 94849 1fe72400c10 94848->94849 94853 1fe72400bed 94848->94853 94851 1fe72400c1e 94849->94851 94852 1fe723eaf10 41 API calls 94849->94852 94850 1fe72400c0a 94850->94591 94851->94591 94852->94851 94853->94850 94898 1fe723ccdc0 41 API calls 94853->94898 94855 1fe72400c73 94856 1fe72450e88 Concurrency::cancel_current_task 2 API calls 94855->94856 94858 1fe72400c84 _Receive_impl 94856->94858 94857 1fe72400de5 94857->94591 94858->94857 94899 1fe723ff640 41 API calls memcpy_s 94858->94899 94860 1fe72400f99 94864 1fe72401152 94860->94864 94867 1fe72400fcc 94860->94867 94900 1fe723f4dd0 41 API calls _Strcoll 94860->94900 94863 1fe72400fef 94902 1fe723f4dd0 41 API calls _Strcoll 94863->94902 94866 1fe7240117d 94864->94866 94906 1fe723ff4d0 41 API calls 2 library calls 94864->94906 94878 1fe724011a6 _Receive_impl 94866->94878 94907 1fe723ff050 41 API calls 2 library calls 94866->94907 94901 1fe723ff640 41 API calls memcpy_s 94867->94901 94870 1fe724011b3 94873 1fe724011eb 94870->94873 94908 1fe723ff4d0 41 API calls 2 library calls 94870->94908 94871 1fe7240103d 94884 1fe72401069 94871->94884 94904 1fe723ff050 41 API calls 2 library calls 94871->94904 94872 1fe72401006 94872->94871 94872->94878 94872->94884 94903 1fe723ff4d0 41 API calls 2 library calls 94872->94903 94873->94878 94909 1fe723ff050 41 API calls 2 library calls 94873->94909 94874 1fe723ff4d0 41 API calls 94874->94884 94880 1fe7244e860 _Strcoll 4 API calls 94878->94880 94881 1fe724012ea 94878->94881 94882 1fe724012cf 94880->94882 94882->94591 94883 1fe723f4dd0 41 API calls 94883->94884 94884->94870 94884->94874 94884->94878 94884->94883 94905 1fe723ff050 41 API calls 2 library calls 94884->94905 94887 1fe723e08d3 94886->94887 94895 1fe723e092b 94887->94895 94910 1fe723e3430 94887->94910 94889 1fe7244e860 _Strcoll 4 API calls 94891 1fe723e0999 94889->94891 94890 1fe723e08f6 94892 1fe723e0916 94890->94892 94890->94895 94920 1fe72437d7c 94890->94920 94891->94597 94892->94895 94928 1fe72437374 94892->94928 94895->94889 94896->94594 94897->94599 94898->94855 94899->94860 94900->94860 94901->94863 94902->94872 94903->94871 94904->94884 94905->94884 94906->94866 94907->94878 94908->94873 94909->94878 94911 1fe723e3502 94910->94911 94912 1fe723e3453 94910->94912 94913 1fe7244e860 _Strcoll 4 API calls 94911->94913 94912->94911 94918 1fe723e345d 94912->94918 94914 1fe723e3511 94913->94914 94914->94890 94915 1fe723e34a1 94916 1fe7244e860 _Strcoll 4 API calls 94915->94916 94917 1fe723e34be 94916->94917 94917->94890 94918->94915 94937 1fe72434cf0 38 API calls _invalid_parameter_noinfo 94918->94937 94921 1fe72437dac 94920->94921 94938 1fe72437b0c 94921->94938 94923 1fe72437dc5 94924 1fe72437dea 94923->94924 94945 1fe7242f864 38 API calls 3 library calls 94923->94945 94927 1fe72437dff 94924->94927 94946 1fe7242f864 38 API calls 3 library calls 94924->94946 94927->94892 94929 1fe72437388 94928->94929 94930 1fe7243739d 94928->94930 94967 1fe72434e68 6 API calls _Strcoll 94929->94967 94930->94929 94931 1fe724373a2 94930->94931 94959 1fe72440274 94931->94959 94934 1fe7243738d 94968 1fe72438234 38 API calls _invalid_parameter_noinfo 94934->94968 94936 1fe72437398 94936->94895 94937->94915 94939 1fe72437b76 94938->94939 94940 1fe72437b36 94938->94940 94939->94940 94942 1fe72437b82 94939->94942 94953 1fe72438168 38 API calls 2 library calls 94940->94953 94947 1fe72437c90 94942->94947 94944 1fe72437b5d 94944->94923 94945->94924 94946->94927 94948 1fe72437cd5 94947->94948 94952 1fe72437cc0 94947->94952 94954 1fe72437ba8 94948->94954 94950 1fe72437cdf 94951 1fe7242ff3c 38 API calls 94950->94951 94950->94952 94951->94952 94952->94944 94953->94944 94955 1fe72437c2b 94954->94955 94956 1fe72437bc2 94954->94956 94955->94950 94956->94955 94958 1fe72440fec 38 API calls 2 library calls 94956->94958 94958->94955 94960 1fe724402a4 94959->94960 94969 1fe7243fd80 94960->94969 94962 1fe724402bd 94963 1fe724402e3 94962->94963 94975 1fe7242f864 38 API calls 3 library calls 94962->94975 94966 1fe724402f8 94963->94966 94976 1fe7242f864 38 API calls 3 library calls 94963->94976 94966->94936 94967->94934 94968->94936 94970 1fe7243fd9b 94969->94970 94972 1fe7243fdca 94969->94972 94988 1fe72438168 38 API calls 2 library calls 94970->94988 94977 1fe7243fdec 94972->94977 94974 1fe7243fdbb 94974->94962 94975->94963 94976->94966 94978 1fe7243fe30 94977->94978 94979 1fe7243fe07 94977->94979 94981 1fe7243990c _fread_nolock 38 API calls 94978->94981 94989 1fe72438168 38 API calls 2 library calls 94979->94989 94982 1fe7243fe35 94981->94982 94983 1fe7243feb2 94982->94983 94984 1fe7243fec2 94982->94984 94985 1fe7243fe27 94982->94985 94990 1fe72440098 38 API calls 2 library calls 94983->94990 94984->94985 94991 1fe7243ff3c 38 API calls _fread_nolock 94984->94991 94985->94974 94988->94974 94989->94985 94990->94985 94991->94985 94994 1fe723e0cdd 94992->94994 94993 1fe723e0ced _Receive_impl 94995 1fe7244e860 _Strcoll 4 API calls 94993->94995 94994->94993 94996 1fe723e0d73 94994->94996 94997 1fe723e0d51 94994->94997 94998 1fe723e0f1f 94995->94998 95000 1fe72434648 38 API calls 94996->95000 95022 1fe72434648 94997->95022 94998->94611 95004 1fe723e0da1 memcpy_s 95000->95004 95001 1fe723e0ec1 95001->94993 95003 1fe723e0fa7 95001->95003 95005 1fe723e0fd4 95003->95005 95010 1fe723e0ca0 41 API calls 95003->95010 95004->95001 95007 1fe72434648 38 API calls 95004->95007 95009 1fe723e0f57 95004->95009 95037 1fe723e8d10 41 API calls 4 library calls 95004->95037 95005->94611 95006 1fe723e0feb 95006->94611 95007->95004 95009->95001 95038 1fe72437754 38 API calls 2 library calls 95009->95038 95010->95006 95051 1fe7242f080 95011->95051 95013 1fe7242f362 95013->94609 95015 1fe7242f39f 95056 1fe723cb820 41 API calls 2 library calls 95015->95056 95017 1fe7242f080 41 API calls 95021 1fe7242f18c memcpy_s _Receive_impl 95017->95021 95018 1fe7242f3a5 95019 1fe7242f394 95055 1fe723cb8e0 41 API calls 95019->95055 95020 1fe7244e888 41 API calls std::_Facet_Register 95020->95021 95021->95013 95021->95015 95021->95017 95021->95019 95021->95020 95023 1fe72434664 95022->95023 95027 1fe72434682 95022->95027 95045 1fe72434e68 6 API calls _Strcoll 95023->95045 95025 1fe72434669 95046 1fe72438234 38 API calls _invalid_parameter_noinfo 95025->95046 95030 1fe7243990c _fread_nolock 38 API calls 95027->95030 95032 1fe724346a6 95027->95032 95028 1fe72434743 95039 1fe72434604 95028->95039 95029 1fe72434718 95047 1fe72434e68 6 API calls _Strcoll 95029->95047 95030->95032 95032->95028 95032->95029 95034 1fe7243471d 95048 1fe72438234 38 API calls _invalid_parameter_noinfo 95034->95048 95036 1fe72434674 _invalid_parameter_noinfo 95036->94993 95037->95004 95038->95009 95040 1fe72434610 95039->95040 95041 1fe72434620 95039->95041 95049 1fe72434e68 6 API calls _Strcoll 95040->95049 95041->95036 95043 1fe72434615 95050 1fe72438234 38 API calls _invalid_parameter_noinfo 95043->95050 95045->95025 95046->95036 95047->95034 95048->95036 95049->95043 95050->95041 95052 1fe7242f096 95051->95052 95053 1fe7242f0b3 95051->95053 95052->95053 95054 1fe723e0ca0 41 API calls 95052->95054 95053->95021 95054->95053 95056->95018 95057->94464 95058 1fe7242c8c9 95059 1fe7242c8f4 95058->95059 95063 1fe7242c8df 95058->95063 95060 1fe7242cac0 95059->95060 95061 1fe7242c8fd 95059->95061 95062 1fe7242cb29 95060->95062 95068 1fe7242c570 4 API calls 95060->95068 95069 1fe723e8e80 41 API calls 95061->95069 95070 1fe7242c95a memcpy_s 95061->95070 95064 1fe7242c570 4 API calls 95062->95064 95065 1fe7244e860 _Strcoll 4 API calls 95063->95065 95064->95063 95067 1fe7242ceb3 95065->95067 95066 1fe7242ca4a 95071 1fe7242c570 4 API calls 95066->95071 95068->95060 95069->95070 95070->95066 95073 1fe7242c570 95070->95073 95071->95063 95074 1fe7242c5a0 95073->95074 95075 1fe7244e860 _Strcoll 4 API calls 95074->95075 95076 1fe7242ceb3 95075->95076 95076->95070 95077 1fe723d7633 95083 1fe723cda40 95077->95083 95079 1fe723d7666 FindNextFileW 95080 1fe723d7684 95079->95080 95081 1fe7244e860 _Strcoll 4 API calls 95080->95081 95082 1fe723d76ab 95081->95082 95084 1fe723cda58 _Receive_impl 95083->95084 95084->95079 95085 1fe72439aa8 95086 1fe7243990c _fread_nolock 38 API calls 95085->95086 95087 1fe72439ac7 95086->95087 95088 1fe72439b08 95087->95088 95089 1fe72439acf 95087->95089 95107 1fe72439a2c 38 API calls _invalid_parameter_noinfo 95087->95107 95088->95089 95091 1fe72439b49 95088->95091 95108 1fe7243e768 38 API calls 2 library calls 95088->95108 95096 1fe72439934 95091->95096 95094 1fe72439b3d 95094->95091 95109 1fe72440318 95094->95109 95097 1fe7243990c _fread_nolock 38 API calls 95096->95097 95098 1fe72439959 95097->95098 95099 1fe72439969 95098->95099 95100 1fe724399fa 95098->95100 95102 1fe72439987 95099->95102 95105 1fe724399a5 95099->95105 95123 1fe7243ce18 38 API calls _invalid_parameter_noinfo 95100->95123 95122 1fe7243ce18 38 API calls _invalid_parameter_noinfo 95102->95122 95104 1fe72439995 95104->95089 95105->95104 95114 1fe72440f48 95105->95114 95107->95088 95108->95094 95110 1fe7243da30 _Strcoll 6 API calls 95109->95110 95111 1fe7244033c 95110->95111 95112 1fe7243d3c8 Concurrency::details::SchedulerProxy::DeleteThis 6 API calls 95111->95112 95113 1fe72440347 95112->95113 95113->95091 95115 1fe72440f78 95114->95115 95124 1fe72440d7c 95115->95124 95117 1fe72440f91 95118 1fe72440fb7 95117->95118 95131 1fe7242f864 38 API calls 3 library calls 95117->95131 95119 1fe72440fcc 95118->95119 95132 1fe7242f864 38 API calls 3 library calls 95118->95132 95119->95104 95122->95104 95123->95104 95125 1fe72440da5 95124->95125 95126 1fe72440dd3 95124->95126 95125->95117 95127 1fe72440dec 95126->95127 95129 1fe72440e43 95126->95129 95138 1fe72438168 38 API calls 2 library calls 95127->95138 95129->95125 95133 1fe72440e9c 95129->95133 95131->95118 95132->95119 95139 1fe72445868 95133->95139 95136 1fe72440eda SetFilePointerEx 95137 1fe72440ec9 __std_fs_convert_wide_to_narrow _fread_nolock 95136->95137 95137->95125 95138->95125 95140 1fe72445871 95139->95140 95143 1fe72445886 95139->95143 95151 1fe72434e48 6 API calls _Strcoll 95140->95151 95142 1fe72445876 95152 1fe72434e68 6 API calls _Strcoll 95142->95152 95147 1fe72440ec3 95143->95147 95153 1fe72434e48 6 API calls _Strcoll 95143->95153 95146 1fe724458c1 95154 1fe72434e68 6 API calls _Strcoll 95146->95154 95147->95136 95147->95137 95149 1fe724458c9 95155 1fe72438234 38 API calls _invalid_parameter_noinfo 95149->95155 95151->95142 95152->95147 95153->95146 95154->95149 95155->95147 95156 1fe723e0af0 95157 1fe723e0b08 95156->95157 95158 1fe723e0b14 memcpy_s 95156->95158 95159 1fe723e0b25 memcpy_s 95158->95159 95160 1fe723e0c5e 95158->95160 95163 1fe72437a44 95158->95163 95160->95159 95162 1fe72437a44 _fread_nolock 40 API calls 95160->95162 95162->95159 95166 1fe72437a64 95163->95166 95165 1fe72437a5c 95165->95158 95167 1fe72437a8e 95166->95167 95168 1fe72437abd 95166->95168 95167->95168 95169 1fe72437a9d memcpy_s 95167->95169 95171 1fe72437ada 95167->95171 95168->95165 95190 1fe72434e68 6 API calls _Strcoll 95169->95190 95175 1fe724377e4 95171->95175 95172 1fe72437ab2 95191 1fe72438234 38 API calls _invalid_parameter_noinfo 95172->95191 95179 1fe72437813 memcpy_s 95175->95179 95182 1fe7243782d 95175->95182 95176 1fe7243781d 95212 1fe72434e68 6 API calls _Strcoll 95176->95212 95178 1fe72437822 95213 1fe72438234 38 API calls _invalid_parameter_noinfo 95178->95213 95179->95176 95179->95182 95188 1fe72437882 memcpy_s 95179->95188 95182->95168 95183 1fe72437a05 memcpy_s 95276 1fe72434e68 6 API calls _Strcoll 95183->95276 95184 1fe7243990c _fread_nolock 38 API calls 95184->95188 95188->95182 95188->95183 95188->95184 95192 1fe7243d8c8 95188->95192 95214 1fe72434e68 6 API calls _Strcoll 95188->95214 95215 1fe72438234 38 API calls _invalid_parameter_noinfo 95188->95215 95216 1fe7244092c 95188->95216 95190->95172 95191->95168 95193 1fe7243d8e5 95192->95193 95197 1fe7243d910 95192->95197 95302 1fe72434e68 6 API calls _Strcoll 95193->95302 95195 1fe7243d8ea 95303 1fe72438234 38 API calls _invalid_parameter_noinfo 95195->95303 95198 1fe7243d94c 95197->95198 95200 1fe72440318 _fread_nolock 6 API calls 95197->95200 95204 1fe7243d8f5 95197->95204 95199 1fe7243990c _fread_nolock 38 API calls 95198->95199 95201 1fe7243d95e 95199->95201 95200->95198 95277 1fe7244080c 95201->95277 95203 1fe7243d96b 95203->95204 95205 1fe7243990c _fread_nolock 38 API calls 95203->95205 95204->95188 95206 1fe7243d9a0 95205->95206 95206->95204 95207 1fe7243990c _fread_nolock 38 API calls 95206->95207 95208 1fe7243d9ac 95207->95208 95208->95204 95209 1fe7243990c _fread_nolock 38 API calls 95208->95209 95210 1fe7243d9b9 95209->95210 95211 1fe7243990c _fread_nolock 38 API calls 95210->95211 95211->95204 95212->95178 95213->95182 95214->95188 95215->95188 95217 1fe72440954 95216->95217 95218 1fe7244096d 95216->95218 95321 1fe72434e48 6 API calls _Strcoll 95217->95321 95220 1fe72440d47 95218->95220 95225 1fe724409b8 95218->95225 95336 1fe72434e48 6 API calls _Strcoll 95220->95336 95222 1fe72440959 95322 1fe72434e68 6 API calls _Strcoll 95222->95322 95223 1fe72440d4c 95337 1fe72434e68 6 API calls _Strcoll 95223->95337 95226 1fe724409c1 95225->95226 95229 1fe72440962 95225->95229 95233 1fe724409f2 95225->95233 95323 1fe72434e48 6 API calls _Strcoll 95226->95323 95229->95188 95230 1fe724409cd 95338 1fe72438234 38 API calls _invalid_parameter_noinfo 95230->95338 95231 1fe724409c6 95324 1fe72434e68 6 API calls _Strcoll 95231->95324 95235 1fe72440a19 95233->95235 95236 1fe72440a53 95233->95236 95237 1fe72440a26 95233->95237 95235->95237 95242 1fe72440a42 95235->95242 95238 1fe7243e8bc wcsftime 6 API calls 95236->95238 95325 1fe72434e48 6 API calls _Strcoll 95237->95325 95240 1fe72440a64 95238->95240 95243 1fe7243d3c8 Concurrency::details::SchedulerProxy::DeleteThis 6 API calls 95240->95243 95241 1fe72440a2b 95326 1fe72434e68 6 API calls _Strcoll 95241->95326 95313 1fe7244996c 95242->95313 95246 1fe72440a6e 95243->95246 95250 1fe7243d3c8 Concurrency::details::SchedulerProxy::DeleteThis 6 API calls 95246->95250 95248 1fe72440a32 95327 1fe72438234 38 API calls _invalid_parameter_noinfo 95248->95327 95252 1fe72440a75 95250->95252 95251 1fe72440b81 GetConsoleMode 95253 1fe72440b95 95251->95253 95256 1fe72440bee _fread_nolock 95251->95256 95254 1fe72440a7d 95252->95254 95255 1fe72440a98 95252->95255 95253->95256 95258 1fe72440b9f ReadConsoleW 95253->95258 95328 1fe72434e68 6 API calls _Strcoll 95254->95328 95330 1fe72440fec 38 API calls 2 library calls 95255->95330 95260 1fe72440d0d __std_fs_convert_wide_to_narrow 95256->95260 95261 1fe72440be2 95256->95261 95258->95261 95268 1fe72440bc3 __std_fs_convert_wide_to_narrow 95258->95268 95260->95268 95269 1fe72440d18 95260->95269 95265 1fe72440c52 95261->95265 95266 1fe72440c77 95261->95266 95271 1fe72440a3d 95261->95271 95262 1fe7243d3c8 Concurrency::details::SchedulerProxy::DeleteThis 6 API calls 95262->95229 95263 1fe72440a82 95329 1fe72434e48 6 API calls _Strcoll 95263->95329 95332 1fe72440544 38 API calls 4 library calls 95265->95332 95266->95271 95333 1fe72440384 38 API calls _fread_nolock 95266->95333 95268->95271 95331 1fe72434ddc 6 API calls 2 library calls 95268->95331 95334 1fe72434e68 6 API calls _Strcoll 95269->95334 95271->95262 95274 1fe72440d1d 95335 1fe72434e48 6 API calls _Strcoll 95274->95335 95276->95178 95278 1fe72440836 95277->95278 95283 1fe72440866 95277->95283 95304 1fe72434e48 6 API calls _Strcoll 95278->95304 95280 1fe7244083b 95305 1fe72434e68 6 API calls _Strcoll 95280->95305 95282 1fe7244087f 95306 1fe72434e48 6 API calls _Strcoll 95282->95306 95283->95282 95285 1fe724408bd 95283->95285 95287 1fe724408db 95285->95287 95288 1fe724408c6 95285->95288 95286 1fe72440884 95307 1fe72434e68 6 API calls _Strcoll 95286->95307 95292 1fe7244090d 95287->95292 95293 1fe724408f8 95287->95293 95309 1fe72434e48 6 API calls _Strcoll 95288->95309 95291 1fe724408cb 95310 1fe72434e68 6 API calls _Strcoll 95291->95310 95297 1fe7244092c _fread_nolock 40 API calls 95292->95297 95311 1fe72434e68 6 API calls _Strcoll 95293->95311 95301 1fe72440843 95297->95301 95298 1fe7244088c 95308 1fe72438234 38 API calls _invalid_parameter_noinfo 95298->95308 95299 1fe724408fd 95312 1fe72434e48 6 API calls _Strcoll 95299->95312 95301->95203 95302->95195 95303->95204 95304->95280 95305->95301 95306->95286 95307->95298 95308->95301 95309->95291 95310->95298 95311->95299 95312->95301 95314 1fe72449975 95313->95314 95315 1fe72449982 95313->95315 95339 1fe72434e68 6 API calls _Strcoll 95314->95339 95318 1fe72440b62 95315->95318 95340 1fe72434e68 6 API calls _Strcoll 95315->95340 95318->95251 95318->95256 95319 1fe724499b9 95341 1fe72438234 38 API calls _invalid_parameter_noinfo 95319->95341 95321->95222 95322->95229 95323->95231 95324->95230 95325->95241 95326->95248 95327->95271 95328->95263 95329->95271 95330->95242 95331->95271 95332->95271 95333->95271 95334->95274 95335->95271 95336->95223 95337->95230 95338->95229 95339->95318 95340->95319 95341->95318 95342 1fe7243918c 95343 1fe724391a2 95342->95343 95344 1fe724391bd 95342->95344 95371 1fe72434e68 6 API calls _Strcoll 95343->95371 95344->95343 95346 1fe724391d6 95344->95346 95348 1fe724391dc 95346->95348 95349 1fe724391f9 95346->95349 95347 1fe724391a7 95372 1fe72438234 38 API calls _invalid_parameter_noinfo 95347->95372 95373 1fe72434e68 6 API calls _Strcoll 95348->95373 95366 1fe724433d0 95349->95366 95356 1fe72439473 95361 1fe72439256 95365 1fe724391b3 95361->95365 95392 1fe72443414 38 API calls _isindst 95361->95392 95362 1fe724392b6 95362->95365 95393 1fe72443414 38 API calls _isindst 95362->95393 95367 1fe724391fe 95366->95367 95368 1fe724433df 95366->95368 95374 1fe724424e8 95367->95374 95369 1fe724433f8 95368->95369 95394 1fe72443240 95368->95394 95371->95347 95372->95365 95373->95365 95375 1fe724424f1 95374->95375 95379 1fe72439213 95374->95379 95473 1fe72434e68 6 API calls _Strcoll 95375->95473 95377 1fe724424f6 95474 1fe72438234 38 API calls _invalid_parameter_noinfo 95377->95474 95379->95356 95380 1fe72442518 95379->95380 95381 1fe72442521 95380->95381 95382 1fe72439224 95380->95382 95475 1fe72434e68 6 API calls _Strcoll 95381->95475 95382->95356 95386 1fe72442548 95382->95386 95384 1fe72442526 95476 1fe72438234 38 API calls _invalid_parameter_noinfo 95384->95476 95387 1fe72442551 95386->95387 95388 1fe72439235 95386->95388 95477 1fe72434e68 6 API calls _Strcoll 95387->95477 95388->95356 95388->95361 95388->95362 95390 1fe72442556 95478 1fe72438234 38 API calls _invalid_parameter_noinfo 95390->95478 95392->95365 95393->95365 95416 1fe7244ba84 95394->95416 95396 1fe72443297 95397 1fe724432ac 95396->95397 95399 1fe7243e8bc wcsftime 6 API calls 95396->95399 95415 1fe7244329b 95396->95415 95425 1fe724430b8 95397->95425 95398 1fe72443340 95465 1fe72442e3c 43 API calls 6 library calls 95398->95465 95402 1fe724432ee 95399->95402 95403 1fe724432f6 95402->95403 95406 1fe7244ba84 wcsftime 40 API calls 95402->95406 95408 1fe7243d3c8 Concurrency::details::SchedulerProxy::DeleteThis 6 API calls 95403->95408 95404 1fe724432b4 95407 1fe7243d3c8 Concurrency::details::SchedulerProxy::DeleteThis 6 API calls 95404->95407 95405 1fe72443348 95405->95404 95409 1fe72443318 95406->95409 95410 1fe724432bc 95407->95410 95408->95397 95409->95403 95411 1fe72443321 95409->95411 95412 1fe7244e860 _Strcoll 4 API calls 95410->95412 95413 1fe7243d3c8 Concurrency::details::SchedulerProxy::DeleteThis 6 API calls 95411->95413 95414 1fe724432cc 95412->95414 95413->95415 95414->95369 95415->95397 95415->95398 95423 1fe7244b98c 95416->95423 95417 1fe7244b9c3 95466 1fe72434e68 6 API calls _Strcoll 95417->95466 95419 1fe7244b9c8 95467 1fe72438234 38 API calls _invalid_parameter_noinfo 95419->95467 95422 1fe7244b9d4 95422->95396 95423->95416 95423->95417 95423->95422 95468 1fe7244b8f4 40 API calls wcsftime 95423->95468 95469 1fe72447fd8 38 API calls 2 library calls 95423->95469 95426 1fe724430cc wcsftime 95425->95426 95427 1fe72442548 _get_daylight 38 API calls 95426->95427 95428 1fe724430eb 95427->95428 95429 1fe724424e8 _get_daylight 38 API calls 95428->95429 95431 1fe7244322b 95428->95431 95430 1fe724430fc 95429->95430 95430->95431 95432 1fe72442518 _get_daylight 38 API calls 95430->95432 95433 1fe7244ba84 wcsftime 40 API calls 95431->95433 95434 1fe7244310d 95432->95434 95435 1fe72443297 95433->95435 95434->95431 95436 1fe72443115 95434->95436 95437 1fe7244329b 95435->95437 95439 1fe724432ac 95435->95439 95442 1fe7243e8bc wcsftime 6 API calls 95435->95442 95438 1fe7243d3c8 Concurrency::details::SchedulerProxy::DeleteThis 6 API calls 95436->95438 95437->95439 95441 1fe72443340 95437->95441 95440 1fe72443121 GetTimeZoneInformation 95438->95440 95443 1fe724430b8 wcsftime 42 API calls 95439->95443 95458 1fe72443200 wcsftime 95440->95458 95459 1fe7244313e memcpy_s 95440->95459 95472 1fe72442e3c 43 API calls 6 library calls 95441->95472 95445 1fe724432ee 95442->95445 95447 1fe724432b4 95443->95447 95446 1fe724432f6 95445->95446 95449 1fe7244ba84 wcsftime 40 API calls 95445->95449 95451 1fe7243d3c8 Concurrency::details::SchedulerProxy::DeleteThis 6 API calls 95446->95451 95450 1fe7243d3c8 Concurrency::details::SchedulerProxy::DeleteThis 6 API calls 95447->95450 95448 1fe72443348 95448->95447 95452 1fe72443318 95449->95452 95453 1fe724432bc 95450->95453 95451->95439 95452->95446 95454 1fe72443321 95452->95454 95455 1fe7244e860 _Strcoll 4 API calls 95453->95455 95456 1fe7243d3c8 Concurrency::details::SchedulerProxy::DeleteThis 6 API calls 95454->95456 95457 1fe724432cc 95455->95457 95456->95437 95457->95404 95458->95404 95460 1fe724469a4 _Getctype 38 API calls 95459->95460 95461 1fe724431d2 95460->95461 95470 1fe72443350 43 API calls wcsftime 95461->95470 95463 1fe724431e9 95471 1fe72443350 43 API calls wcsftime 95463->95471 95465->95405 95466->95419 95467->95422 95468->95423 95469->95423 95470->95463 95471->95458 95472->95448 95473->95377 95474->95379 95475->95384 95476->95382 95477->95390 95478->95388 95479 1fe7242c5cb 95480 1fe7242c5f1 95479->95480 95482 1fe7242c5dc 95479->95482 95481 1fe7242c5fa 95480->95481 95496 1fe7242c7bf 95480->95496 95484 1fe723e27e0 41 API calls 95481->95484 95499 1fe7242c652 95481->95499 95483 1fe7244e860 _Strcoll 4 API calls 95482->95483 95485 1fe7242ceb3 95483->95485 95484->95499 95486 1fe7242c86f 95487 1fe7242d050 41 API calls 95486->95487 95489 1fe7242c888 95487->95489 95488 1fe7242d050 41 API calls 95488->95496 95493 1fe7242c570 4 API calls 95489->95493 95490 1fe7242c722 95492 1fe7242d050 41 API calls 95490->95492 95495 1fe7242c75b 95492->95495 95493->95482 95494 1fe7242c570 4 API calls 95494->95496 95498 1fe7242c570 4 API calls 95495->95498 95496->95486 95496->95488 95496->95494 95497 1fe7242c570 4 API calls 95497->95499 95498->95482 95499->95490 95499->95497 95500 1fe7242d050 95499->95500 95504 1fe7242d08f 95500->95504 95506 1fe7242d292 95500->95506 95501 1fe7242d308 95521 1fe723cb900 IsProcessorFeaturePresent RtlCaptureContext RtlLookupFunctionEntry RtlVirtualUnwind _Strcoll 95501->95521 95504->95501 95511 1fe7242d28d 95504->95511 95519 1fe723e3d70 41 API calls 95504->95519 95520 1fe723cb5b0 38 API calls 95504->95520 95505 1fe7242d329 95522 1fe7242e760 41 API calls 95505->95522 95506->95499 95508 1fe7242d33f 95509 1fe723e7ac0 41 API calls 95508->95509 95510 1fe7242d352 95509->95510 95512 1fe72450e88 Concurrency::cancel_current_task 2 API calls 95510->95512 95511->95506 95523 1fe7242e840 41 API calls 95511->95523 95512->95511 95514 1fe7242d38a 95515 1fe723e7ac0 41 API calls 95514->95515 95516 1fe7242d39d 95515->95516 95517 1fe72450e88 Concurrency::cancel_current_task 2 API calls 95516->95517 95518 1fe7242d3ae 95517->95518 95519->95504 95520->95504 95521->95505 95522->95508 95523->95514 95524 1fe7241fc10 95525 1fe7241fc40 95524->95525 95526 1fe7245b5b0 44 API calls 95525->95526 95527 1fe7241fc59 95526->95527 95528 1fe7244e860 _Strcoll 4 API calls 95527->95528 95529 1fe7241fc96 95528->95529 95530 7ff6612c1940 95533 7ff6612c17d0 95530->95533 95532 7ff6612c195d 95549 7ff6612c17b0 95533->95549 95537 7ff6612c18d8 95544 7ff6612c1917 _CallMemberFunction0 95537->95544 95607 7ff6612ba560 95537->95607 95540 7ff6612c1970 94 API calls 95548 7ff6612c17e2 _CallMemberFunction0 95540->95548 95543 7ff6612ba560 59 API calls 95543->95544 95544->95532 95547 7ff6612ba560 59 API calls 95547->95548 95548->95537 95548->95540 95548->95547 95555 7ff6612f21cc 95548->95555 95558 7ff6612c7980 95548->95558 95628 7ff6612f22ac GetSystemTimeAsFileTime 95549->95628 95552 7ff6612f21f8 95630 7ff6612f5cb8 GetLastError 95552->95630 95556 7ff6612f5cb8 _Getctype 47 API calls 95555->95556 95557 7ff6612f21d5 95556->95557 95557->95548 95559 7ff6612c79b7 std::ios_base::_Init 95558->95559 95663 7ff6612c7c00 95559->95663 95567 7ff6612c79fb 95568 7ff6612b6610 std::ios_base::_Init 50 API calls 95567->95568 95569 7ff6612c7a0d 95568->95569 95570 7ff6612c6330 50 API calls 95569->95570 95571 7ff6612c7a27 95570->95571 95572 7ff6612b6450 std::ios_base::_Init 47 API calls 95571->95572 95573 7ff6612c7a32 95572->95573 95574 7ff6612b6610 std::ios_base::_Init 50 API calls 95573->95574 95575 7ff6612c7a47 95574->95575 95576 7ff6612c6330 50 API calls 95575->95576 95577 7ff6612c7a64 95576->95577 95578 7ff6612b6450 std::ios_base::_Init 47 API calls 95577->95578 95579 7ff6612c7a72 95578->95579 95580 7ff6612b6610 std::ios_base::_Init 50 API calls 95579->95580 95581 7ff6612c7a87 95580->95581 95582 7ff6612c6330 50 API calls 95581->95582 95583 7ff6612c7aa4 95582->95583 95584 7ff6612b6450 std::ios_base::_Init 47 API calls 95583->95584 95585 7ff6612c7ab2 std::ios_base::_Init 95584->95585 95679 7ff6612c7dc0 95585->95679 95609 7ff6612ba598 char_traits 95607->95609 96269 7ff6612b79a0 95609->96269 95613 7ff6612ba8eb 95614 7ff661305500 _Find_unchecked 8 API calls 95613->95614 95615 7ff6612ba903 95614->95615 95617 7ff6612c1970 95615->95617 95616 7ff6612ba64c Concurrency::details::WorkQueue::IsStructuredEmpty std::ios_base::width 96273 7ff6612b7da0 95616->96273 95618 7ff6612b79a0 59 API calls 95617->95618 95620 7ff6612c19b1 95618->95620 95619 7ff6612c1a17 Concurrency::details::WorkQueue::IsStructuredEmpty 95621 7ff6612b7da0 50 API calls 95619->95621 95620->95619 96304 7ff6612ba940 85 API calls 5 library calls 95620->96304 95622 7ff6612c1bd2 95621->95622 95623 7ff6612b7950 59 API calls 95622->95623 95625 7ff6612c1bed 95623->95625 95626 7ff661305500 _Find_unchecked 8 API calls 95625->95626 95627 7ff6612c1908 95626->95627 95627->95543 95629 7ff6612c17c3 95628->95629 95629->95552 95631 7ff6612f5cdc FlsGetValue 95630->95631 95632 7ff6612f5cf9 FlsSetValue 95630->95632 95633 7ff6612f5cf3 95631->95633 95634 7ff6612f5ce9 95631->95634 95632->95634 95635 7ff6612f5d0b 95632->95635 95633->95632 95636 7ff6612f5d65 SetLastError 95634->95636 95653 7ff6612f5798 11 API calls 3 library calls 95635->95653 95638 7ff6612f5d85 95636->95638 95639 7ff6612f2205 95636->95639 95661 7ff6612f5324 47 API calls 2 library calls 95638->95661 95639->95548 95640 7ff6612f5d1a 95642 7ff6612f5d38 FlsSetValue 95640->95642 95643 7ff6612f5d28 FlsSetValue 95640->95643 95645 7ff6612f5d44 FlsSetValue 95642->95645 95646 7ff6612f5d56 95642->95646 95644 7ff6612f5d31 95643->95644 95654 7ff6612f5810 95644->95654 95645->95644 95660 7ff6612f5a68 11 API calls memcpy_s 95646->95660 95651 7ff6612f5d5e 95652 7ff6612f5810 __free_lconv_mon 11 API calls 95651->95652 95652->95636 95653->95640 95655 7ff6612f5815 RtlFreeHeap 95654->95655 95659 7ff6612f5844 95654->95659 95656 7ff6612f5830 GetLastError 95655->95656 95655->95659 95657 7ff6612f583d __free_lconv_mon 95656->95657 95662 7ff6612f5920 11 API calls memcpy_s 95657->95662 95659->95634 95660->95651 95662->95659 95664 7ff6612c7c13 Concurrency::IVirtualProcessorRoot::IVirtualProcessorRoot 95663->95664 95739 7ff6612c84e0 95664->95739 95669 7ff6612b6610 95670 7ff6612b6637 std::ios_base::_Init Concurrency::details::_CriticalNonReentrantLock::_Scoped_lock::~_Scoped_lock char_traits 95669->95670 95816 7ff6612bac90 95670->95816 95673 7ff6612c6330 95848 7ff6612c84b0 95673->95848 95676 7ff6612b6450 95864 7ff6612b7e40 95676->95864 95678 7ff6612b6463 std::ios_base::_Init 95678->95567 95680 7ff6612c7dfa std::ios_base::_Init Concurrency::details::_CriticalNonReentrantLock::_Scoped_lock::~_Scoped_lock 95679->95680 95879 7ff6612cb970 95680->95879 95682 7ff6612c7e47 Concurrency::details::_CriticalNonReentrantLock::_Scoped_lock::~_Scoped_lock 95885 7ff6612c77e0 95682->95885 95745 7ff6612c8870 95739->95745 95742 7ff6612c8440 95791 7ff6612c8820 95742->95791 95746 7ff6612c88a1 95745->95746 95749 7ff6612c8bc0 95746->95749 95750 7ff6612c8be2 Concurrency::details::WorkQueue::IsStructuredEmpty std::ios_base::_Init 95749->95750 95755 7ff6612cc470 95750->95755 95752 7ff6612c8c19 UnDecorator::getVbTableType 95753 7ff661305500 _Find_unchecked 8 API calls 95752->95753 95754 7ff6612c7c33 95753->95754 95754->95742 95760 7ff6612cc770 95755->95760 95757 7ff6612cc497 UnDecorator::getVbTableType 95758 7ff661305500 _Find_unchecked 8 API calls 95757->95758 95759 7ff6612cc4fe 95758->95759 95759->95752 95765 7ff6612cfd80 95760->95765 95766 7ff6612cfdae 95765->95766 95768 7ff6612cc788 95765->95768 95779 7ff6612b4160 RtlPcToFileHeader RaiseException std::ios_base::_Init std::_Xinvalid_argument 95766->95779 95769 7ff6612bcc20 95768->95769 95770 7ff6612bcc31 95769->95770 95771 7ff6612bcc35 allocator 95769->95771 95770->95757 95772 7ff6612bcc41 95771->95772 95773 7ff6612bcc4d 95771->95773 95788 7ff6612b4210 95772->95788 95775 7ff6612bcc64 95773->95775 95776 7ff6612bcc58 95773->95776 95777 7ff6612b4210 allocator 14 API calls 95775->95777 95780 7ff6612bcd80 95776->95780 95777->95770 95779->95768 95781 7ff6612bcda3 95780->95781 95784 7ff6612bcda8 95780->95784 95782 7ff6612b4160 allocator RtlPcToFileHeader RaiseException 95781->95782 95782->95784 95783 7ff6612b4210 allocator 14 API calls 95786 7ff6612bcdb3 95783->95786 95784->95783 95785 7ff6612f2154 _invalid_parameter_noinfo_noreturn 47 API calls 95785->95786 95786->95785 95787 7ff6612bcdd4 95786->95787 95787->95770 95789 7ff661305554 std::ios_base::_Init 14 API calls 95788->95789 95790 7ff6612b4223 95789->95790 95790->95770 95792 7ff6612c8851 95791->95792 95795 7ff6612c8b40 95792->95795 95796 7ff6612c8b62 Concurrency::details::WorkQueue::IsStructuredEmpty std::ios_base::_Init 95795->95796 95801 7ff6612cc3d0 95796->95801 95798 7ff6612c8b99 UnDecorator::getVbTableType 95799 7ff661305500 _Find_unchecked 8 API calls 95798->95799 95800 7ff6612c79c4 95799->95800 95800->95669 95806 7ff6612cc700 95801->95806 95803 7ff6612cc3f7 UnDecorator::getVbTableType 95804 7ff661305500 _Find_unchecked 8 API calls 95803->95804 95805 7ff6612cc45e 95804->95805 95805->95798 95811 7ff6612cfd40 95806->95811 95809 7ff6612bcc20 allocator 50 API calls 95810 7ff6612cc720 95809->95810 95810->95803 95812 7ff6612cc718 95811->95812 95813 7ff6612cfd6e 95811->95813 95812->95809 95815 7ff6612b4160 RtlPcToFileHeader RaiseException std::ios_base::_Init std::_Xinvalid_argument 95813->95815 95815->95812 95829 7ff6612bc520 95816->95829 95820 7ff6612bacd5 Concurrency::details::WorkQueue::IsStructuredEmpty std::ios_base::_Init 95821 7ff6612bc520 std::ios_base::_Init 8 API calls 95820->95821 95826 7ff6612bad11 Concurrency::details::_CriticalNonReentrantLock::_Scoped_lock::~_Scoped_lock UnDecorator::getVbTableType 95820->95826 95822 7ff6612bad8a 95821->95822 95834 7ff6612bc470 95822->95834 95827 7ff661305500 _Find_unchecked 8 API calls 95826->95827 95828 7ff6612b665c 95827->95828 95828->95673 95830 7ff6612bc542 Concurrency::details::WorkQueue::IsStructuredEmpty std::ios_base::_Init _Min_value _Max_value 95829->95830 95831 7ff661305500 _Find_unchecked 8 API calls 95830->95831 95832 7ff6612bacc6 95831->95832 95832->95820 95833 7ff6612b4310 50 API calls std::_Xinvalid_argument 95832->95833 95833->95820 95836 7ff6612bc4ac _Max_value 95834->95836 95835 7ff661305500 _Find_unchecked 8 API calls 95837 7ff6612bad9f 95835->95837 95836->95835 95838 7ff6612bcac0 95837->95838 95841 7ff6612ba910 95838->95841 95840 7ff6612bcaf9 std::ios_base::_Init Concurrency::details::_CriticalNonReentrantLock::_Scoped_lock::~_Scoped_lock allocator 95840->95826 95844 7ff6612bc5f0 95841->95844 95845 7ff6612bc608 allocator 95844->95845 95846 7ff6612bcc20 allocator 50 API calls 95845->95846 95847 7ff6612ba930 95846->95847 95847->95840 95851 7ff6612cbd20 95848->95851 95852 7ff6612cbd67 95851->95852 95854 7ff6612cbd8c 95852->95854 95861 7ff6612cc730 50 API calls Concurrency::details::WorkQueue::IsStructuredEmpty 95852->95861 95855 7ff661305500 _Find_unchecked 8 API calls 95854->95855 95856 7ff6612c6360 95855->95856 95856->95676 95857 7ff6612cbdc6 Concurrency::details::WorkQueue::IsStructuredEmpty Concurrency::details::_CriticalNonReentrantLock::_Scoped_lock::~_Scoped_lock UnDecorator::getVbTableType 95862 7ff6612cf9f0 50 API calls 2 library calls 95857->95862 95859 7ff6612cbe52 95863 7ff6612cc540 47 API calls 2 library calls 95859->95863 95861->95857 95862->95859 95863->95854 95865 7ff6612b7e5d Concurrency::details::WorkQueue::IsStructuredEmpty UnDecorator::getVbTableType 95864->95865 95866 7ff6612b7e99 UnDecorator::getVbTableType 95865->95866 95868 7ff6612b97a0 95865->95868 95866->95678 95871 7ff6612b83c0 95868->95871 95874 7ff6612bbce0 95871->95874 95873 7ff6612b83e2 95873->95866 95875 7ff6612bbcf3 allocator 95874->95875 95876 7ff6612bbcfa UnDecorator::getVbTableType 95875->95876 95878 7ff6612b4230 47 API calls _invalid_parameter_noinfo_noreturn 95875->95878 95876->95873 95878->95876 95880 7ff6612cb9b8 Concurrency::details::WorkQueue::IsStructuredEmpty Concurrency::details::_CriticalNonReentrantLock::_Scoped_lock::~_Scoped_lock _Byte_length UnDecorator::getVbTableType 95879->95880 95899 7ff6612cbbf0 95880->95899 95883 7ff661305500 _Find_unchecked 8 API calls 95884 7ff6612cba3b 95883->95884 95884->95682 95888 7ff6612c77fe 95885->95888 95886 7ff6612c78b9 95889 7ff6612cba40 95886->95889 95888->95886 95922 7ff6612c76e0 8 API calls _Find_unchecked 95888->95922 95890 7ff6612cba60 Concurrency::details::_CriticalNonReentrantLock::_Scoped_lock::~_Scoped_lock 95889->95890 95923 7ff6612c7fd0 95890->95923 95900 7ff6612cbc21 Concurrency::details::WorkQueue::IsStructuredEmpty std::ios_base::_Init 95899->95900 95901 7ff6612cbcb0 UnDecorator::getVbTableType 95900->95901 95909 7ff6612cc6c0 95900->95909 95904 7ff661305500 _Find_unchecked 8 API calls 95901->95904 95907 7ff6612cba28 95904->95907 95906 7ff6612cbc94 95916 7ff6612cc510 47 API calls 95906->95916 95907->95883 95910 7ff6612cc6d8 95909->95910 95911 7ff6612cc6e4 95910->95911 95921 7ff6612c1010 50 API calls std::_Xinvalid_argument 95910->95921 95917 7ff6612cc9f0 95911->95917 95915 7ff6612cf7d0 8 API calls 5 library calls 95915->95906 95916->95901 95918 7ff6612cca38 Concurrency::details::WorkQueue::IsStructuredEmpty 95917->95918 95919 7ff6612ba910 std::ios_base::_Init 50 API calls 95918->95919 95920 7ff6612cbc68 95919->95920 95920->95915 95921->95911 95922->95888 95924 7ff6612c8027 95923->95924 96270 7ff6612b79bd std::ios_base::good 96269->96270 96272 7ff6612b79e4 std::ios_base::good 96270->96272 96282 7ff6612b94c0 59 API calls _Find_unchecked 96270->96282 96272->95616 96274 7ff6612b7dbc std::ios_base::good 96273->96274 96283 7ff6612b9670 96274->96283 96277 7ff6612b7950 96298 7ff66130b640 __uncaught_exceptions 96277->96298 96279 7ff6612b795e 96281 7ff6612b798d 96279->96281 96302 7ff6612b95a0 50 API calls 2 library calls 96279->96302 96281->95613 96282->96272 96284 7ff6612b9697 96283->96284 96287 7ff6612b5820 96284->96287 96288 7ff6612b5900 96287->96288 96289 7ff6612b587a 96287->96289 96288->96277 96291 7ff6612b588f std::make_error_code 96289->96291 96295 7ff6613077d4 RtlPcToFileHeader RaiseException 96289->96295 96296 7ff6612b57c0 50 API calls std::ios_base::_Init 96291->96296 96293 7ff6612b58ef 96297 7ff6613077d4 RtlPcToFileHeader RaiseException 96293->96297 96295->96291 96296->96293 96297->96288 96298->96279 96299 7ff6613174e4 96298->96299 96303 7ff661307cb8 8 API calls __vcrt_FlsGetValue 96299->96303 96301 7ff6613174ed 96301->96279 96302->96281 96303->96301 96304->95619 96305 1fe723ed9e6 96306 1fe723eda02 96305->96306 96308 1fe723ed5b0 96306->96308 96309 1fe723ee200 96306->96309 96310 1fe723ee223 96309->96310 96313 1fe723ee21d 96309->96313 96311 1fe723ee23a 96310->96311 96325 1fe723e0ca0 41 API calls 96310->96325 96311->96313 96315 1fe723ee2d4 96311->96315 96312 1fe723ee2a7 96312->96308 96313->96312 96326 1fe723f9fb0 96313->96326 96338 1fe723ccdc0 41 API calls 96315->96338 96317 1fe723ee316 96318 1fe72450e88 Concurrency::cancel_current_task 2 API calls 96317->96318 96319 1fe723ee327 96318->96319 96323 1fe723ee355 96319->96323 96339 1fe723e8d10 41 API calls 4 library calls 96319->96339 96321 1fe723ee400 96321->96308 96322 1fe723ee200 41 API calls 96322->96323 96323->96321 96323->96322 96340 1fe723e8d10 41 API calls 4 library calls 96323->96340 96325->96311 96327 1fe723f9ffa 96326->96327 96336 1fe723fa02a memcpy_s 96326->96336 96329 1fe723fa016 96327->96329 96332 1fe723fa07a 96327->96332 96327->96336 96330 1fe723fa156 96329->96330 96331 1fe7244e888 std::_Facet_Register 41 API calls 96329->96331 96342 1fe723cb820 41 API calls 2 library calls 96330->96342 96331->96336 96334 1fe7244e888 std::_Facet_Register 41 API calls 96332->96334 96334->96336 96335 1fe723fa15c 96337 1fe723fa113 _Receive_impl 96336->96337 96341 1fe723e0640 41 API calls 96336->96341 96337->96312 96338->96317 96339->96323 96340->96323 96342->96335 96343 1fe72444e91 96355 1fe7244bf24 96343->96355 96356 1fe72439eec _Getctype 38 API calls 96355->96356 96357 1fe7244bf2d __crtLCMapStringW 96356->96357 96360 1fe724398b4 38 API calls __std_fs_directory_iterator_open 96357->96360 96361 1fe723f23c4 96364 1fe723ec600 96361->96364 96363 1fe723f23d4 96365 1fe723ec623 96364->96365 96369 1fe723ec670 96364->96369 96366 1fe723ee200 41 API calls 96365->96366 96368 1fe723ec628 96366->96368 96367 1fe723ee200 41 API calls 96367->96369 96368->96369 96370 1fe723ee200 41 API calls 96368->96370 96369->96367 96381 1fe723ec6c3 96369->96381 96371 1fe723ec637 96370->96371 96372 1fe723ec64d 96371->96372 96373 1fe723ee200 41 API calls 96371->96373 96374 1fe7244e860 _Strcoll 4 API calls 96372->96374 96375 1fe723ec646 96373->96375 96376 1fe723ec66a 96374->96376 96375->96369 96375->96372 96376->96363 96377 1fe723ec7c8 96379 1fe7244e860 _Strcoll 4 API calls 96377->96379 96378 1fe723ee200 41 API calls 96378->96381 96380 1fe723ec91b 96379->96380 96380->96363 96381->96377 96381->96378 96382 1fe7242cb57 96383 1fe7242cb61 96382->96383 96384 1fe7242d050 41 API calls 96383->96384 96385 1fe7242cb70 96384->96385 96386 1fe7244e860 _Strcoll 4 API calls 96385->96386 96387 1fe7242ceb3 96386->96387 96388 1fe7240a41b 96389 1fe7240a433 _Receive_impl 96388->96389 96390 1fe7240a515 _Receive_impl 96389->96390 96393 1fe7240a8d0 96389->96393 96391 1fe7244e860 _Strcoll 4 API calls 96390->96391 96392 1fe7240a543 96391->96392 96450 1fe72420040 96393->96450 96395 1fe7240a93f memcpy_s 96396 1fe7240a97e GetModuleFileNameW 96395->96396 96397 1fe7240a9c0 96396->96397 96398 1fe723d6940 41 API calls 96397->96398 96399 1fe7240a9dd 96398->96399 96400 1fe723d6940 41 API calls 96399->96400 96401 1fe7240abfe 96400->96401 96514 1fe723d6bd0 96401->96514 96403 1fe7240ac0c 96526 1fe723e5fd0 39 API calls 96403->96526 96405 1fe7240ac26 96406 1fe723d6940 41 API calls 96405->96406 96407 1fe7240ae9d 96406->96407 96408 1fe723d6bd0 41 API calls 96407->96408 96409 1fe7240aeab 96408->96409 96527 1fe723e5fd0 39 API calls 96409->96527 96411 1fe7240aec6 96412 1fe723d6940 41 API calls 96411->96412 96413 1fe7240b13e 96412->96413 96528 1fe723cd4a0 41 API calls 96413->96528 96415 1fe7240b15a 96529 1fe723e5fd0 39 API calls 96415->96529 96417 1fe7240b16f 96418 1fe723d6940 41 API calls 96417->96418 96419 1fe7240b61d 96418->96419 96420 1fe723d6bd0 41 API calls 96419->96420 96421 1fe7240b62e 96420->96421 96530 1fe723e5fd0 39 API calls 96421->96530 96423 1fe7240b64c 96424 1fe723d6940 41 API calls 96423->96424 96425 1fe7240b8dd 96424->96425 96426 1fe723d6bd0 41 API calls 96425->96426 96427 1fe7240b8ee 96426->96427 96531 1fe723e5fd0 39 API calls 96427->96531 96429 1fe7240b90c 96430 1fe723d6940 41 API calls 96429->96430 96431 1fe7240bb90 96430->96431 96432 1fe723d6bd0 41 API calls 96431->96432 96433 1fe7240bba1 96432->96433 96532 1fe723e5fd0 39 API calls 96433->96532 96435 1fe7240bbbf 96436 1fe723d6940 41 API calls 96435->96436 96437 1fe7240bdaa 96436->96437 96438 1fe723d6bd0 41 API calls 96437->96438 96439 1fe7240bdbb 96438->96439 96533 1fe723e5fd0 39 API calls 96439->96533 96441 1fe7240bdd9 96442 1fe723d6940 41 API calls 96441->96442 96443 1fe7240c0ef 96442->96443 96444 1fe723d6bd0 41 API calls 96443->96444 96445 1fe7240c100 96444->96445 96534 1fe723e5fd0 39 API calls 96445->96534 96447 1fe7240c11e 96535 1fe723ccf70 96447->96535 96451 1fe724200d3 96450->96451 96539 1fe723cd810 96451->96539 96453 1fe724200f8 _Receive_impl 96454 1fe723ceaf0 44 API calls 96453->96454 96455 1fe72420647 96453->96455 96457 1fe72420164 memcpy_s 96454->96457 96582 1fe723ce240 41 API calls Concurrency::cancel_current_task 96455->96582 96456 1fe72420207 _Receive_impl 96459 1fe7244e860 _Strcoll 4 API calls 96456->96459 96460 1fe723ea910 77 API calls 96457->96460 96469 1fe724201a6 96457->96469 96461 1fe72420239 96459->96461 96462 1fe72420289 96460->96462 96461->96395 96464 1fe72420539 96462->96464 96465 1fe724202cd 96462->96465 96463 1fe7242066f 96583 1fe723ccdc0 41 API calls 96463->96583 96581 1fe723e12f0 39 API calls 96464->96581 96548 1fe723e56a0 96465->96548 96469->96455 96469->96456 96470 1fe72420696 96472 1fe72450e88 Concurrency::cancel_current_task 2 API calls 96470->96472 96471 1fe72420302 96474 1fe7242031f 96471->96474 96475 1fe724203a2 96471->96475 96473 1fe724206a7 96472->96473 96584 1fe723ccdc0 41 API calls 96473->96584 96474->96463 96476 1fe72420351 96474->96476 96564 1fe7242c0b0 96475->96564 96555 1fe723e13a0 96476->96555 96480 1fe724203b6 96485 1fe72420450 96480->96485 96486 1fe724203cd 96480->96486 96481 1fe7242035e 96483 1fe723e3ff0 41 API calls 96481->96483 96482 1fe724206d0 96484 1fe72450e88 Concurrency::cancel_current_task 2 API calls 96482->96484 96487 1fe7242037e 96483->96487 96495 1fe724206e4 96484->96495 96490 1fe7242c0b0 41 API calls 96485->96490 96486->96473 96488 1fe724203ff 96486->96488 96563 1fe723d4ac0 39 API calls 96487->96563 96491 1fe723e13a0 42 API calls 96488->96491 96492 1fe72420464 96490->96492 96493 1fe7242040c 96491->96493 96494 1fe7242c0b0 41 API calls 96492->96494 96496 1fe723e3ff0 41 API calls 96493->96496 96497 1fe72420473 96494->96497 96585 1fe723ccdc0 41 API calls 96495->96585 96501 1fe7242042c 96496->96501 96499 1fe723e57c0 41 API calls 96497->96499 96502 1fe72420483 96499->96502 96500 1fe7242070e 96503 1fe72450e88 Concurrency::cancel_current_task 2 API calls 96500->96503 96579 1fe723d4ac0 39 API calls 96501->96579 96502->96495 96505 1fe724204b6 96502->96505 96506 1fe72420722 96503->96506 96507 1fe723e13a0 42 API calls 96505->96507 96508 1fe724204c3 96507->96508 96509 1fe723e29b0 41 API calls 96508->96509 96510 1fe724204d3 96509->96510 96511 1fe723e3ff0 41 API calls 96510->96511 96512 1fe72420502 96511->96512 96580 1fe723d4ac0 39 API calls 96512->96580 96515 1fe723d6bfe 96514->96515 96519 1fe723d6c1a memcpy_s 96515->96519 96520 1fe723d6c8d 96515->96520 96521 1fe723d6cb4 96515->96521 96523 1fe723d6cf3 96515->96523 96525 1fe723d6c9e 96515->96525 96519->96403 96524 1fe7244e888 std::_Facet_Register 41 API calls 96520->96524 96520->96525 96522 1fe7244e888 std::_Facet_Register 41 API calls 96521->96522 96522->96519 96761 1fe723cb8e0 41 API calls 96523->96761 96524->96525 96525->96519 96760 1fe723cb820 41 API calls 2 library calls 96525->96760 96526->96405 96527->96411 96528->96415 96529->96417 96530->96423 96531->96429 96532->96435 96533->96441 96534->96447 96536 1fe723ccf8d 96535->96536 96537 1fe72450e88 Concurrency::cancel_current_task 2 API calls 96536->96537 96538 1fe723ccf9e 96537->96538 96540 1fe723cd850 96539->96540 96541 1fe723cd97a 96540->96541 96545 1fe723cd896 96540->96545 96542 1fe723d6bd0 41 API calls 96541->96542 96543 1fe723cd982 96542->96543 96587 1fe723cd140 96543->96587 96547 1fe723cd8fa memcpy_s 96545->96547 96586 1fe723eec90 41 API calls 4 library calls 96545->96586 96547->96453 96549 1fe723e37f0 41 API calls 96548->96549 96550 1fe723e56d6 96549->96550 96605 1fe723eee00 96550->96605 96554 1fe723e5745 96554->96471 96556 1fe723e3620 39 API calls 96555->96556 96558 1fe723e13b2 96556->96558 96557 1fe723e13e0 96557->96481 96558->96557 96756 1fe723ccdc0 41 API calls 96558->96756 96560 1fe723e1426 96561 1fe72450e88 Concurrency::cancel_current_task 2 API calls 96560->96561 96562 1fe723e1437 96561->96562 96563->96456 96565 1fe7242c0cf 96564->96565 96566 1fe7242c14e 96564->96566 96570 1fe7242c10a 96565->96570 96757 1fe7242e000 41 API calls 96565->96757 96759 1fe7242df40 41 API calls 96566->96759 96568 1fe7242c168 96569 1fe723e7ac0 41 API calls 96568->96569 96571 1fe7242c17b 96569->96571 96570->96480 96573 1fe72450e88 Concurrency::cancel_current_task 2 API calls 96571->96573 96575 1fe7242c18c 96573->96575 96574 1fe7242c12f 96758 1fe7242e0c0 41 API calls 3 library calls 96574->96758 96577 1fe7242c13d 96578 1fe72450e88 Concurrency::cancel_current_task 2 API calls 96577->96578 96578->96566 96579->96456 96580->96456 96581->96469 96583->96470 96584->96482 96585->96500 96586->96547 96599 1fe723cd15f 96587->96599 96588 1fe723cd297 96590 1fe723cd35e 96588->96590 96594 1fe723cd2a7 96588->96594 96589 1fe723cd26b 96589->96588 96591 1fe723cd2c0 96589->96591 96604 1fe723e45e0 41 API calls 96590->96604 96591->96594 96602 1fe723e7fd0 41 API calls 4 library calls 96591->96602 96603 1fe723e25d0 41 API calls memcpy_s 96594->96603 96595 1fe723cd255 96595->96547 96598 1fe723cd24a 96601 1fe723cd9c0 41 API calls memcpy_s 96598->96601 96599->96589 96599->96598 96601->96595 96602->96594 96603->96595 96606 1fe723eee54 96605->96606 96607 1fe7243494c 38 API calls 96606->96607 96608 1fe723eef3a 96607->96608 96609 1fe723ec600 41 API calls 96608->96609 96610 1fe723eef61 96609->96610 96674 1fe723cf1f0 96610->96674 96612 1fe7244e860 _Strcoll 4 API calls 96613 1fe723e5739 96612->96613 96615 1fe723e9f80 96613->96615 96616 1fe723ea291 96615->96616 96619 1fe723e9fcb memcpy_s 96615->96619 96682 1fe723f1e10 96616->96682 96740 1fe723eb5b0 41 API calls 96619->96740 96620 1fe723ec600 41 API calls 96624 1fe723ea2d0 96620->96624 96622 1fe723ea01b 96741 1fe723f0c20 41 API calls 2 library calls 96622->96741 96628 1fe723eb780 41 API calls 96624->96628 96667 1fe723ea3d8 _Receive_impl 96624->96667 96625 1fe723ea28c _Receive_impl 96629 1fe7244e860 _Strcoll 4 API calls 96625->96629 96626 1fe723ea02b 96630 1fe723ec600 41 API calls 96626->96630 96627 1fe723e37f0 41 API calls 96631 1fe723ea48c 96627->96631 96632 1fe723ea31d 96628->96632 96633 1fe723ea51c 96629->96633 96642 1fe723ea037 96630->96642 96634 1fe723e3ff0 41 API calls 96631->96634 96635 1fe723f1af0 41 API calls 96632->96635 96633->96554 96636 1fe723ea4c6 96634->96636 96638 1fe723ea343 96635->96638 96636->96625 96637 1fe723ea570 96636->96637 96743 1fe723e3e90 39 API calls 96637->96743 96643 1fe723ebd00 41 API calls 96638->96643 96639 1fe723ea1dd 96644 1fe723e37f0 41 API calls 96639->96644 96640 1fe723ea225 96641 1fe723ea27f 96640->96641 96645 1fe723e37f0 41 API calls 96640->96645 96742 1fe723eb3d0 41 API calls _Receive_impl 96641->96742 96646 1fe723eb780 41 API calls 96642->96646 96672 1fe723ea1c4 _Receive_impl 96642->96672 96658 1fe723ea352 _Receive_impl 96643->96658 96649 1fe723ea1f8 96644->96649 96645->96649 96650 1fe723ea083 96646->96650 96654 1fe723e3ff0 41 API calls 96649->96654 96653 1fe723f1af0 41 API calls 96650->96653 96651 1fe723ea588 96655 1fe72450e88 Concurrency::cancel_current_task 2 API calls 96651->96655 96657 1fe723ea0a9 96653->96657 96654->96641 96668 1fe723ea598 96655->96668 96656 1fe723ea5b7 96660 1fe72450e88 Concurrency::cancel_current_task 2 API calls 96656->96660 96661 1fe723ebd00 41 API calls 96657->96661 96659 1fe724507d0 __std_exception_destroy 7 API calls 96658->96659 96658->96668 96670 1fe723ea5c7 96658->96670 96662 1fe723ea3ca 96659->96662 96660->96670 96663 1fe723ea0b9 96661->96663 96664 1fe724507d0 __std_exception_destroy 7 API calls 96662->96664 96663->96637 96665 1fe723ea0ce _Receive_impl 96663->96665 96664->96667 96666 1fe724507d0 __std_exception_destroy 7 API calls 96665->96666 96665->96668 96669 1fe723ea139 96666->96669 96667->96627 96667->96636 96667->96637 96667->96670 96744 1fe723e3e90 39 API calls 96668->96744 96671 1fe724507d0 __std_exception_destroy 7 API calls 96669->96671 96670->96554 96673 1fe723ea147 _Receive_impl 96671->96673 96672->96639 96672->96640 96673->96668 96673->96672 96675 1fe723cf227 96674->96675 96676 1fe723cf1fe 96674->96676 96675->96612 96676->96675 96681 1fe723ccdc0 41 API calls 96676->96681 96678 1fe723cf25e 96679 1fe72450e88 Concurrency::cancel_current_task 2 API calls 96678->96679 96680 1fe723cf26f 96679->96680 96681->96678 96683 1fe723f1e8d 96682->96683 96684 1fe723eb780 41 API calls 96683->96684 96685 1fe723f2a9c 96684->96685 96686 1fe723f1af0 41 API calls 96685->96686 96687 1fe723f2ac2 96686->96687 96688 1fe723ebd00 41 API calls 96687->96688 96689 1fe723f2ad2 96688->96689 96690 1fe723f2b3d 96689->96690 96691 1fe723f2add 96689->96691 96745 1fe723e3e90 39 API calls 96690->96745 96695 1fe723ceec0 7 API calls 96691->96695 96693 1fe723f2b49 96694 1fe72450e88 Concurrency::cancel_current_task 2 API calls 96693->96694 96696 1fe723f2b59 96694->96696 96706 1fe723f2af1 96695->96706 96746 1fe723e3e90 39 API calls 96696->96746 96698 1fe723f2b66 96699 1fe72450e88 Concurrency::cancel_current_task 2 API calls 96698->96699 96700 1fe723f2b76 96699->96700 96747 1fe723e3e90 39 API calls 96700->96747 96702 1fe723f2b83 96703 1fe72450e88 Concurrency::cancel_current_task 2 API calls 96702->96703 96704 1fe723f2b93 96703->96704 96748 1fe723f4430 39 API calls 96704->96748 96708 1fe7244e860 _Strcoll 4 API calls 96706->96708 96707 1fe723f2ba0 96709 1fe72450e88 Concurrency::cancel_current_task 2 API calls 96707->96709 96710 1fe723ea2c4 96708->96710 96711 1fe723f2bb0 96709->96711 96710->96620 96749 1fe723e3e90 39 API calls 96711->96749 96713 1fe723f2bbd 96714 1fe72450e88 Concurrency::cancel_current_task 2 API calls 96713->96714 96715 1fe723f2bcd 96714->96715 96750 1fe723e3e90 39 API calls 96715->96750 96717 1fe723f2bda 96718 1fe72450e88 Concurrency::cancel_current_task 2 API calls 96717->96718 96719 1fe723f2bea 96718->96719 96751 1fe723e3e90 39 API calls 96719->96751 96721 1fe723f2bf7 96722 1fe72450e88 Concurrency::cancel_current_task 2 API calls 96721->96722 96723 1fe723f2c07 96722->96723 96752 1fe723e3e90 39 API calls 96723->96752 96725 1fe723f2c14 96726 1fe72450e88 Concurrency::cancel_current_task 2 API calls 96725->96726 96727 1fe723f2c24 96726->96727 96753 1fe723e3e90 39 API calls 96727->96753 96729 1fe723f2c31 96730 1fe72450e88 Concurrency::cancel_current_task 2 API calls 96729->96730 96731 1fe723f2c41 96730->96731 96754 1fe723e3e90 39 API calls 96731->96754 96733 1fe723f2c4e 96734 1fe72450e88 Concurrency::cancel_current_task 2 API calls 96733->96734 96735 1fe723f2c5e 96734->96735 96755 1fe723e3e90 39 API calls 96735->96755 96737 1fe723f2c6b 96738 1fe72450e88 Concurrency::cancel_current_task 2 API calls 96737->96738 96739 1fe723f2c7b 96738->96739 96740->96622 96741->96626 96742->96625 96743->96651 96744->96656 96745->96693 96746->96698 96747->96702 96748->96707 96749->96713 96750->96717 96751->96721 96752->96725 96753->96729 96754->96733 96755->96737 96756->96560 96757->96574 96758->96577 96759->96568 96760->96523 96762 1fe723ec8de 96767 1fe723ed4b0 96762->96767 96765 1fe7244e860 _Strcoll 4 API calls 96766 1fe723ec91b 96765->96766 96768 1fe723ed4d6 96767->96768 96769 1fe723ed502 96768->96769 96770 1fe723f9fb0 41 API calls 96768->96770 96771 1fe723ee200 41 API calls 96769->96771 96770->96769 96772 1fe723ec8e6 96771->96772 96772->96765 96773 1fe72426e1b RegOpenKeyExA 96774 1fe72426e45 RegQueryValueExA 96773->96774 96780 1fe72426e84 _Receive_impl 96773->96780 96774->96780 96775 1fe72426f14 RegCloseKey 96776 1fe72426f1a 96775->96776 96778 1fe7244e860 _Strcoll 4 API calls 96776->96778 96779 1fe72426f2d 96778->96779 96780->96775 96780->96776

                                                                            Control-flow Graph

                                                                            APIs
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2326086279.000001FE723A0000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001FE723A0000, based on PE: true
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_1fe723a0000_siveria.jbxd
                                                                            Yara matches
                                                                            Similarity
                                                                            • API ID: Object$DeleteMetricsSystem$CreateSelectStream_$CapsCompatibleCriticalDeviceReleaseSection$BitmapEnterLeaveReadResetSizeStream
                                                                            • String ID:
                                                                            • API String ID: 3214587331-3916222277
                                                                            • Opcode ID: 7f29424d3ead8c8ab7e32e0c66aef27a74aa28fe3180dede61f6c59901bdf73b
                                                                            • Instruction ID: 39eef3b82cb08d00aff3090109769fe295600014d54c6164882d85338c98f3a2
                                                                            • Opcode Fuzzy Hash: 7f29424d3ead8c8ab7e32e0c66aef27a74aa28fe3180dede61f6c59901bdf73b
                                                                            • Instruction Fuzzy Hash: 27B12332215BC186E760EB22E8543EEB3E5F799B80F405625DA9D47769EF38C444CF80

                                                                            Control-flow Graph

                                                                            • Executed
                                                                            • Not Executed
                                                                            control_flow_graph 40 1fe7245b5b0-1fe7245b5f0 41 1fe7245b5f2-1fe7245b5f9 40->41 42 1fe7245b605-1fe7245b60e 40->42 41->42 43 1fe7245b5fb-1fe7245b600 41->43 44 1fe7245b610-1fe7245b613 42->44 45 1fe7245b62a-1fe7245b62c 42->45 48 1fe7245b884-1fe7245b8aa call 1fe7244e860 43->48 44->45 49 1fe7245b615-1fe7245b61d 44->49 46 1fe7245b882 45->46 47 1fe7245b632-1fe7245b636 45->47 46->48 50 1fe7245b70d-1fe7245b734 call 1fe7245b984 47->50 51 1fe7245b63c-1fe7245b63f 47->51 53 1fe7245b623-1fe7245b626 49->53 54 1fe7245b61f-1fe7245b621 49->54 65 1fe7245b756-1fe7245b75f 50->65 66 1fe7245b736-1fe7245b73f 50->66 55 1fe7245b653-1fe7245b665 GetFileAttributesExW 51->55 56 1fe7245b641-1fe7245b649 51->56 53->45 54->45 54->53 60 1fe7245b667-1fe7245b670 call 1fe72475168 55->60 61 1fe7245b6b8-1fe7245b6c7 55->61 56->55 59 1fe7245b64b-1fe7245b64d 56->59 59->50 59->55 60->48 76 1fe7245b676-1fe7245b688 FindFirstFileW 60->76 63 1fe7245b6cb-1fe7245b6cd 61->63 67 1fe7245b6cf-1fe7245b6d7 63->67 68 1fe7245b6d9-1fe7245b707 63->68 72 1fe7245b813-1fe7245b81c 65->72 73 1fe7245b765-1fe7245b77d GetFileInformationByHandleEx 65->73 70 1fe7245b74f-1fe7245b751 66->70 71 1fe7245b741-1fe7245b749 call 1fe72475140 66->71 67->50 67->68 68->46 68->50 70->48 71->70 95 1fe7245b8c5-1fe7245b8ca call 1fe724398b4 71->95 74 1fe7245b81e-1fe7245b832 GetFileInformationByHandleEx 72->74 75 1fe7245b86b-1fe7245b86d 72->75 78 1fe7245b7a5-1fe7245b7be 73->78 79 1fe7245b77f-1fe7245b78b call 1fe72475168 73->79 80 1fe7245b834-1fe7245b840 call 1fe72475168 74->80 81 1fe7245b858-1fe7245b868 74->81 86 1fe7245b86f-1fe7245b873 75->86 87 1fe7245b8ab-1fe7245b8af 75->87 83 1fe7245b695-1fe7245b6b6 call 1fe72475110 76->83 84 1fe7245b68a-1fe7245b690 call 1fe72475168 76->84 78->72 82 1fe7245b7c0-1fe7245b7c4 78->82 100 1fe7245b79e-1fe7245b7a0 79->100 101 1fe7245b78d-1fe7245b798 call 1fe72475140 79->101 80->100 111 1fe7245b846-1fe7245b851 call 1fe72475140 80->111 81->75 92 1fe7245b80c 82->92 93 1fe7245b7c6-1fe7245b7e0 GetFileInformationByHandleEx 82->93 83->63 84->48 86->46 97 1fe7245b875-1fe7245b880 call 1fe72475140 86->97 90 1fe7245b8be-1fe7245b8c3 87->90 91 1fe7245b8b1-1fe7245b8bc call 1fe72475140 87->91 90->48 91->90 91->95 99 1fe7245b810 92->99 104 1fe7245b803-1fe7245b80a 93->104 105 1fe7245b7e2-1fe7245b7ee call 1fe72475168 93->105 119 1fe7245b8cb-1fe7245b8d0 call 1fe724398b4 95->119 97->46 97->95 99->72 100->48 101->100 120 1fe7245b8d7-1fe7245b8df call 1fe724398b4 101->120 104->99 105->100 122 1fe7245b7f0-1fe7245b7fb call 1fe72475140 105->122 125 1fe7245b853 111->125 126 1fe7245b8d1-1fe7245b8d6 call 1fe724398b4 111->126 119->126 122->119 133 1fe7245b801 122->133 125->100 126->120 133->100
                                                                            APIs
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2326086279.000001FE723A0000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001FE723A0000, based on PE: true
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_1fe723a0000_siveria.jbxd
                                                                            Yara matches
                                                                            Similarity
                                                                            • API ID: Close$ErrorFileFindHandleLast$AttributesFirst__std_fs_open_handle
                                                                            • String ID:
                                                                            • API String ID: 2398595512-0
                                                                            • Opcode ID: ae06ef96b620ec177ea6819a3a1ac38214177ad565b87e13f1ccf53398ca1eb7
                                                                            • Instruction ID: 9239a448ae44160063d22828ea35d4dc35751595f6d0f5f42ac30fbb59fee5e8
                                                                            • Opcode Fuzzy Hash: ae06ef96b620ec177ea6819a3a1ac38214177ad565b87e13f1ccf53398ca1eb7
                                                                            • Instruction Fuzzy Hash: C6912E31600A4286FA64AB37A8157B973D0A785BB4F585734D9B64B7F8EB38C8059F80
                                                                            APIs
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2326086279.000001FE723A0000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001FE723A0000, based on PE: true
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_1fe723a0000_siveria.jbxd
                                                                            Yara matches
                                                                            Similarity
                                                                            • API ID: Name$DevicesDisplayEnum$ComputerCurrentFileGlobalMemoryModuleProfileStatusUserValuewcsftime
                                                                            • String ID: %d-%m-%Y, %H:%M:%S$computer_name$cpu$gpu$ram$system$time$timezone$user_name
                                                                            • API String ID: 2509368203-1182675529
                                                                            • Opcode ID: 94caa90cb02c2b45b2d6ace8ee1e8e8d1cd1b089b7b56b13961b7090b4054943
                                                                            • Instruction ID: 046e5e20eb5aa257e547106572eb3022e4476bb702e6ee8821d7940ae7cc5d46
                                                                            • Opcode Fuzzy Hash: 94caa90cb02c2b45b2d6ace8ee1e8e8d1cd1b089b7b56b13961b7090b4054943
                                                                            • Instruction Fuzzy Hash: E3F28F32614BC295EB21DF26D8403ED77E1F799798F509325EA8D47BA9EB38C244CB40

                                                                            Control-flow Graph

                                                                            • Executed
                                                                            • Not Executed
                                                                            control_flow_graph 629 1fe723dd570-1fe723dd66f LoadLibraryA 630 1fe723dd675-1fe723dda30 call 1fe72475150 * 6 629->630 631 1fe723de530-1fe723de53a 629->631 630->631 652 1fe723dda36-1fe723dda39 630->652 632 1fe723de53c-1fe723de53e 631->632 633 1fe723de549-1fe723de54c 631->633 632->633 636 1fe723de557-1fe723de586 call 1fe7244e860 633->636 637 1fe723de54e-1fe723de551 call 1fe72475160 633->637 637->636 652->631 653 1fe723dda3f-1fe723dda42 652->653 653->631 654 1fe723dda48-1fe723dda4b 653->654 654->631 655 1fe723dda51-1fe723dda54 654->655 655->631 656 1fe723dda5a-1fe723dda5d 655->656 656->631 657 1fe723dda63-1fe723dda71 656->657 658 1fe723dda75-1fe723dda77 657->658 658->631 659 1fe723dda7d-1fe723dda89 658->659 659->631 660 1fe723dda8f-1fe723dda98 659->660 661 1fe723ddaa0-1fe723ddabb 660->661 663 1fe723de517-1fe723de523 661->663 664 1fe723ddac1-1fe723ddadf 661->664 663->661 665 1fe723de529 663->665 664->663 667 1fe723ddae5-1fe723ddaf7 664->667 665->631 668 1fe723ddafd 667->668 669 1fe723de503-1fe723de512 667->669 670 1fe723ddb02-1fe723ddb53 call 1fe7244e888 668->670 669->663 675 1fe723ddb59-1fe723ddb60 670->675 676 1fe723dddd2 670->676 675->676 677 1fe723ddb66-1fe723ddc5f call 1fe724178f0 call 1fe723e5310 call 1fe723e55e0 675->677 678 1fe723dddd4-1fe723ddddb 676->678 703 1fe723ddc60-1fe723ddc68 677->703 680 1fe723de051-1fe723de08d 678->680 681 1fe723ddde1-1fe723ddde8 678->681 689 1fe723de327-1fe723de329 680->689 690 1fe723de093-1fe723de0a1 680->690 681->680 683 1fe723dddee-1fe723ddedb call 1fe724178f0 call 1fe723e5310 call 1fe723e55e0 681->683 716 1fe723ddee2-1fe723ddeea 683->716 695 1fe723de4d5-1fe723de4eb call 1fe723e00f0 689->695 696 1fe723de32f-1fe723de458 call 1fe723e86b0 call 1fe723e1900 call 1fe723e86b0 call 1fe723e1900 call 1fe723e3ff0 call 1fe7244e888 call 1fe724051b0 689->696 693 1fe723de0a7-1fe723de0ae 690->693 694 1fe723de320-1fe723de323 690->694 693->694 701 1fe723de0b4-1fe723de1a8 call 1fe724178f0 call 1fe723e5310 call 1fe723e55e0 693->701 694->689 699 1fe723de325 694->699 710 1fe723ddb00 695->710 711 1fe723de4f1-1fe723de4fc 695->711 789 1fe723de45a-1fe723de45c 696->789 790 1fe723de464-1fe723de477 call 1fe723e37f0 696->790 699->689 731 1fe723de1b0-1fe723de1b7 701->731 703->703 708 1fe723ddc6a-1fe723ddcc4 call 1fe723e86b0 call 1fe723e6bc0 call 1fe723e3ff0 703->708 738 1fe723ddcc6-1fe723ddcd7 708->738 739 1fe723ddcf7-1fe723ddd21 708->739 710->670 711->669 716->716 720 1fe723ddeec-1fe723ddf45 call 1fe723e86b0 call 1fe723e6bc0 call 1fe723e3ff0 716->720 752 1fe723ddf78-1fe723ddfa2 720->752 753 1fe723ddf47-1fe723ddf58 720->753 731->731 736 1fe723de1b9-1fe723de212 call 1fe723e86b0 call 1fe723e6bc0 call 1fe723e3ff0 731->736 799 1fe723de214-1fe723de225 736->799 800 1fe723de245-1fe723de26e 736->800 743 1fe723ddcd9-1fe723ddcec 738->743 744 1fe723ddcf2 call 1fe7244e880 738->744 747 1fe723ddd59-1fe723ddd7f 739->747 748 1fe723ddd23-1fe723ddd37 739->748 743->744 750 1fe723de5e1-1fe723de5e6 call 1fe72438254 743->750 744->739 758 1fe723dddb7-1fe723dddd0 747->758 759 1fe723ddd81-1fe723ddd95 747->759 755 1fe723ddd39-1fe723ddd4c 748->755 756 1fe723ddd52-1fe723ddd57 call 1fe7244e880 748->756 763 1fe723de5e7-1fe723de5ec call 1fe72438254 750->763 764 1fe723ddfda-1fe723de000 752->764 765 1fe723ddfa4-1fe723ddfb8 752->765 760 1fe723ddf5a-1fe723ddf6d 753->760 761 1fe723ddf73 call 1fe7244e880 753->761 755->756 755->763 756->747 758->678 769 1fe723ddd97-1fe723dddaa 759->769 770 1fe723dddb0-1fe723dddb5 call 1fe7244e880 759->770 760->761 772 1fe723de5f3-1fe723de5f8 call 1fe72438254 760->772 761->752 780 1fe723de5ed-1fe723de5f2 call 1fe72438254 763->780 781 1fe723de038-1fe723de04a 764->781 782 1fe723de002-1fe723de016 764->782 775 1fe723ddfba-1fe723ddfcd 765->775 776 1fe723ddfd3-1fe723ddfd8 call 1fe7244e880 765->776 769->770 769->780 770->758 788 1fe723de5f9-1fe723de5fe call 1fe72438254 772->788 775->776 775->788 776->764 780->772 781->680 792 1fe723de018-1fe723de02b 782->792 793 1fe723de031-1fe723de036 call 1fe7244e880 782->793 795 1fe723de5ff-1fe723de604 call 1fe72438254 788->795 802 1fe723de58d-1fe723de5da call 1fe723e39b0 call 1fe723e79f0 call 1fe723e7ac0 call 1fe72450e88 789->802 803 1fe723de462 789->803 810 1fe723de47b-1fe723de487 790->810 792->793 792->795 793->781 821 1fe723de605-1fe723de60a call 1fe72438254 795->821 806 1fe723de227-1fe723de23a 799->806 807 1fe723de240 call 1fe7244e880 799->807 811 1fe723de2a4-1fe723de2ca 800->811 812 1fe723de270-1fe723de284 800->812 837 1fe723de5db-1fe723de5e0 call 1fe72438254 802->837 803->810 806->807 806->821 807->800 816 1fe723de489-1fe723de4ac 810->816 817 1fe723de4ae-1fe723de4b8 call 1fe723f0610 810->817 819 1fe723de2cc-1fe723de2e0 811->819 820 1fe723de300-1fe723de319 811->820 824 1fe723de286-1fe723de299 812->824 825 1fe723de29f call 1fe7244e880 812->825 829 1fe723de4bd-1fe723de4ce call 1fe723e3ff0 816->829 817->829 832 1fe723de2fb call 1fe7244e880 819->832 833 1fe723de2e2-1fe723de2f5 819->833 820->694 824->825 827 1fe723de587-1fe723de58c call 1fe72438254 824->827 825->811 827->802 829->695 832->820 833->832 833->837 837->750
                                                                            APIs
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2326086279.000001FE723A0000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001FE723A0000, based on PE: true
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_1fe723a0000_siveria.jbxd
                                                                            Yara matches
                                                                            Similarity
                                                                            • API ID: AddressProc$Library$FreeLoad
                                                                            • String ID: cannot use push_back() with $system$vault
                                                                            • API String ID: 2449869053-1741236777
                                                                            • Opcode ID: 80a70884cdec41dda7643c934449dd7419392d6542b3f574aec0f4db0f318038
                                                                            • Instruction ID: fddce065ce1a455e613ea3c39a718f6c2ddef690be57b3e32046b86d8e7a674c
                                                                            • Opcode Fuzzy Hash: 80a70884cdec41dda7643c934449dd7419392d6542b3f574aec0f4db0f318038
                                                                            • Instruction Fuzzy Hash: 72925C32605BC69ADB609F25E8843ED77A1F749798F104326EB9C4BBA9EF34C644C740

                                                                            Control-flow Graph

                                                                            • Executed
                                                                            • Not Executed
                                                                            control_flow_graph 849 1fe72405970-1fe724059b0 850 1fe72405aaf-1fe72405ab8 849->850 851 1fe724059b6-1fe724059c0 849->851 854 1fe72405b02-1fe72405b14 call 1fe7245b4c0 850->854 855 1fe72405aba-1fe72405ac6 850->855 852 1fe72405aa6-1fe72405aac 851->852 853 1fe724059c6-1fe724059ce 851->853 852->850 856 1fe724059d0-1fe724059d5 853->856 857 1fe724059db-1fe724059df 853->857 870 1fe72405b56-1fe72405b5a 854->870 871 1fe72405b16-1fe72405b1a 854->871 859 1fe72405ac8-1fe72405ad8 855->859 860 1fe72405ada-1fe72405ae1 call 1fe72412660 855->860 856->852 856->857 861 1fe724059e1-1fe724059ea 857->861 862 1fe72405a38-1fe72405a3a 857->862 864 1fe72405ae6-1fe72405b00 call 1fe723ce2a0 859->864 860->864 868 1fe724059ef-1fe72405a06 call 1fe7245b5b0 861->868 869 1fe724059ec 861->869 862->850 867 1fe72405a3c-1fe72405a6c 862->867 872 1fe72405b5e-1fe72405b64 864->872 874 1fe72405a6e-1fe72405a80 867->874 875 1fe72405a9f-1fe72405aa1 867->875 886 1fe72405a14-1fe72405a17 868->886 887 1fe72405a08-1fe72405a12 868->887 869->868 870->872 877 1fe72405b20-1fe72405b26 871->877 878 1fe72405cb3-1fe72405cc0 call 1fe723ce4f0 872->878 879 1fe72405b6a-1fe72405b6c 872->879 874->875 880 1fe72405a82-1fe72405a94 874->880 884 1fe72405cc2-1fe72405cf2 call 1fe7244e860 875->884 882 1fe72405b54 877->882 883 1fe72405b28-1fe72405b30 877->883 878->884 885 1fe72405b70-1fe72405b73 879->885 880->875 905 1fe72405a96-1fe72405a99 880->905 882->870 888 1fe72405b3f-1fe72405b50 call 1fe7245b4c0 883->888 889 1fe72405b32-1fe72405b36 883->889 893 1fe72405cf5-1fe72405d29 885->893 894 1fe72405b79-1fe72405b81 885->894 897 1fe72405a36 886->897 898 1fe72405a19-1fe72405a1c 886->898 887->862 888->877 911 1fe72405b52 888->911 889->882 896 1fe72405b38-1fe72405b3d 889->896 901 1fe72405d55-1fe72405d57 893->901 902 1fe72405d2b-1fe72405d36 893->902 903 1fe72405cf3 894->903 904 1fe72405b87-1fe72405bba call 1fe7245b4e0 * 2 894->904 896->882 896->888 897->862 898->897 906 1fe72405a1e-1fe72405a21 898->906 901->884 902->901 908 1fe72405d38-1fe72405d4a 902->908 903->893 919 1fe72405bbf-1fe72405bd2 call 1fe723cd020 904->919 920 1fe72405bbc 904->920 905->875 906->897 910 1fe72405a23-1fe72405a26 906->910 908->901 917 1fe72405d4c-1fe72405d4f 908->917 910->897 913 1fe72405a28-1fe72405a2b 910->913 911->870 913->862 916 1fe72405a2d-1fe72405a34 913->916 916->862 916->897 917->901 923 1fe72405bd4-1fe72405bdb 919->923 924 1fe72405c2d-1fe72405c37 919->924 920->919 927 1fe72405be3 923->927 928 1fe72405bdd-1fe72405be1 923->928 925 1fe72405d5c-1fe72405d61 call 1fe723e45e0 924->925 926 1fe72405c3d-1fe72405c49 924->926 931 1fe72405c4e-1fe72405c64 call 1fe7245b4c0 926->931 932 1fe72405c4b 926->932 929 1fe72405be7-1fe72405bea 927->929 928->927 928->929 929->924 933 1fe72405bec 929->933 931->885 938 1fe72405c6a-1fe72405c6e 931->938 932->931 936 1fe72405bf0-1fe72405bfc 933->936 939 1fe72405bfe-1fe72405c02 936->939 940 1fe72405c0c-1fe72405c0f 936->940 941 1fe72405c70-1fe72405c76 938->941 939->940 942 1fe72405c04-1fe72405c0a 939->942 940->924 943 1fe72405c11-1fe72405c1d 940->943 944 1fe72405ca7-1fe72405ca9 941->944 945 1fe72405c78-1fe72405c80 941->945 942->936 942->940 946 1fe72405c1f-1fe72405c23 943->946 947 1fe72405c25-1fe72405c2b 943->947 950 1fe72405cab-1fe72405cad 944->950 948 1fe72405c90-1fe72405ca1 call 1fe7245b4c0 945->948 949 1fe72405c82-1fe72405c86 945->949 946->924 946->947 947->924 947->943 948->941 954 1fe72405ca3-1fe72405ca5 948->954 949->944 951 1fe72405c88-1fe72405c8e 949->951 950->878 950->885 951->944 951->948 954->950
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2326086279.000001FE723A0000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001FE723A0000, based on PE: true
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_1fe723a0000_siveria.jbxd
                                                                            Yara matches
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID: .$@$@$cannot use push_back() with $chrome_key$content$directory_iterator::directory_iterator$exists$filename$key$prefs.js$recursive_directory_iterator::operator++$recursive_directory_iterator::recursive_directory_iterator$status
                                                                            • API String ID: 0-4287193513
                                                                            • Opcode ID: d85864b6336acd62be5f7280330fa91da0aadc80efc30bd9caf6eb99ab158536
                                                                            • Instruction ID: 272481026d73c8ea0525b9dac2d47dd4c9f8149ea54d8193cce2a69086768efb
                                                                            • Opcode Fuzzy Hash: d85864b6336acd62be5f7280330fa91da0aadc80efc30bd9caf6eb99ab158536
                                                                            • Instruction Fuzzy Hash: 56C18172204B8686EB70AB27E4443F973E1F748794F544361EB994B7A4EB38CC85CB80

                                                                            Control-flow Graph

                                                                            • Executed
                                                                            • Not Executed
                                                                            control_flow_graph 1024 1fe7241c600-1fe7241c622 call 1fe7241f820 1027 1fe7241c64e-1fe7241c700 call 1fe7242b9b0 * 2 call 1fe72428030 call 1fe7241d030 1024->1027 1028 1fe7241c624-1fe7241c64d call 1fe7241fb60 call 1fe7242a780 call 1fe723e2660 ExitProcess 1024->1028 1043 1fe7241c734-1fe7241c76b OpenMutexA 1027->1043 1044 1fe7241c702-1fe7241c714 1027->1044 1028->1027 1045 1fe7241c779-1fe7241c7b0 CreateMutexA call 1fe724166f0 call 1fe7241fca0 1043->1045 1046 1fe7241c76d-1fe7241c778 ExitProcess 1043->1046 1047 1fe7241c72f call 1fe7244e880 1044->1047 1048 1fe7241c716-1fe7241c729 1044->1048 1059 1fe7241c7be-1fe7241c821 call 1fe72428330 call 1fe723dd570 call 1fe723de610 call 1fe723decb0 call 1fe723df9e0 call 1fe723dca10 call 1fe7240cab0 call 1fe7240f7a0 call 1fe723d1b90 call 1fe723dadd0 call 1fe723d9680 call 1fe7241d260 call 1fe723dbf40 call 1fe723d77d0 call 1fe723d4b70 call 1fe723d7aa0 call 1fe72424a30 1045->1059 1060 1fe7241c7b2-1fe7241c7bd ExitProcess 1045->1060 1046->1045 1047->1043 1048->1047 1051 1fe7241c8c6-1fe7241c8cb call 1fe72438254 1048->1051 1056 1fe7241c8cc-1fe7241c8d1 call 1fe72438254 1051->1056 1097 1fe7241c826-1fe7241c836 call 1fe7241bcc0 1059->1097 1060->1059 1101 1fe7241c838-1fe7241c844 ReleaseMutex call 1fe72475140 1097->1101 1102 1fe7241c84a-1fe7241c851 1097->1102 1101->1102 1104 1fe7241c853-1fe7241c858 call 1fe7241c8e0 1102->1104 1105 1fe7241c859-1fe7241c865 1102->1105 1104->1105 1107 1fe7241c895-1fe7241c8c5 call 1fe7244e860 1105->1107 1108 1fe7241c867-1fe7241c879 1105->1108 1110 1fe7241c890 call 1fe7244e880 1108->1110 1111 1fe7241c87b-1fe7241c88e 1108->1111 1110->1107 1111->1056 1111->1110
                                                                            APIs
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2326086279.000001FE723A0000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001FE723A0000, based on PE: true
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_1fe723a0000_siveria.jbxd
                                                                            Yara matches
                                                                            Similarity
                                                                            • API ID: Process$Exit$MutexOpenToken$CreateCurrentFileInformationInitializeModuleName
                                                                            • String ID: SeDebugPrivilege$SeImpersonatePrivilege
                                                                            • API String ID: 470559343-3768118664
                                                                            • Opcode ID: 06f330de910fb0bd8a0805ee4733704188030b60338d59cfce2465abae6080ec
                                                                            • Instruction ID: 6bef26d13131d44a1f79de96d5a319ab8498e25b2e0e4261ce492d68005dbf43
                                                                            • Opcode Fuzzy Hash: 06f330de910fb0bd8a0805ee4733704188030b60338d59cfce2465abae6080ec
                                                                            • Instruction Fuzzy Hash: FE619132614B8382EA20BB66E8513FE73D0FB85780F505735EA9D466F6FF28C0459E81
                                                                            APIs
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2326086279.000001FE723A0000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001FE723A0000, based on PE: true
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_1fe723a0000_siveria.jbxd
                                                                            Yara matches
                                                                            Similarity
                                                                            • API ID: CloseOpenQueryValue
                                                                            • String ID: content$directory_iterator::directory_iterator$exists$filename$status
                                                                            • API String ID: 3677997916-3429737954
                                                                            • Opcode ID: 44abb15e63e4dc58b5fa2400b0bced3606d5929ce26253b4556b1fcf68d5f94b
                                                                            • Instruction ID: 085b7758680341b961021cd9686e10ef0e6dc8243f1e104b67a3ba8cf1731aa5
                                                                            • Opcode Fuzzy Hash: 44abb15e63e4dc58b5fa2400b0bced3606d5929ce26253b4556b1fcf68d5f94b
                                                                            • Instruction Fuzzy Hash: 37E2A172600BC29AEB219F35D8803ED73A5F795758F505326EB5C0BAA9EF74C684CB40

                                                                            Control-flow Graph

                                                                            • Executed
                                                                            • Not Executed
                                                                            control_flow_graph 1542 1fe723d2ca0-1fe723d2d72 1543 1fe723d2d75-1fe723d2d7c 1542->1543 1543->1543 1544 1fe723d2d7e-1fe723d2efe call 1fe723e86b0 1543->1544 1547 1fe723d2f01-1fe723d2f09 1544->1547 1547->1547 1548 1fe723d2f0b-1fe723d2f93 call 1fe723e86b0 1547->1548 1551 1fe723d2f96-1fe723d2f9e 1548->1551 1551->1551 1552 1fe723d2fa0-1fe723d302a call 1fe723e86b0 RegOpenKeyExA 1551->1552 1555 1fe723d30ee-1fe723d30f5 1552->1555 1556 1fe723d3030-1fe723d3072 RegQueryValueExA 1552->1556 1558 1fe723d30fd-1fe723d3168 call 1fe723f5c20 1555->1558 1559 1fe723d30f7 RegCloseKey 1555->1559 1556->1555 1557 1fe723d3074-1fe723d30b2 call 1fe723e86b0 call 1fe723e28e0 1556->1557 1574 1fe723d30e5-1fe723d30ea 1557->1574 1575 1fe723d30b4-1fe723d30c5 1557->1575 1565 1fe723d316a-1fe723d317c 1558->1565 1566 1fe723d319c-1fe723d31af 1558->1566 1559->1558 1567 1fe723d3197 call 1fe7244e880 1565->1567 1568 1fe723d317e-1fe723d3191 1565->1568 1570 1fe723d382b-1fe723d3836 1566->1570 1571 1fe723d31b5-1fe723d31f5 call 1fe723ceaf0 1566->1571 1567->1566 1568->1567 1572 1fe723d39d1-1fe723d39d6 call 1fe72438254 1568->1572 1577 1fe723d3838-1fe723d384e 1570->1577 1578 1fe723d386e-1fe723d3890 1570->1578 1592 1fe723d31fb-1fe723d31fe 1571->1592 1593 1fe723d39a7-1fe723d39a9 1571->1593 1609 1fe723d39d7-1fe723d39e9 call 1fe723ce1d0 1572->1609 1574->1555 1581 1fe723d30c7-1fe723d30da 1575->1581 1582 1fe723d30e0 call 1fe7244e880 1575->1582 1584 1fe723d3869 call 1fe7244e880 1577->1584 1585 1fe723d3850-1fe723d3863 1577->1585 1579 1fe723d38c6-1fe723d38e0 1578->1579 1580 1fe723d3892-1fe723d38a6 1578->1580 1589 1fe723d3916-1fe723d3930 1579->1589 1590 1fe723d38e2-1fe723d38f6 1579->1590 1587 1fe723d38a8-1fe723d38bb 1580->1587 1588 1fe723d38c1 call 1fe7244e880 1580->1588 1581->1582 1591 1fe723d39cb-1fe723d39d0 call 1fe72438254 1581->1591 1582->1574 1584->1578 1585->1584 1595 1fe723d39f0-1fe723d39f5 call 1fe72438254 1585->1595 1587->1588 1598 1fe723d3a1e-1fe723d3a23 call 1fe72438254 1587->1598 1588->1579 1606 1fe723d3962-1fe723d39a6 call 1fe7244e860 1589->1606 1607 1fe723d3932-1fe723d3946 1589->1607 1602 1fe723d38f8-1fe723d390b 1590->1602 1603 1fe723d3911 call 1fe7244e880 1590->1603 1591->1572 1592->1570 1605 1fe723d3204-1fe723d322b call 1fe723cd020 1592->1605 1599 1fe723d39ab 1593->1599 1600 1fe723d39b6-1fe723d39ca call 1fe723ce240 1593->1600 1624 1fe723d39f6-1fe723d3a05 call 1fe723ce1d0 1595->1624 1612 1fe723d3a24-1fe723d3a29 call 1fe72438254 1598->1612 1599->1570 1600->1591 1602->1603 1602->1612 1603->1589 1633 1fe723d322d 1605->1633 1634 1fe723d329c-1fe723d3305 call 1fe723d6940 call 1fe723e5140 1605->1634 1617 1fe723d395d call 1fe7244e880 1607->1617 1618 1fe723d3948-1fe723d395b 1607->1618 1630 1fe723d39ea-1fe723d39ef call 1fe72438254 1609->1630 1617->1606 1618->1617 1628 1fe723d39b0-1fe723d39b5 call 1fe72438254 1618->1628 1642 1fe723d3a06-1fe723d3a0b call 1fe72438254 1624->1642 1628->1600 1630->1595 1640 1fe723d3230-1fe723d3237 1633->1640 1634->1609 1654 1fe723d330b-1fe723d331a 1634->1654 1644 1fe723d3239-1fe723d323d 1640->1644 1645 1fe723d323f-1fe723d3246 1640->1645 1653 1fe723d3a0c-1fe723d3a11 call 1fe72438254 1642->1653 1644->1645 1648 1fe723d3248-1fe723d324b 1644->1648 1645->1640 1645->1648 1648->1634 1649 1fe723d324d 1648->1649 1652 1fe723d3250-1fe723d325c 1649->1652 1657 1fe723d326e-1fe723d3271 1652->1657 1658 1fe723d325e-1fe723d3262 1652->1658 1667 1fe723d3a12-1fe723d3a17 call 1fe72438254 1653->1667 1655 1fe723d331c-1fe723d3332 1654->1655 1656 1fe723d3352-1fe723d3382 1654->1656 1661 1fe723d334d call 1fe7244e880 1655->1661 1662 1fe723d3334-1fe723d3347 1655->1662 1664 1fe723d338c-1fe723d33cb call 1fe723ce8c0 1656->1664 1665 1fe723d3384-1fe723d3388 1656->1665 1657->1634 1666 1fe723d3273-1fe723d3277 1657->1666 1658->1657 1663 1fe723d3264-1fe723d326a 1658->1663 1661->1656 1662->1630 1662->1661 1663->1652 1669 1fe723d326c 1663->1669 1677 1fe723d33da-1fe723d3404 call 1fe723ce9a0 1664->1677 1678 1fe723d33cd-1fe723d33d6 1664->1678 1665->1664 1671 1fe723d3280-1fe723d328c 1666->1671 1679 1fe723d3a18-1fe723d3a1d call 1fe723ccf70 1667->1679 1669->1634 1674 1fe723d3294-1fe723d329a 1671->1674 1675 1fe723d328e-1fe723d3292 1671->1675 1674->1634 1674->1671 1675->1634 1675->1674 1684 1fe723d340a 1677->1684 1685 1fe723d3789-1fe723d3793 1677->1685 1678->1677 1679->1598 1688 1fe723d3410-1fe723d3431 call 1fe723ceaf0 1684->1688 1686 1fe723d3795-1fe723d379f 1685->1686 1687 1fe723d37bf-1fe723d37c9 1685->1687 1686->1687 1689 1fe723d37a1-1fe723d37b3 1686->1689 1690 1fe723d37cb-1fe723d37d5 1687->1690 1691 1fe723d37f5-1fe723d37fc 1687->1691 1696 1fe723d3433-1fe723d343b 1688->1696 1697 1fe723d3441-1fe723d3444 1688->1697 1689->1687 1702 1fe723d37b5-1fe723d37be 1689->1702 1690->1691 1695 1fe723d37d7-1fe723d37e9 1690->1695 1691->1570 1694 1fe723d37fe-1fe723d3808 1691->1694 1694->1570 1698 1fe723d380a-1fe723d381e 1694->1698 1695->1691 1707 1fe723d37eb-1fe723d37f4 1695->1707 1696->1624 1696->1697 1700 1fe723d344a-1fe723d3461 call 1fe7241f8f0 1697->1700 1701 1fe723d3769-1fe723d3783 call 1fe723ce7b0 1697->1701 1698->1570 1710 1fe723d3820-1fe723d382a 1698->1710 1713 1fe723d375d-1fe723d3764 call 1fe723cf380 1700->1713 1714 1fe723d3467-1fe723d34b0 call 1fe723e3a40 call 1fe723cd4e0 call 1fe723cd370 1700->1714 1701->1685 1701->1688 1702->1687 1707->1691 1710->1570 1713->1701 1723 1fe723d34b2 1714->1723 1724 1fe723d34b5-1fe723d3554 call 1fe723e5310 call 1fe723e55e0 call 1fe723e86b0 call 1fe723e1900 call 1fe723e3ff0 1714->1724 1723->1724 1735 1fe723d3587-1fe723d359f 1724->1735 1736 1fe723d3556-1fe723d3567 1724->1736 1739 1fe723d35d2-1fe723d35ea 1735->1739 1740 1fe723d35a1-1fe723d35b2 1735->1740 1737 1fe723d3569-1fe723d357c 1736->1737 1738 1fe723d3582 call 1fe7244e880 1736->1738 1737->1642 1737->1738 1738->1735 1741 1fe723d35ec-1fe723d3602 1739->1741 1742 1fe723d3622-1fe723d3643 1739->1742 1744 1fe723d35cd call 1fe7244e880 1740->1744 1745 1fe723d35b4-1fe723d35c7 1740->1745 1747 1fe723d361d call 1fe7244e880 1741->1747 1748 1fe723d3604-1fe723d3617 1741->1748 1742->1679 1749 1fe723d3649-1fe723d375c call 1fe723fd590 call 1fe723e86b0 call 1fe723e1900 call 1fe723e3ff0 call 1fe723e29b0 call 1fe723e1900 call 1fe723e29b0 call 1fe723e1900 call 1fe723e17a0 call 1fe723e3ff0 1742->1749 1744->1739 1745->1653 1745->1744 1747->1742 1748->1667 1748->1747 1749->1713
                                                                            APIs
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2326086279.000001FE723A0000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001FE723A0000, based on PE: true
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_1fe723a0000_siveria.jbxd
                                                                            Yara matches
                                                                            Similarity
                                                                            • API ID: CloseOpenQueryValue
                                                                            • String ID: content$directory_iterator::directory_iterator$exists$filename$status
                                                                            • API String ID: 3677997916-3429737954
                                                                            • Opcode ID: 5a814a14b5fbe29d0cd3de77decec1a71dc5f091c45ed2303f0970953dcae146
                                                                            • Instruction ID: 7a897b5aedc8f2488d218f52b10d524d20205949d25aaf93bc0829050b971ba1
                                                                            • Opcode Fuzzy Hash: 5a814a14b5fbe29d0cd3de77decec1a71dc5f091c45ed2303f0970953dcae146
                                                                            • Instruction Fuzzy Hash: 66827172611BC69ADB209F35D8403ED73A1F789798F105325EA9D17BA9EF38C584CB80

                                                                            Control-flow Graph

                                                                            • Executed
                                                                            • Not Executed
                                                                            control_flow_graph 1771 1fe72442e3c-1fe72442e77 call 1fe724424d8 call 1fe724424e0 call 1fe72442548 1778 1fe724430a1-1fe724430ed call 1fe72438284 call 1fe724424d8 call 1fe724424e0 call 1fe72442548 1771->1778 1779 1fe72442e7d-1fe72442e88 call 1fe724424e8 1771->1779 1804 1fe724430f3-1fe724430fe call 1fe724424e8 1778->1804 1805 1fe7244322b-1fe72443299 call 1fe72438284 call 1fe7244ba84 1778->1805 1779->1778 1784 1fe72442e8e-1fe72442e98 1779->1784 1786 1fe72442eba-1fe72442ebe 1784->1786 1787 1fe72442e9a-1fe72442e9d 1784->1787 1791 1fe72442ec1-1fe72442ec9 1786->1791 1789 1fe72442ea0-1fe72442eab 1787->1789 1792 1fe72442ead-1fe72442eb4 1789->1792 1793 1fe72442eb6-1fe72442eb8 1789->1793 1791->1791 1795 1fe72442ecb-1fe72442ede call 1fe7243e8bc 1791->1795 1792->1789 1792->1793 1793->1786 1796 1fe72442ee7-1fe72442ef5 1793->1796 1802 1fe72442ee0-1fe72442ee2 call 1fe7243d3c8 1795->1802 1803 1fe72442ef6-1fe72442f02 call 1fe7243d3c8 1795->1803 1802->1796 1811 1fe72442f09-1fe72442f11 1803->1811 1804->1805 1816 1fe72443104-1fe7244310f call 1fe72442518 1804->1816 1824 1fe7244329b-1fe724432a2 1805->1824 1825 1fe724432a7-1fe724432aa 1805->1825 1811->1811 1814 1fe72442f13-1fe72442f24 call 1fe72447fd8 1811->1814 1814->1778 1826 1fe72442f2a-1fe72442f80 call 1fe72461650 * 4 call 1fe72442d58 1814->1826 1816->1805 1823 1fe72443115-1fe72443138 call 1fe7243d3c8 GetTimeZoneInformation 1816->1823 1837 1fe7244313e-1fe7244315f 1823->1837 1838 1fe72443200-1fe7244322a call 1fe724424d0 call 1fe724424c0 call 1fe724424c8 1823->1838 1828 1fe72443337-1fe7244333a 1824->1828 1829 1fe724432e1-1fe724432f4 call 1fe7243e8bc 1825->1829 1830 1fe724432ac 1825->1830 1884 1fe72442f82-1fe72442f86 1826->1884 1833 1fe724432af call 1fe724430b8 1828->1833 1835 1fe72443340-1fe72443348 call 1fe72442e3c 1828->1835 1843 1fe724432ff-1fe7244331a call 1fe7244ba84 1829->1843 1844 1fe724432f6 1829->1844 1830->1833 1847 1fe724432b4-1fe724432e0 call 1fe7243d3c8 call 1fe7244e860 1833->1847 1835->1847 1845 1fe72443161-1fe72443167 1837->1845 1846 1fe7244316a-1fe72443171 1837->1846 1866 1fe72443321-1fe72443333 call 1fe7243d3c8 1843->1866 1867 1fe7244331c-1fe7244331f 1843->1867 1851 1fe724432f8-1fe724432fd call 1fe7243d3c8 1844->1851 1845->1846 1853 1fe72443173-1fe7244317b 1846->1853 1854 1fe72443185 1846->1854 1851->1830 1853->1854 1860 1fe7244317d-1fe72443183 1853->1860 1863 1fe72443187-1fe724431fb call 1fe72461650 * 4 call 1fe724469a4 call 1fe72443350 * 2 1854->1863 1860->1863 1863->1838 1866->1828 1867->1851 1885 1fe72442f8c-1fe72442f90 1884->1885 1886 1fe72442f88 1884->1886 1885->1884 1888 1fe72442f92-1fe72442fb7 call 1fe72434550 1885->1888 1886->1885 1894 1fe72442fba-1fe72442fbe 1888->1894 1896 1fe72442fc0-1fe72442fcb 1894->1896 1897 1fe72442fcd-1fe72442fd1 1894->1897 1896->1897 1899 1fe72442fd3-1fe72442fd7 1896->1899 1897->1894 1902 1fe72443058-1fe7244305c 1899->1902 1903 1fe72442fd9-1fe72443001 call 1fe72434550 1899->1903 1904 1fe72443063-1fe72443070 1902->1904 1905 1fe7244305e-1fe72443060 1902->1905 1911 1fe72443003 1903->1911 1912 1fe7244301f-1fe72443023 1903->1912 1907 1fe72443072-1fe72443088 call 1fe72442d58 1904->1907 1908 1fe7244308b-1fe7244309a call 1fe724424d0 call 1fe724424c0 1904->1908 1905->1904 1907->1908 1908->1778 1916 1fe72443006-1fe7244300d 1911->1916 1912->1902 1914 1fe72443025-1fe72443043 call 1fe72434550 1912->1914 1923 1fe7244304f-1fe72443056 1914->1923 1916->1912 1919 1fe7244300f-1fe7244301d 1916->1919 1919->1912 1919->1916 1923->1902 1924 1fe72443045-1fe72443049 1923->1924 1924->1902 1925 1fe7244304b 1924->1925 1925->1923
                                                                            APIs
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2326086279.000001FE723A0000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001FE723A0000, based on PE: true
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_1fe723a0000_siveria.jbxd
                                                                            Yara matches
                                                                            Similarity
                                                                            • API ID: _get_daylight$_invalid_parameter_noinfo$ErrorFreeHeapInformationLastTimeZone
                                                                            • String ID: Eastern Standard Time$Eastern Summer Time
                                                                            • API String ID: 355007559-239921721
                                                                            • Opcode ID: d27e707e32a7a668b79f18f39980f86f66c1361dc0c94ac41fd5faca01788e5a
                                                                            • Instruction ID: 0ab254b04d3948deedc3f9f114808e63a52c3070f1e1e34d3a53300ae0b2b6d6
                                                                            • Opcode Fuzzy Hash: d27e707e32a7a668b79f18f39980f86f66c1361dc0c94ac41fd5faca01788e5a
                                                                            • Instruction Fuzzy Hash: BFD1A236A0065286EB24FF27D8513F977E2F794B94F548335DA19476A6FB38C4428F80

                                                                            Control-flow Graph

                                                                            • Executed
                                                                            • Not Executed
                                                                            control_flow_graph 1926 1fe72425240-1fe724253de 1927 1fe724253e0-1fe724253e7 1926->1927 1927->1927 1928 1fe724253e9-1fe7242541c call 1fe723e86b0 InternetOpenA 1927->1928 1931 1fe724254b5-1fe724254cc 1928->1931 1932 1fe72425422-1fe72425438 1928->1932 1933 1fe724254d1-1fe724254f8 InternetOpenUrlA 1931->1933 1934 1fe724254ce 1931->1934 1935 1fe72425440-1fe72425448 1932->1935 1936 1fe72425529-1fe72425554 HttpQueryInfoW 1933->1936 1937 1fe724254fa-1fe72425524 1933->1937 1934->1933 1938 1fe7242544a-1fe7242545b 1935->1938 1939 1fe7242547b-1fe724254b4 call 1fe7244e860 1935->1939 1940 1fe7242558f-1fe724255ea HttpQueryInfoW 1936->1940 1941 1fe72425556-1fe7242558a 1936->1941 1937->1935 1942 1fe72425476 call 1fe7244e880 1938->1942 1943 1fe7242545d-1fe72425470 1938->1943 1948 1fe72425618-1fe7242562e InternetQueryDataAvailable 1940->1948 1949 1fe724255ec-1fe72425602 call 1fe72434550 1940->1949 1941->1940 1942->1939 1943->1942 1946 1fe724258b5-1fe724258ba call 1fe72438254 1943->1946 1960 1fe724258bb-1fe724258c0 call 1fe723cb820 1946->1960 1952 1fe72425634-1fe72425639 1948->1952 1953 1fe72425813-1fe72425866 InternetCloseHandle 1948->1953 1949->1948 1959 1fe72425604-1fe72425613 call 1fe723e8560 1949->1959 1958 1fe72425640-1fe72425646 1952->1958 1963 1fe7242586f-1fe72425878 1953->1963 1958->1953 1961 1fe7242564c-1fe72425666 1958->1961 1959->1948 1966 1fe72425668-1fe7242566e 1961->1966 1967 1fe724256d9-1fe724256f1 InternetReadFile 1961->1967 1963->1939 1968 1fe7242587e-1fe7242588f 1963->1968 1973 1fe72425670-1fe72425677 1966->1973 1974 1fe7242569c-1fe7242569f call 1fe7244e888 1966->1974 1970 1fe724256f7-1fe724256fc 1967->1970 1971 1fe724257cd-1fe724257d4 1967->1971 1968->1942 1975 1fe72425895-1fe724258a8 1968->1975 1970->1971 1977 1fe72425702-1fe7242570d 1970->1977 1971->1953 1978 1fe724257d6-1fe724257e7 1971->1978 1973->1960 1979 1fe7242567d-1fe72425688 call 1fe7244e888 1973->1979 1981 1fe724256a4-1fe724256d4 call 1fe72461650 1974->1981 1975->1946 1976 1fe724258aa 1975->1976 1976->1942 1982 1fe7242573f-1fe72425759 call 1fe723e9030 1977->1982 1983 1fe7242570f-1fe7242573d call 1fe72460fb0 1977->1983 1984 1fe72425802-1fe7242580f call 1fe7244e880 1978->1984 1985 1fe724257e9-1fe724257fc 1978->1985 1989 1fe724258af-1fe724258b4 call 1fe72438254 1979->1989 1998 1fe7242568e-1fe7242569a 1979->1998 1981->1967 2000 1fe7242575a-1fe72425761 1982->2000 1983->2000 1984->1953 1985->1984 1985->1989 1989->1946 1998->1981 2001 1fe724257a4 2000->2001 2002 1fe72425763-1fe72425774 2000->2002 2003 1fe724257a6-1fe724257bc InternetQueryDataAvailable 2001->2003 2004 1fe7242578f-1fe724257a2 call 1fe7244e880 2002->2004 2005 1fe72425776-1fe72425789 2002->2005 2003->1953 2007 1fe724257be-1fe724257c8 2003->2007 2004->2003 2005->1989 2005->2004 2007->1958
                                                                            APIs
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2326086279.000001FE723A0000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001FE723A0000, based on PE: true
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_1fe723a0000_siveria.jbxd
                                                                            Yara matches
                                                                            Similarity
                                                                            • API ID: Internet$Query$AvailableDataHttpInfoOpen$CloseConcurrency::cancel_current_taskFileHandleRead
                                                                            • String ID:
                                                                            • API String ID: 1475545111-0
                                                                            • Opcode ID: 49e77669582fa3e652aa993ac52c379e5c88da31bf1b2499a969205812445a96
                                                                            • Instruction ID: 35a7b1e915ba54ec328bea638aff476250147b05ec49961ebded631bb26cd3b4
                                                                            • Opcode Fuzzy Hash: 49e77669582fa3e652aa993ac52c379e5c88da31bf1b2499a969205812445a96
                                                                            • Instruction Fuzzy Hash: E8028032A14B9586EB10DB6AE8403AE77F5F795794F104325EE9D57BA8EF78C080CB40

                                                                            Control-flow Graph

                                                                            • Executed
                                                                            • Not Executed
                                                                            control_flow_graph 2009 1fe72460658-1fe724606cb call 1fe7246023c 2012 1fe724606e5-1fe724606ef call 1fe7244566c 2009->2012 2013 1fe724606cd-1fe724606d6 call 1fe72434e48 2009->2013 2018 1fe724606f1-1fe72460708 call 1fe72434e48 call 1fe72434e68 2012->2018 2019 1fe7246070a-1fe72460773 CreateFileW 2012->2019 2020 1fe724606d9-1fe724606e0 call 1fe72434e68 2013->2020 2018->2020 2022 1fe72460775-1fe7246077b 2019->2022 2023 1fe724607f0-1fe724607fb GetFileType 2019->2023 2031 1fe72460a26-1fe72460a46 2020->2031 2029 1fe724607bd-1fe724607eb call 1fe72475168 call 1fe72434ddc 2022->2029 2030 1fe7246077d-1fe72460781 2022->2030 2026 1fe7246084e-1fe72460855 2023->2026 2027 1fe724607fd-1fe72460838 call 1fe72475168 call 1fe72434ddc call 1fe72475140 2023->2027 2035 1fe7246085d-1fe72460860 2026->2035 2036 1fe72460857-1fe7246085b 2026->2036 2027->2020 2056 1fe7246083e-1fe72460849 call 1fe72434e68 2027->2056 2029->2020 2030->2029 2034 1fe72460783-1fe724607bb CreateFileW 2030->2034 2034->2023 2034->2029 2038 1fe72460862 2035->2038 2039 1fe72460866-1fe724608bb call 1fe72445584 2035->2039 2036->2039 2038->2039 2049 1fe724608bd-1fe724608c9 call 1fe72460444 2039->2049 2050 1fe724608da-1fe7246090b call 1fe7245ffbc 2039->2050 2049->2050 2058 1fe724608cb 2049->2058 2060 1fe72460911-1fe72460953 2050->2060 2061 1fe7246090d-1fe7246090f 2050->2061 2056->2020 2064 1fe724608cd-1fe724608d5 call 1fe7243d540 2058->2064 2062 1fe72460975-1fe72460980 2060->2062 2063 1fe72460955-1fe72460959 2060->2063 2061->2064 2067 1fe72460a24 2062->2067 2068 1fe72460986-1fe7246098a 2062->2068 2063->2062 2066 1fe7246095b-1fe72460970 2063->2066 2064->2031 2066->2062 2067->2031 2068->2067 2070 1fe72460990-1fe724609d5 call 1fe72475140 CreateFileW 2068->2070 2074 1fe72460a0a-1fe72460a1f 2070->2074 2075 1fe724609d7-1fe72460a05 call 1fe72475168 call 1fe72434ddc call 1fe724457ac 2070->2075 2074->2067 2075->2074
                                                                            APIs
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2326086279.000001FE723A0000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001FE723A0000, based on PE: true
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_1fe723a0000_siveria.jbxd
                                                                            Yara matches
                                                                            Similarity
                                                                            • API ID: File$CreateErrorLast_invalid_parameter_noinfo$CloseHandle$Type
                                                                            • String ID:
                                                                            • API String ID: 1617910340-0
                                                                            • Opcode ID: 9219a76bbf5b0a68fd8075754a2c2160bfaa822f6e476498c8a23ea95eed312f
                                                                            • Instruction ID: e4683adbccc5193fffd1ced99d348e763f4cd3a925847faf8ff80a1ad1505f75
                                                                            • Opcode Fuzzy Hash: 9219a76bbf5b0a68fd8075754a2c2160bfaa822f6e476498c8a23ea95eed312f
                                                                            • Instruction Fuzzy Hash: 32C1B037720A4186EB10EFA6C4946ED37B1F349B98F015325DE2A9B7E9EB34C455CB80

                                                                            Control-flow Graph

                                                                            • Executed
                                                                            • Not Executed
                                                                            control_flow_graph 2082 1fe72406350-1fe724069ee call 1fe723cd4e0 call 1fe723cd370 2090 1fe724069f0-1fe724069f7 2082->2090 2090->2090 2091 1fe724069f9-1fe7240a9b7 call 1fe723f5c20 call 1fe723cd810 call 1fe723ceaf0 call 1fe723ce240 call 1fe72438254 * 3 call 1fe723ce1d0 call 1fe72438254 call 1fe723e39b0 call 1fe723e79f0 call 1fe723e7ac0 call 1fe72450e88 call 1fe72438254 * 2 call 1fe723ccf70 call 1fe723ce0c0 call 1fe723ce1d0 call 1fe723ce240 call 1fe72438254 call 1fe723ce1d0 * 2 call 1fe72438254 call 1fe723e39b0 call 1fe723e79f0 call 1fe723e7ac0 call 1fe72450e88 call 1fe72438254 call 1fe723ce0c0 call 1fe723ccf70 call 1fe72438254 call 1fe723ce240 call 1fe72438254 * 3 call 1fe723ce1d0 call 1fe72438254 call 1fe723e39b0 call 1fe723e79f0 call 1fe723e7ac0 call 1fe72450e88 call 1fe72438254 * 2 call 1fe723ccf70 call 1fe723ce0c0 call 1fe723ce1d0 call 1fe723ce240 call 1fe723ce1d0 * 4 call 1fe723ccf70 call 1fe723ce1d0 * 3 call 1fe723ccf70 call 1fe72438254 * 3 call 1fe72420040 call 1fe72461650 GetModuleFileNameW 2090->2091 2221 1fe7240a9c0-1fe7240a9c9 2091->2221 2221->2221 2222 1fe7240a9cb-1fe7240abde call 1fe723d6940 2221->2222 2225 1fe7240abe1-1fe7240abea 2222->2225 2225->2225 2226 1fe7240abec-1fe7240ae7d call 1fe723d6940 call 1fe723d6bd0 call 1fe723e5fd0 2225->2226 2236 1fe7240ae80-1fe7240ae89 2226->2236 2236->2236 2237 1fe7240ae8b-1fe7240b11e call 1fe723d6940 call 1fe723d6bd0 call 1fe723e5fd0 2236->2237 2247 1fe7240b121-1fe7240b12a 2237->2247 2247->2247 2248 1fe7240b12c-1fe7240b600 call 1fe723d6940 call 1fe723cd4a0 call 1fe723e5fd0 2247->2248 2261 1fe7240b603-1fe7240b60c 2248->2261 2261->2261 2262 1fe7240b60e-1fe7240b8bd call 1fe723d6940 call 1fe723d6bd0 call 1fe723e5fd0 2261->2262 2272 1fe7240b8c0-1fe7240b8c9 2262->2272 2272->2272 2273 1fe7240b8cb-1fe7240bb70 call 1fe723d6940 call 1fe723d6bd0 call 1fe723e5fd0 2272->2273 2283 1fe7240bb73-1fe7240bb7c 2273->2283 2283->2283 2284 1fe7240bb7e-1fe7240bd8b call 1fe723d6940 call 1fe723d6bd0 call 1fe723e5fd0 2283->2284 2294 1fe7240bd90-1fe7240bd99 2284->2294 2294->2294 2295 1fe7240bd9b-1fe7240c0c7 call 1fe723d6940 call 1fe723d6bd0 call 1fe723e5fd0 2294->2295 2305 1fe7240c0d0-1fe7240c0d8 2295->2305 2305->2305 2306 1fe7240c0da-1fe7240c326 call 1fe723d6940 call 1fe723d6bd0 call 1fe723e5fd0 call 1fe723ccf70 call 1fe72405d70 2305->2306
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2326086279.000001FE723A0000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001FE723A0000, based on PE: true
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_1fe723a0000_siveria.jbxd
                                                                            Yara matches
                                                                            Similarity
                                                                            • API ID: __std_fs_convert_wide_to_narrow$__std_fs_code_page
                                                                            • String ID: cannot use push_back() with $directory_iterator::directory_iterator$exists$recursive_directory_iterator::operator++$recursive_directory_iterator::recursive_directory_iterator$status
                                                                            • API String ID: 3645842244-1862120484
                                                                            • Opcode ID: de5a621f2f067d1123de94e788919e3c44fbe91b6b887da37095cf4d544f4034
                                                                            • Instruction ID: 71af3d40855e99452ede26c1f0b6c3d499c00ad5f7b896d825f547b86be8733c
                                                                            • Opcode Fuzzy Hash: de5a621f2f067d1123de94e788919e3c44fbe91b6b887da37095cf4d544f4034
                                                                            • Instruction Fuzzy Hash: 29D22572508BCA85D6709B1AF4813AAB3A0F7D8784F405325EACC57B69EB3CC294CF44

                                                                            Control-flow Graph

                                                                            • Executed
                                                                            • Not Executed
                                                                            control_flow_graph 2320 1fe723d20b0-1fe723d2182 2321 1fe723d2185-1fe723d218c 2320->2321 2321->2321 2322 1fe723d218e-1fe723d22ea call 1fe723e86b0 2321->2322 2325 1fe723d22f0-1fe723d22f8 2322->2325 2325->2325 2326 1fe723d22fa-1fe723d2378 call 1fe723e86b0 2325->2326 2329 1fe723d2380-1fe723d2388 2326->2329 2329->2329 2330 1fe723d238a-1fe723d2411 call 1fe723e86b0 RegOpenKeyExA 2329->2330 2333 1fe723d2417-1fe723d2456 RegQueryValueExA 2330->2333 2334 1fe723d24ee-1fe723d24f5 2330->2334 2333->2334 2337 1fe723d245c-1fe723d24a9 call 1fe723e86b0 call 1fe723e28e0 2333->2337 2335 1fe723d24fd-1fe723d256e call 1fe723f5c20 2334->2335 2336 1fe723d24f7 RegCloseKey 2334->2336 2342 1fe723d25a2-1fe723d25b5 2335->2342 2343 1fe723d2570-1fe723d2582 2335->2343 2336->2335 2355 1fe723d24ab-1fe723d24bf 2337->2355 2356 1fe723d24df-1fe723d24e7 2337->2356 2347 1fe723d25bb-1fe723d2601 call 1fe723ceaf0 2342->2347 2348 1fe723d2aa3-1fe723d2aae 2342->2348 2345 1fe723d259d call 1fe7244e880 2343->2345 2346 1fe723d2584-1fe723d2597 2343->2346 2345->2342 2346->2345 2352 1fe723d2c55-1fe723d2c5a call 1fe72438254 2346->2352 2367 1fe723d2607-1fe723d260a 2347->2367 2368 1fe723d2c25-1fe723d2c27 2347->2368 2350 1fe723d2ae9-1fe723d2b0e 2348->2350 2351 1fe723d2ab0-1fe723d2ac9 2348->2351 2360 1fe723d2b44-1fe723d2b5e 2350->2360 2361 1fe723d2b10-1fe723d2b24 2350->2361 2357 1fe723d2acb-1fe723d2ade 2351->2357 2358 1fe723d2ae4 call 1fe7244e880 2351->2358 2382 1fe723d2c5b-1fe723d2c70 call 1fe723ce1d0 2352->2382 2363 1fe723d24da call 1fe7244e880 2355->2363 2364 1fe723d24c1-1fe723d24d4 2355->2364 2356->2334 2357->2358 2371 1fe723d2c71-1fe723d2c76 call 1fe72438254 2357->2371 2358->2350 2365 1fe723d2b94-1fe723d2bae 2360->2365 2366 1fe723d2b60-1fe723d2b74 2360->2366 2374 1fe723d2b26-1fe723d2b39 2361->2374 2375 1fe723d2b3f call 1fe7244e880 2361->2375 2363->2356 2364->2363 2369 1fe723d2c4f-1fe723d2c54 call 1fe72438254 2364->2369 2379 1fe723d2be0-1fe723d2c24 call 1fe7244e860 2365->2379 2380 1fe723d2bb0-1fe723d2bc4 2365->2380 2376 1fe723d2b76-1fe723d2b89 2366->2376 2377 1fe723d2b8f call 1fe7244e880 2366->2377 2367->2348 2378 1fe723d2610-1fe723d262d call 1fe723e5140 2367->2378 2383 1fe723d2c29 2368->2383 2384 1fe723d2c34-1fe723d2c4e call 1fe723ce240 2368->2384 2369->2352 2400 1fe723d2c77-1fe723d2c7c call 1fe72438254 2371->2400 2374->2375 2385 1fe723d2c8f-1fe723d2c94 call 1fe72438254 2374->2385 2375->2360 2376->2377 2388 1fe723d2c95-1fe723d2c9a call 1fe72438254 2376->2388 2377->2365 2378->2382 2410 1fe723d2633-1fe723d264e 2378->2410 2392 1fe723d2bdb call 1fe7244e880 2380->2392 2393 1fe723d2bc6-1fe723d2bd9 2380->2393 2382->2371 2383->2348 2384->2369 2385->2388 2392->2379 2393->2392 2403 1fe723d2c2e-1fe723d2c33 call 1fe72438254 2393->2403 2416 1fe723d2c7d-1fe723d2c82 call 1fe72438254 2400->2416 2403->2384 2414 1fe723d2658-1fe723d268e call 1fe723ce8c0 2410->2414 2415 1fe723d2650-1fe723d2654 2410->2415 2421 1fe723d269d-1fe723d26be call 1fe723ce9a0 2414->2421 2422 1fe723d2690-1fe723d2699 2414->2422 2415->2414 2423 1fe723d2c83-1fe723d2c88 call 1fe72438254 2416->2423 2428 1fe723d26c4-1fe723d26c8 2421->2428 2429 1fe723d2a01-1fe723d2a0b 2421->2429 2422->2421 2430 1fe723d2c89-1fe723d2c8e call 1fe723ccf70 2423->2430 2431 1fe723d26d0-1fe723d26e5 call 1fe7241f8f0 2428->2431 2432 1fe723d2a0d-1fe723d2a17 2429->2432 2433 1fe723d2a37-1fe723d2a41 2429->2433 2430->2385 2443 1fe723d26eb-1fe723d2737 call 1fe723e3a40 call 1fe723cd4e0 call 1fe723cd370 2431->2443 2444 1fe723d29de-1fe723d29fb call 1fe723cf380 call 1fe723ce7b0 2431->2444 2432->2433 2438 1fe723d2a19-1fe723d2a2b 2432->2438 2434 1fe723d2a6d-1fe723d2a74 2433->2434 2435 1fe723d2a43-1fe723d2a4d 2433->2435 2434->2348 2442 1fe723d2a76-1fe723d2a80 2434->2442 2435->2434 2440 1fe723d2a4f-1fe723d2a61 2435->2440 2438->2433 2448 1fe723d2a2d-1fe723d2a36 2438->2448 2440->2434 2454 1fe723d2a63-1fe723d2a6c 2440->2454 2442->2348 2446 1fe723d2a82-1fe723d2a96 2442->2446 2465 1fe723d273c-1fe723d27db call 1fe723e5310 call 1fe723e55e0 call 1fe723e86b0 call 1fe723e1900 call 1fe723e3ff0 2443->2465 2466 1fe723d2739 2443->2466 2444->2429 2444->2431 2446->2348 2455 1fe723d2a98-1fe723d2aa2 2446->2455 2448->2433 2454->2434 2455->2348 2477 1fe723d27dd-1fe723d27ee 2465->2477 2478 1fe723d280e-1fe723d2826 2465->2478 2466->2465 2479 1fe723d2809 call 1fe7244e880 2477->2479 2480 1fe723d27f0-1fe723d2803 2477->2480 2481 1fe723d2859-1fe723d2871 2478->2481 2482 1fe723d2828-1fe723d2839 2478->2482 2479->2478 2480->2400 2480->2479 2486 1fe723d28a9-1fe723d28c7 2481->2486 2487 1fe723d2873-1fe723d2889 2481->2487 2484 1fe723d283b-1fe723d284e 2482->2484 2485 1fe723d2854 call 1fe7244e880 2482->2485 2484->2416 2484->2485 2485->2481 2486->2430 2488 1fe723d28cd-1fe723d29dd call 1fe723fd590 call 1fe723e86b0 call 1fe723e1900 call 1fe723e3ff0 call 1fe723e29b0 call 1fe723e1900 call 1fe723e29b0 call 1fe723e1900 call 1fe723e17a0 call 1fe723e3ff0 2486->2488 2490 1fe723d288b-1fe723d289e 2487->2490 2491 1fe723d28a4 call 1fe7244e880 2487->2491 2488->2444 2490->2423 2490->2491 2491->2486
                                                                            APIs
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2326086279.000001FE723A0000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001FE723A0000, based on PE: true
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_1fe723a0000_siveria.jbxd
                                                                            Yara matches
                                                                            Similarity
                                                                            • API ID: CloseOpenQueryValue
                                                                            • String ID: content$directory_iterator::directory_iterator$exists$filename
                                                                            • API String ID: 3677997916-1400943384
                                                                            • Opcode ID: 03e4d06697ffb6064e1e745876f9dffcd224e37e7b8d43340098c93bda25d43c
                                                                            • Instruction ID: fcc4bd3addeebec16af1b1ef33babce1fbffd2f4f318a67a14b1bd03913c6afe
                                                                            • Opcode Fuzzy Hash: 03e4d06697ffb6064e1e745876f9dffcd224e37e7b8d43340098c93bda25d43c
                                                                            • Instruction Fuzzy Hash: 58728572610BC69AEB109F35D8803ED77A0F789798F109325EA9C17BA9DF34C685C780

                                                                            Control-flow Graph

                                                                            • Executed
                                                                            • Not Executed
                                                                            control_flow_graph 2513 1fe7241f020-1fe7241f0a5 call 1fe723ceaf0 2516 1fe7241f0b1-1fe7241f0b4 2513->2516 2517 1fe7241f0a7-1fe7241f0a9 2513->2517 2520 1fe7241f0b6-1fe7241f0c2 2516->2520 2521 1fe7241f0c7-1fe7241f0e0 call 1fe72461650 2516->2521 2518 1fe7241f7c0-1fe7241f7d6 call 1fe723ce240 2517->2518 2519 1fe7241f0af 2517->2519 2531 1fe7241f7d7-1fe7241f7dc call 1fe72438254 2518->2531 2519->2520 2522 1fe7241f73f-1fe7241f76b call 1fe7244e860 2520->2522 2529 1fe7241f0e5-1fe7241f14b call 1fe723ea910 2521->2529 2530 1fe7241f0e2 2521->2530 2537 1fe7241f151-1fe7241f159 2529->2537 2538 1fe7241f545-1fe7241f57f call 1fe723ffdb0 call 1fe723ffcd0 2529->2538 2530->2529 2536 1fe7241f7dd-1fe7241f811 call 1fe723cbbd0 call 1fe723ccdc0 call 1fe72450e88 2531->2536 2541 1fe7241f15e-1fe7241f181 call 1fe72429b70 call 1fe72429d30 2537->2541 2542 1fe7241f15b 2537->2542 2554 1fe7241f581-1fe7241f592 call 1fe723e8560 2538->2554 2555 1fe7241f59e-1fe7241f62c call 1fe723ffdb0 call 1fe7242d640 2538->2555 2556 1fe7241f187-1fe7241f19d 2541->2556 2557 1fe7241f25c-1fe7241f276 GetFileSize 2541->2557 2542->2541 2561 1fe7241f597 2554->2561 2555->2536 2581 1fe7241f632-1fe7241f636 call 1fe723e3620 2555->2581 2562 1fe7241f19f-1fe7241f1b3 2556->2562 2563 1fe7241f1d3-1fe7241f257 call 1fe723e12f0 2556->2563 2565 1fe7241f278-1fe7241f29b 2557->2565 2566 1fe7241f29d-1fe7241f2b3 2557->2566 2561->2555 2567 1fe7241f1ce call 1fe7244e880 2562->2567 2568 1fe7241f1b5-1fe7241f1c8 2562->2568 2582 1fe7241f72b-1fe7241f73a call 1fe7245c92c 2563->2582 2571 1fe7241f302-1fe7241f34b SetFilePointer call 1fe72475190 2565->2571 2572 1fe7241f2e5-1fe7241f2fd call 1fe723e8e80 2566->2572 2573 1fe7241f2b5-1fe7241f2e3 call 1fe72461650 2566->2573 2567->2563 2568->2531 2568->2567 2584 1fe7241f351-1fe7241f3a3 2571->2584 2585 1fe7241f462-1fe7241f486 2571->2585 2572->2571 2573->2571 2588 1fe7241f63b-1fe7241f63e 2581->2588 2582->2522 2595 1fe7241f3a5-1fe7241f3b9 2584->2595 2596 1fe7241f3d9-1fe7241f45d call 1fe723e12f0 2584->2596 2593 1fe7241f488-1fe7241f49c 2585->2593 2594 1fe7241f4bc-1fe7241f540 call 1fe723e12f0 2585->2594 2591 1fe7241f640-1fe7241f667 2588->2591 2592 1fe7241f66d-1fe7241f727 call 1fe723e12f0 2588->2592 2591->2592 2597 1fe7241f76c-1fe7241f76f 2591->2597 2592->2582 2599 1fe7241f49e-1fe7241f4b1 2593->2599 2600 1fe7241f4b7 call 1fe7244e880 2593->2600 2594->2582 2604 1fe7241f3d4 call 1fe7244e880 2595->2604 2605 1fe7241f3bb-1fe7241f3ce 2595->2605 2596->2582 2601 1fe7241f771-1fe7241f778 2597->2601 2602 1fe7241f77a-1fe7241f78b 2597->2602 2599->2531 2599->2600 2600->2594 2608 1fe7241f78f-1fe7241f7bf call 1fe723cbbd0 call 1fe723ccdc0 call 1fe72450e88 2601->2608 2602->2608 2604->2596 2605->2531 2605->2604 2608->2518
                                                                            APIs
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2326086279.000001FE723A0000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001FE723A0000, based on PE: true
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_1fe723a0000_siveria.jbxd
                                                                            Yara matches
                                                                            Similarity
                                                                            • API ID: File$PointerReadSize
                                                                            • String ID: exists$ios_base::badbit set$ios_base::eofbit set$ios_base::failbit set
                                                                            • API String ID: 404940565-15404121
                                                                            • Opcode ID: cdc9b60c854cdcbeaf71dfb81e76edab83bed13f15cecf9c3a3e5e36df3e413e
                                                                            • Instruction ID: a48c3c61cb0796e84b0856d16f4bb92620e2c2fe4e6f440405651baa63bbcf1a
                                                                            • Opcode Fuzzy Hash: cdc9b60c854cdcbeaf71dfb81e76edab83bed13f15cecf9c3a3e5e36df3e413e
                                                                            • Instruction Fuzzy Hash: DD321632610BC689EB20DF35D8803ED37A1F785788F548226DB4D5BBA9EB74C545DB40
                                                                            APIs
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2326086279.000001FE723A0000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001FE723A0000, based on PE: true
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_1fe723a0000_siveria.jbxd
                                                                            Yara matches
                                                                            Similarity
                                                                            • API ID: _get_daylight_invalid_parameter_noinfo$ErrorFreeHeapInformationLastTimeZone
                                                                            • String ID: Eastern Standard Time$Eastern Summer Time
                                                                            • API String ID: 3458911817-239921721
                                                                            • Opcode ID: a0b2f147c5ed72e73a9ba99eccd64d774068bd057930b9dd808764ab5dc4e304
                                                                            • Instruction ID: 6dc55ef05f00e688ebd7382ed41435e220338d6873a3153293039df434c0fbaf
                                                                            • Opcode Fuzzy Hash: a0b2f147c5ed72e73a9ba99eccd64d774068bd057930b9dd808764ab5dc4e304
                                                                            • Instruction Fuzzy Hash: 78513132A1064297E710FF27E8816E977E1F788B84F54523AEA5D476A6EB38C4418F80
                                                                            APIs
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2326086279.000001FE723A0000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001FE723A0000, based on PE: true
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_1fe723a0000_siveria.jbxd
                                                                            Yara matches
                                                                            Similarity
                                                                            • API ID: _get_daylight$_isindst$_invalid_parameter_noinfo
                                                                            • String ID:
                                                                            • API String ID: 1405656091-0
                                                                            • Opcode ID: cd6fea744430340711cd49b3e9bdbfdb1b852b0eb5a7692198664b91c055b650
                                                                            • Instruction ID: 859e8f9199f1e7c324eed9f8eb668f95a5b138e8f25bf9c4adf02e864390291f
                                                                            • Opcode Fuzzy Hash: cd6fea744430340711cd49b3e9bdbfdb1b852b0eb5a7692198664b91c055b650
                                                                            • Instruction Fuzzy Hash: B781D7B2B002464BEB589F26CD413F873E5E754B88F44D239DA099B79AFB38D5418F80
                                                                            APIs
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2326086279.000001FE723A0000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001FE723A0000, based on PE: true
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_1fe723a0000_siveria.jbxd
                                                                            Yara matches
                                                                            Similarity
                                                                            • API ID: __std_exception_destroy
                                                                            • String ID: value
                                                                            • API String ID: 2453523683-494360628
                                                                            • Opcode ID: fb3e1bf55c046c94c5dba31c0e042e301bb475e1992dc4255283c41285e6c634
                                                                            • Instruction ID: aa429f05ff28c2b4a024308e09667e3129df8a2a1332c859b9ac8a6973795a6d
                                                                            • Opcode Fuzzy Hash: fb3e1bf55c046c94c5dba31c0e042e301bb475e1992dc4255283c41285e6c634
                                                                            • Instruction Fuzzy Hash: A002B172A14BC295EB00EB75D4803ED77A1E7957A4F105361FAAD13BEADB38C185CB80
                                                                            APIs
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2326086279.000001FE723A0000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001FE723A0000, based on PE: true
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_1fe723a0000_siveria.jbxd
                                                                            Yara matches
                                                                            Similarity
                                                                            • API ID: Process32$CloseCreateFirstHandleNextSnapshotToolhelp32
                                                                            • String ID: [PID:
                                                                            • API String ID: 420147892-2210602247
                                                                            • Opcode ID: 328d223ba682ce870284371046a1b98a5c32d8ce51894be109d56df121eea8d0
                                                                            • Instruction ID: a5d1cf46d4431b185e342f8928aedf5595f3dc6133a61bf8b061a81b024ce4de
                                                                            • Opcode Fuzzy Hash: 328d223ba682ce870284371046a1b98a5c32d8ce51894be109d56df121eea8d0
                                                                            • Instruction Fuzzy Hash: 34E19372614BC296EB24EB25E8803ED77E5F389794F504325EA9D07BA9DF78C244CB40
                                                                            APIs
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2326086279.000001FE723A0000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001FE723A0000, based on PE: true
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_1fe723a0000_siveria.jbxd
                                                                            Yara matches
                                                                            Similarity
                                                                            • API ID: ProcessToken$AdjustCloseCurrentHandleLookupOpenPrivilegePrivilegesValue
                                                                            • String ID:
                                                                            • API String ID: 3038321057-0
                                                                            • Opcode ID: d2de06470b4ed8e39d37734a47601b9eff7cf65b32299141bc4bcc42cf026e17
                                                                            • Instruction ID: 361d3d2be672bc8134669fa3f456e0b3af4ebbd4e6782007e464b3db0fd9b5d9
                                                                            • Opcode Fuzzy Hash: d2de06470b4ed8e39d37734a47601b9eff7cf65b32299141bc4bcc42cf026e17
                                                                            • Instruction Fuzzy Hash: FE215132218B8186E760DF22F45439AB3E0F788B94F554635EA8947B68EF7DC5458F80
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2326086279.000001FE723A0000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001FE723A0000, based on PE: true
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_1fe723a0000_siveria.jbxd
                                                                            Yara matches
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID: cannot use push_back() with $directory_iterator::directory_iterator$exists$prefs.js$status
                                                                            • API String ID: 0-2713369562
                                                                            • Opcode ID: f731b01b6b5038e0c577e7f2d837af0bad5f4b965bae9dd029f665d26bd80d5b
                                                                            • Instruction ID: c2a66ce4a083c1acb08ae3f54322981627487d2fc7a79d0fbab76a92d29fc7a9
                                                                            • Opcode Fuzzy Hash: f731b01b6b5038e0c577e7f2d837af0bad5f4b965bae9dd029f665d26bd80d5b
                                                                            • Instruction Fuzzy Hash: 36523732609FC694E6B1AB15F8813EAB3A4F7C9780F505225DACC47B69EF38C594CB40
                                                                            APIs
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2326086279.000001FE723A0000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001FE723A0000, based on PE: true
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_1fe723a0000_siveria.jbxd
                                                                            Yara matches
                                                                            Similarity
                                                                            • API ID: Cred$EnumerateFree
                                                                            • String ID: cannot use push_back() with
                                                                            • API String ID: 3403564193-4122110429
                                                                            • Opcode ID: cb7963401eb5612f5fa2cdc5584817467bc7fdc8db455fc209d596cc75c876fe
                                                                            • Instruction ID: 6ebb9bd220be00a2779da7b2690028cd165136074446b5580f2b387f8198e1f3
                                                                            • Opcode Fuzzy Hash: cb7963401eb5612f5fa2cdc5584817467bc7fdc8db455fc209d596cc75c876fe
                                                                            • Instruction Fuzzy Hash: 34627372614BC699EB20DF25E8803ED77A1F789798F504325EA9D17BA9DF34C284CB40
                                                                            APIs
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2326596314.00007FF6612B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6612B0000, based on PE: true
                                                                            • Associated: 00000000.00000002.2326577281.00007FF6612B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326638322.00007FF66131B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326638322.00007FF6615CD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326963985.00007FF6615D9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326988344.00007FF6615DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_7ff6612b0000_siveria.jbxd
                                                                            Similarity
                                                                            • API ID: MemoryVirtual$ProtectQuery
                                                                            • String ID: 0
                                                                            • API String ID: 1355999870-4108050209
                                                                            • Opcode ID: 89413ede3b1e85be20c8f272e65a27b8bfe40e2a2e38e4141ba162e5d23f76ce
                                                                            • Instruction ID: 7dff9df5d17b82cd709590da6f0dc97581e70820d29f1b761c4913707a9bf1a0
                                                                            • Opcode Fuzzy Hash: 89413ede3b1e85be20c8f272e65a27b8bfe40e2a2e38e4141ba162e5d23f76ce
                                                                            • Instruction Fuzzy Hash: 28212F76918B85C6E750CB14F45435AB3B5FB88BA4F504335EAAD87BA8DF7CD0448B00
                                                                            APIs
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2326086279.000001FE723A0000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001FE723A0000, based on PE: true
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_1fe723a0000_siveria.jbxd
                                                                            Yara matches
                                                                            Similarity
                                                                            • API ID: InformationTimeZone
                                                                            • String ID: [UTC
                                                                            • API String ID: 565725191-1715286942
                                                                            • Opcode ID: d9464a4284bb91225a1d7d0a54c87c35ecca44aa388f45f9a5593c8af6dcd576
                                                                            • Instruction ID: 25ec95aafec4891f7f4272000f5a619dda64797e71319573bb4fd04597baf4ac
                                                                            • Opcode Fuzzy Hash: d9464a4284bb91225a1d7d0a54c87c35ecca44aa388f45f9a5593c8af6dcd576
                                                                            • Instruction Fuzzy Hash: 06B13932A05FC886D7608F2AE8412DAB7A4F79D788F105315EACC57B69EB78C250CB40
                                                                            APIs
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2326086279.000001FE723A0000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001FE723A0000, based on PE: true
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_1fe723a0000_siveria.jbxd
                                                                            Yara matches
                                                                            Similarity
                                                                            • API ID: CryptDataFreeLocalUnprotect
                                                                            • String ID:
                                                                            • API String ID: 1561624719-0
                                                                            • Opcode ID: 3f0d2640eba4d0f7871c2ec703edcb503dbe0d7ea7d03094cd3af9045bbe76bf
                                                                            • Instruction ID: 0315df8b302f1b0883248e7ca5aefa468f7e7caf9191cbbe9f6e51b103c57ab7
                                                                            • Opcode Fuzzy Hash: 3f0d2640eba4d0f7871c2ec703edcb503dbe0d7ea7d03094cd3af9045bbe76bf
                                                                            • Instruction Fuzzy Hash: F1415533614B81CAF3209F35E4403ED37A4F75878CF045229EB8906E9AEB79C5A4CB84
                                                                            APIs
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2326086279.000001FE723A0000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001FE723A0000, based on PE: true
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_1fe723a0000_siveria.jbxd
                                                                            Yara matches
                                                                            Similarity
                                                                            • API ID: DriveLogicalStrings
                                                                            • String ID:
                                                                            • API String ID: 2022863570-0
                                                                            • Opcode ID: 382e336121ae80466f962879a2229f0e9dc64838799d8113c369efc1594dfaf3
                                                                            • Instruction ID: e07c256fe231e7cdba309e12720221f467501202f25f316605036bbfab384bc1
                                                                            • Opcode Fuzzy Hash: 382e336121ae80466f962879a2229f0e9dc64838799d8113c369efc1594dfaf3
                                                                            • Instruction Fuzzy Hash: 5151B432A14B8182E710DF26E4803AEB7B5F794798F105315EA9813BB9EB78D591DB80
                                                                            APIs
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2326086279.000001FE723A0000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001FE723A0000, based on PE: true
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_1fe723a0000_siveria.jbxd
                                                                            Yara matches
                                                                            Similarity
                                                                            • API ID: NameUser
                                                                            • String ID:
                                                                            • API String ID: 2645101109-0
                                                                            • Opcode ID: abf913a544c6f9fdd308559da787f240108ca61f3614bb29fccc85bbbd2848d6
                                                                            • Instruction ID: f223b494df996a0d139de3a10b0b3e726cb170cd25e0cfafa7bb4fdbadc5beb9
                                                                            • Opcode Fuzzy Hash: abf913a544c6f9fdd308559da787f240108ca61f3614bb29fccc85bbbd2848d6
                                                                            • Instruction Fuzzy Hash: 7801883261478182E721DF22E8403EEB3E0F798784F440225E6CD43655EB7CC195CF84
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2326086279.000001FE723A0000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001FE723A0000, based on PE: true
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_1fe723a0000_siveria.jbxd
                                                                            Yara matches
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID: cores
                                                                            • API String ID: 0-2370456839
                                                                            • Opcode ID: c015235d733b43bac9d39de2a43355ad681f02ecaa006eea8bb7fde0cf9742d1
                                                                            • Instruction ID: 139f6d03e641da305e1930f5c4c15dd240eb4d543ed533953dc8d14f4d1f75ff
                                                                            • Opcode Fuzzy Hash: c015235d733b43bac9d39de2a43355ad681f02ecaa006eea8bb7fde0cf9742d1
                                                                            • Instruction Fuzzy Hash: 77C10973E14B818AF710DF7AD4403ED77A1F3997A8F105315EE9816AA6EB78C185C780
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2326086279.000001FE723A0000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001FE723A0000, based on PE: true
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_1fe723a0000_siveria.jbxd
                                                                            Yara matches
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID: \u%04x
                                                                            • API String ID: 0-2916071157
                                                                            • Opcode ID: 9ac3e7affe24433a80f30ef63aa62ecbe97607ee0ab98c7cb77dcaf1733d29dc
                                                                            • Instruction ID: a8cdc73b135e68ea5f2510d63ae7b16b8b2829ce4556f752edb077f127c7af5b
                                                                            • Opcode Fuzzy Hash: 9ac3e7affe24433a80f30ef63aa62ecbe97607ee0ab98c7cb77dcaf1733d29dc
                                                                            • Instruction Fuzzy Hash: 4081DF3320469692EE54EB27D5507FE77E0F789B80F448232DB4A47BA5EB38C615CB90
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2326086279.000001FE723A0000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001FE723A0000, based on PE: true
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_1fe723a0000_siveria.jbxd
                                                                            Yara matches
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID: ":
                                                                            • API String ID: 0-3662656813
                                                                            • Opcode ID: b93e25f0a904a3fdb20e69b3e425758cacba5d6e5c85d4380c12b44ffc6d98ea
                                                                            • Instruction ID: fb749b86b9a06a8021d63a94435f49b874e058fe5782de66e435c7aeb61e4946
                                                                            • Opcode Fuzzy Hash: b93e25f0a904a3fdb20e69b3e425758cacba5d6e5c85d4380c12b44ffc6d98ea
                                                                            • Instruction Fuzzy Hash: 7D912576304A8681DB20AF2AD1947AD73A1F789FC8F419112CF9E47B64DF3AC559CB80
                                                                            Strings
                                                                            • ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+/, xrefs: 000001FE723E5399
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2326086279.000001FE723A0000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001FE723A0000, based on PE: true
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_1fe723a0000_siveria.jbxd
                                                                            Yara matches
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID: ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+/
                                                                            • API String ID: 0-1713319389
                                                                            • Opcode ID: a7242879f608aa47813c865fc74e262a7c273f84777ad565790803f492419e94
                                                                            • Instruction ID: e78fde22652633ecdac8f9263c3269348e614bbfbe8c210f7b308282dc435aaa
                                                                            • Opcode Fuzzy Hash: a7242879f608aa47813c865fc74e262a7c273f84777ad565790803f492419e94
                                                                            • Instruction Fuzzy Hash: 9F41D4736196E14AD702CB3984113BD7FF2D366B88F1C82A2D7D487756D62DC206CB10
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2326086279.000001FE723A0000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001FE723A0000, based on PE: true
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_1fe723a0000_siveria.jbxd
                                                                            Yara matches
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID:
                                                                            • API String ID:
                                                                            • Opcode ID: 1d421286474c561cbc185b05abbb53bc23506cfdb469a62f60a07dcf5819ed61
                                                                            • Instruction ID: e23bc23c198e46713f66e441a9386c9c491023379ffd98efd97ac2f8adf118b0
                                                                            • Opcode Fuzzy Hash: 1d421286474c561cbc185b05abbb53bc23506cfdb469a62f60a07dcf5819ed61
                                                                            • Instruction Fuzzy Hash: 2C726072A14BC69AEB20DB65E8803ED73A1F789798F504315EEDC57BA9DB38C144CB40
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2326086279.000001FE723A0000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001FE723A0000, based on PE: true
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_1fe723a0000_siveria.jbxd
                                                                            Yara matches
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID:
                                                                            • API String ID:
                                                                            • Opcode ID: aaa55e4cf4c31c6c4239622bbafb99f3257bc1278ccb2769de6878bca10c300f
                                                                            • Instruction ID: 1c41866b978ae39304b148cad290f99aa680d09b6a37cf266ee1a0f88e73ae52
                                                                            • Opcode Fuzzy Hash: aaa55e4cf4c31c6c4239622bbafb99f3257bc1278ccb2769de6878bca10c300f
                                                                            • Instruction Fuzzy Hash: 73F16372A15FC58AEB209B69E44139DB7E0F78C798F104325EEDC57B99EB38C1908B44
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2326086279.000001FE723A0000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001FE723A0000, based on PE: true
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_1fe723a0000_siveria.jbxd
                                                                            Yara matches
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID:
                                                                            • API String ID:
                                                                            • Opcode ID: e81a1d33d3f75331dcbad58bf1c81398c4bb63cdaa6b0804d900bcbdbb11c730
                                                                            • Instruction ID: 9fcec1614241a72b682fcd714bf4fcebc83204469008fea7c2058ca250ec3d69
                                                                            • Opcode Fuzzy Hash: e81a1d33d3f75331dcbad58bf1c81398c4bb63cdaa6b0804d900bcbdbb11c730
                                                                            • Instruction Fuzzy Hash: C7F15172A15F858AEB208B69E84139D77F0F78C798F104315EEDC57BA9EB38C1908B44
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2326086279.000001FE723A0000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001FE723A0000, based on PE: true
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_1fe723a0000_siveria.jbxd
                                                                            Yara matches
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID:
                                                                            • API String ID:
                                                                            • Opcode ID: f93cf51b42409b50f8b6684a91df8765ba7d19443167589282b80b4a28e26d96
                                                                            • Instruction ID: 71485252d423d4e3fb532efa8d270b4c5e249e39ea8a7a3afd1d8706db49a1c2
                                                                            • Opcode Fuzzy Hash: f93cf51b42409b50f8b6684a91df8765ba7d19443167589282b80b4a28e26d96
                                                                            • Instruction Fuzzy Hash: 3AF17272A15F858AEB608B69E84139DB7E0F38C798F104315EEDC57B99EB78C180CB44
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2326086279.000001FE723A0000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001FE723A0000, based on PE: true
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_1fe723a0000_siveria.jbxd
                                                                            Yara matches
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID:
                                                                            • API String ID:
                                                                            • Opcode ID: 8c2ee609906b87691af69831a7a769d4e2737882f8e3536b1fee27c1dc0d25fe
                                                                            • Instruction ID: 9290ca20475a66315272027118c08de01e2ed962b7bca65005f3acbda02988bb
                                                                            • Opcode Fuzzy Hash: 8c2ee609906b87691af69831a7a769d4e2737882f8e3536b1fee27c1dc0d25fe
                                                                            • Instruction Fuzzy Hash: 21D18F72F04B829AF711DBB4D4403EC37B6E75978CF006765EA8C26BAADB748195C384

                                                                            Control-flow Graph

                                                                            • Executed
                                                                            • Not Executed
                                                                            control_flow_graph 134 1fe7241ebf0-1fe7241ec2b call 1fe7241e970 137 1fe7241ec6c 134->137 138 1fe7241ec2d-1fe7241ec3c EnterCriticalSection 134->138 141 1fe7241ec71-1fe7241ec8f call 1fe7244e860 137->141 139 1fe7241ec90-1fe7241ecaa LeaveCriticalSection GdipGetImageEncodersSize 138->139 140 1fe7241ec3e-1fe7241ec60 GdiplusStartup 138->140 139->137 143 1fe7241ecac-1fe7241ecbf 139->143 140->139 144 1fe7241ec62-1fe7241ec66 LeaveCriticalSection 140->144 146 1fe7241ecc1-1fe7241ecca call 1fe7241e700 143->146 147 1fe7241ecfb-1fe7241ed09 call 1fe724383d8 143->147 144->137 154 1fe7241ecf8 146->154 155 1fe7241eccc-1fe7241ecd6 146->155 152 1fe7241ed10-1fe7241ed1a 147->152 153 1fe7241ed0b-1fe7241ed0e 147->153 156 1fe7241ed1e 152->156 153->156 154->147 157 1fe7241ece2-1fe7241ecf6 call 1fe7244f520 155->157 158 1fe7241ecd8 155->158 159 1fe7241ed21-1fe7241ed24 156->159 157->159 158->157 161 1fe7241ed30-1fe7241ed3e GdipGetImageEncoders 159->161 162 1fe7241ed26-1fe7241ed2b 159->162 165 1fe7241ed44-1fe7241ed4d 161->165 166 1fe7241ee89-1fe7241ee8e 161->166 164 1fe7241ee9e-1fe7241eea1 162->164 169 1fe7241eec4-1fe7241eec6 164->169 170 1fe7241eea3-1fe7241eea7 164->170 167 1fe7241ed7f 165->167 168 1fe7241ed4f-1fe7241ed5d 165->168 166->164 173 1fe7241ed86-1fe7241ed96 167->173 171 1fe7241ed60-1fe7241ed6b 168->171 169->141 172 1fe7241eeb0-1fe7241eec2 call 1fe72437620 170->172 174 1fe7241ed78-1fe7241ed7d 171->174 175 1fe7241ed6d-1fe7241ed72 171->175 172->169 177 1fe7241edaf-1fe7241edcb 173->177 178 1fe7241ed98-1fe7241eda9 173->178 174->167 174->171 175->174 179 1fe7241ee2d-1fe7241ee31 175->179 181 1fe7241ee38-1fe7241ee77 GdipCreateBitmapFromHBITMAP GdipSaveImageToStream 177->181 182 1fe7241edcd-1fe7241ee26 GdipCreateBitmapFromScan0 GdipSaveImageToStream 177->182 178->166 178->177 179->173 185 1fe7241ee90-1fe7241ee9d GdipDisposeImage 181->185 186 1fe7241ee79 181->186 183 1fe7241ee28-1fe7241ee2b 182->183 184 1fe7241ee36 182->184 187 1fe7241ee7c-1fe7241ee83 GdipDisposeImage 183->187 184->185 185->164 186->187 187->166
                                                                            APIs
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2326086279.000001FE723A0000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001FE723A0000, based on PE: true
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_1fe723a0000_siveria.jbxd
                                                                            Yara matches
                                                                            Similarity
                                                                            • API ID: Gdip$Image$CriticalSection$DisposeEncodersLeave$BitmapCreateEnterErrorFromGdiplusInitializeLastSaveScan0SizeStartupStream
                                                                            • String ID: &
                                                                            • API String ID: 1703174404-3042966939
                                                                            • Opcode ID: dd964381881d80bb3d13f7f21f812b9ad7ab8c9b9795b3d442a88d8ae0dd4017
                                                                            • Instruction ID: 6f0dd1afad60f83bdd449b7e2b0fe317626411ad1911ce3e42c014817a0aba79
                                                                            • Opcode Fuzzy Hash: dd964381881d80bb3d13f7f21f812b9ad7ab8c9b9795b3d442a88d8ae0dd4017
                                                                            • Instruction Fuzzy Hash: 2F918336300B828AEB20EF22D8007E877E4F758B98F554725EA5947BA4EB34C555DBC4

                                                                            Control-flow Graph

                                                                            • Executed
                                                                            • Not Executed
                                                                            control_flow_graph 955 1fe7241fca0-1fe7241fdc6 call 1fe724258d0 call 1fe723fd590 call 1fe723e86b0 call 1fe723e1900 call 1fe723e86b0 call 1fe723e1900 call 1fe723e3ff0 WSAStartup 970 1fe7241fe87 955->970 971 1fe7241fdcc-1fe7241fdec socket 955->971 974 1fe7241fe89-1fe7241fe91 970->974 972 1fe7241fe81 WSACleanup 971->972 973 1fe7241fdf2-1fe7241fe1e htons 971->973 972->970 975 1fe7241fe24-1fe7241fe34 call 1fe7242d830 973->975 976 1fe7241ff29-1fe7241ff5a call 1fe7241eed0 call 1fe723e26d0 973->976 977 1fe7241fec4-1fe7241ff05 call 1fe7244e860 974->977 978 1fe7241fe93-1fe7241fea4 974->978 990 1fe7241fe39-1fe7241fe65 inet_pton connect 975->990 991 1fe7241fe36 975->991 997 1fe7241ff92-1fe7241ffaf call 1fe7241eed0 976->997 998 1fe7241ff5c-1fe7241ff72 976->998 979 1fe7241febf call 1fe7244e880 978->979 980 1fe7241fea6-1fe7241feb9 978->980 979->977 980->979 984 1fe7242002b-1fe72420030 call 1fe72438254 980->984 999 1fe72420031-1fe72420036 call 1fe72438254 984->999 995 1fe7241ff06-1fe7241ff10 990->995 996 1fe7241fe6b-1fe7241fe72 990->996 991->990 995->976 1000 1fe7241ff12-1fe7241ff1b 995->1000 996->975 1001 1fe7241fe74-1fe7241fe7b closesocket 996->1001 1009 1fe7241ffb4-1fe7241ffd8 call 1fe723e26d0 997->1009 1002 1fe7241ff74-1fe7241ff87 998->1002 1003 1fe7241ff8d call 1fe7244e880 998->1003 1006 1fe7241ff20-1fe7241ff28 call 1fe723e4600 1000->1006 1007 1fe7241ff1d 1000->1007 1001->972 1002->999 1002->1003 1003->997 1006->976 1007->1006 1015 1fe72420014-1fe72420020 1009->1015 1016 1fe7241ffda-1fe7241fff0 1009->1016 1015->974 1017 1fe7241fff2-1fe72420005 1016->1017 1018 1fe72420007-1fe7242000c call 1fe7244e880 1016->1018 1017->1018 1019 1fe72420025-1fe7242002a call 1fe72438254 1017->1019 1018->1015 1019->984
                                                                            APIs
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2326086279.000001FE723A0000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001FE723A0000, based on PE: true
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_1fe723a0000_siveria.jbxd
                                                                            Yara matches
                                                                            Similarity
                                                                            • API ID: Info$CleanupStartupUserclosesocketconnecthtonsinet_ptonsocket
                                                                            • String ID: geo$system
                                                                            • API String ID: 213021568-2364779556
                                                                            • Opcode ID: 5344a4eb188fcb243936cf5c3513998f8a9e54be50aa32167590098b8822ab26
                                                                            • Instruction ID: 95ad3785ddfc733d79c28ba13401361f03055505d4b06ced59f36e3eebbf23ee
                                                                            • Opcode Fuzzy Hash: 5344a4eb188fcb243936cf5c3513998f8a9e54be50aa32167590098b8822ab26
                                                                            • Instruction Fuzzy Hash: 41B19D72B10B4285FB00ABB6E4443EC33F2E754B98F515326DA5D177B9EA74C54ACB80

                                                                            Control-flow Graph

                                                                            • Executed
                                                                            • Not Executed
                                                                            control_flow_graph 2619 1fe7244092c-1fe72440952 2620 1fe72440954-1fe72440968 call 1fe72434e48 call 1fe72434e68 2619->2620 2621 1fe7244096d-1fe72440971 2619->2621 2639 1fe72440d5e 2620->2639 2623 1fe72440d47-1fe72440d53 call 1fe72434e48 call 1fe72434e68 2621->2623 2624 1fe72440977-1fe7244097e 2621->2624 2643 1fe72440d59 call 1fe72438234 2623->2643 2624->2623 2627 1fe72440984-1fe724409b2 2624->2627 2627->2623 2630 1fe724409b8-1fe724409bf 2627->2630 2631 1fe724409c1-1fe724409d3 call 1fe72434e48 call 1fe72434e68 2630->2631 2632 1fe724409d8-1fe724409db 2630->2632 2631->2643 2636 1fe72440d43-1fe72440d45 2632->2636 2637 1fe724409e1-1fe724409e7 2632->2637 2641 1fe72440d61-1fe72440d78 2636->2641 2637->2636 2642 1fe724409ed-1fe724409f0 2637->2642 2639->2641 2642->2631 2645 1fe724409f2-1fe72440a17 2642->2645 2643->2639 2648 1fe72440a4a-1fe72440a51 2645->2648 2649 1fe72440a19-1fe72440a1b 2645->2649 2650 1fe72440a53-1fe72440a7b call 1fe7243e8bc call 1fe7243d3c8 * 2 2648->2650 2651 1fe72440a26-1fe72440a3d call 1fe72434e48 call 1fe72434e68 call 1fe72438234 2648->2651 2652 1fe72440a42-1fe72440a48 2649->2652 2653 1fe72440a1d-1fe72440a24 2649->2653 2682 1fe72440a7d-1fe72440a93 call 1fe72434e68 call 1fe72434e48 2650->2682 2683 1fe72440a98-1fe72440ac3 call 1fe72440fec 2650->2683 2680 1fe72440bd0 2651->2680 2654 1fe72440ac8-1fe72440adf 2652->2654 2653->2651 2653->2652 2657 1fe72440ae1-1fe72440ae9 2654->2657 2658 1fe72440b5a-1fe72440b64 call 1fe7244996c 2654->2658 2657->2658 2661 1fe72440aeb-1fe72440aed 2657->2661 2669 1fe72440bee 2658->2669 2670 1fe72440b6a-1fe72440b7f 2658->2670 2661->2658 2665 1fe72440aef-1fe72440b05 2661->2665 2665->2658 2672 1fe72440b07-1fe72440b13 2665->2672 2678 1fe72440bf3-1fe72440c0b call 1fe72475190 2669->2678 2670->2669 2674 1fe72440b81-1fe72440b93 GetConsoleMode 2670->2674 2672->2658 2676 1fe72440b15-1fe72440b17 2672->2676 2674->2669 2679 1fe72440b95-1fe72440b9d 2674->2679 2676->2658 2681 1fe72440b19-1fe72440b31 2676->2681 2685 1fe72440c11-1fe72440c13 2678->2685 2679->2678 2687 1fe72440b9f-1fe72440bc1 ReadConsoleW 2679->2687 2688 1fe72440bd3-1fe72440bdd call 1fe7243d3c8 2680->2688 2681->2658 2689 1fe72440b33-1fe72440b3f 2681->2689 2682->2680 2683->2654 2691 1fe72440d0d-1fe72440d16 call 1fe72475168 2685->2691 2692 1fe72440c19-1fe72440c21 2685->2692 2694 1fe72440be2-1fe72440bec 2687->2694 2695 1fe72440bc3 call 1fe72475168 2687->2695 2688->2641 2689->2658 2697 1fe72440b41-1fe72440b43 2689->2697 2713 1fe72440d33-1fe72440d36 2691->2713 2714 1fe72440d18-1fe72440d2e call 1fe72434e68 call 1fe72434e48 2691->2714 2692->2691 2699 1fe72440c27 2692->2699 2704 1fe72440c2e-1fe72440c43 2694->2704 2707 1fe72440bc9-1fe72440bcb call 1fe72434ddc 2695->2707 2697->2658 2703 1fe72440b45-1fe72440b55 2697->2703 2699->2704 2703->2658 2704->2688 2706 1fe72440c45-1fe72440c50 2704->2706 2710 1fe72440c52-1fe72440c6b call 1fe72440544 2706->2710 2711 1fe72440c77-1fe72440c7f 2706->2711 2707->2680 2721 1fe72440c70-1fe72440c72 2710->2721 2717 1fe72440c81-1fe72440c93 2711->2717 2718 1fe72440cfb-1fe72440d08 call 1fe72440384 2711->2718 2713->2707 2715 1fe72440d3c-1fe72440d3e 2713->2715 2714->2680 2715->2688 2722 1fe72440c95 2717->2722 2723 1fe72440cee-1fe72440cf6 2717->2723 2718->2721 2721->2688 2726 1fe72440c9a-1fe72440ca1 2722->2726 2723->2688 2728 1fe72440ca3-1fe72440ca7 2726->2728 2729 1fe72440cdd-1fe72440ce8 2726->2729 2731 1fe72440cc3 2728->2731 2732 1fe72440ca9-1fe72440cb0 2728->2732 2729->2723 2733 1fe72440cc9-1fe72440cd9 2731->2733 2732->2731 2734 1fe72440cb2-1fe72440cb6 2732->2734 2733->2726 2735 1fe72440cdb 2733->2735 2734->2731 2736 1fe72440cb8-1fe72440cc1 2734->2736 2735->2723 2736->2733
                                                                            APIs
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2326086279.000001FE723A0000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001FE723A0000, based on PE: true
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_1fe723a0000_siveria.jbxd
                                                                            Yara matches
                                                                            Similarity
                                                                            • API ID: _invalid_parameter_noinfo
                                                                            • String ID:
                                                                            • API String ID: 3215553584-0
                                                                            • Opcode ID: f3fc50aa6c1617f97820c214b6f357f8593fa625a947542fe4ec2dfdbb2d532b
                                                                            • Instruction ID: f115a26eb3fd29dab6260e7f2961a6e929fd5f5641b1b0c1b6c41be58a22c7fb
                                                                            • Opcode Fuzzy Hash: f3fc50aa6c1617f97820c214b6f357f8593fa625a947542fe4ec2dfdbb2d532b
                                                                            • Instruction Fuzzy Hash: 0AC10632A0478281F769AB5794083FE77D2F781B84F555331DA49177B2FA78C86A8B80
                                                                            APIs
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2326086279.000001FE723A0000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001FE723A0000, based on PE: true
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_1fe723a0000_siveria.jbxd
                                                                            Yara matches
                                                                            Similarity
                                                                            • API ID: CriticalSection$EnterLeave$DeleteGdiplusObjectShutdown
                                                                            • String ID:
                                                                            • API String ID: 4268643673-0
                                                                            • Opcode ID: f5a1ecfcc53808b035d0d15b7c47fae7049546fa7d089acffeffd9e0bb2d86bb
                                                                            • Instruction ID: 4fbcb390aa8abf042622c9779c19b5002a133d9a9ffe2357ab7405424713770e
                                                                            • Opcode Fuzzy Hash: f5a1ecfcc53808b035d0d15b7c47fae7049546fa7d089acffeffd9e0bb2d86bb
                                                                            • Instruction Fuzzy Hash: 30113D36211B8181EB10AF26E8401A973B4F758FA4B684725DA6D0B7B4EF34C896CB80
                                                                            APIs
                                                                              • Part of subcall function 00007FF6612C7C00: Concurrency::IVirtualProcessorRoot::IVirtualProcessorRoot.LIBCMTD ref: 00007FF6612C7C0E
                                                                              • Part of subcall function 00007FF6612B6610: char_traits.LIBCPMTD ref: 00007FF6612B663D
                                                                              • Part of subcall function 00007FF6612C7DC0: Concurrency::details::_CriticalNonReentrantLock::_Scoped_lock::~_Scoped_lock.LIBCMTD ref: 00007FF6612C7ED5
                                                                            • Concurrency::details::_CriticalNonReentrantLock::_Scoped_lock::~_Scoped_lock.LIBCMTD ref: 00007FF6612C7AFA
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2326596314.00007FF6612B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6612B0000, based on PE: true
                                                                            • Associated: 00000000.00000002.2326577281.00007FF6612B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326638322.00007FF66131B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326638322.00007FF6615CD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326963985.00007FF6615D9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326988344.00007FF6615DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_7ff6612b0000_siveria.jbxd
                                                                            Similarity
                                                                            • API ID: Concurrency::details::_CriticalLock::_ProcessorReentrantScoped_lockScoped_lock::~_Virtual$Concurrency::RootRoot::char_traits
                                                                            • String ID: EnterCriticalSection$LeaveCriticalSection$LoadAcceleratorsA$LoadAcceleratorsW
                                                                            • API String ID: 2378420206-1394853731
                                                                            • Opcode ID: cd83877da9186fce9de08aafba9c68a49bc081f0f9bf195420d3f50a2b5f7a08
                                                                            • Instruction ID: 6453089e9249db7bbac0875626ddac94bee829fe0d8299d88486a297a4dbaf5a
                                                                            • Opcode Fuzzy Hash: cd83877da9186fce9de08aafba9c68a49bc081f0f9bf195420d3f50a2b5f7a08
                                                                            • Instruction Fuzzy Hash: 7851013295D9C2D5DB70DB50E5913EAA374FBD0B48F401432E28DCBAAADE2CD585CB40
                                                                            APIs
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2326086279.000001FE723A0000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001FE723A0000, based on PE: true
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_1fe723a0000_siveria.jbxd
                                                                            Yara matches
                                                                            Similarity
                                                                            • API ID: recv$Cleanupclosesocket
                                                                            • String ID:
                                                                            • API String ID: 146070474-0
                                                                            • Opcode ID: b83be25fb53b123ddb1b67e240d003107384c720ecfdd84c5e8c93a1b8eab234
                                                                            • Instruction ID: 8df414d8f8e9acd8e979e213d06c746c6f47bb6fb6c1eaad9bcb2834b846a3fc
                                                                            • Opcode Fuzzy Hash: b83be25fb53b123ddb1b67e240d003107384c720ecfdd84c5e8c93a1b8eab234
                                                                            • Instruction Fuzzy Hash: 70127672614BC181EA21AB16E4443EEB7E1F7D9790F505721DA9D47AEAEF78C480CF80
                                                                            APIs
                                                                            • Concurrency::details::_CriticalNonReentrantLock::_Scoped_lock::~_Scoped_lock.LIBCMTD ref: 00007FF6612C80EF
                                                                            • Concurrency::details::_CriticalNonReentrantLock::_Scoped_lock::~_Scoped_lock.LIBCMTD ref: 00007FF6612C8197
                                                                              • Part of subcall function 00007FF6613077D4: RtlPcToFileHeader.KERNEL32(?,?,?,?,?,?,?,?,?,00007FF66130651B), ref: 00007FF661307824
                                                                              • Part of subcall function 00007FF6613077D4: RaiseException.KERNEL32(?,?,?,?,?,?,?,?,?,00007FF66130651B), ref: 00007FF661307865
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2326596314.00007FF6612B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6612B0000, based on PE: true
                                                                            • Associated: 00000000.00000002.2326577281.00007FF6612B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326638322.00007FF66131B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326638322.00007FF6615CD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326963985.00007FF6615D9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326988344.00007FF6615DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_7ff6612b0000_siveria.jbxd
                                                                            Similarity
                                                                            • API ID: Concurrency::details::_CriticalLock::_ReentrantScoped_lockScoped_lock::~_$ExceptionFileHeaderRaise
                                                                            • String ID: 1.3.1.zlib-ng
                                                                            • API String ID: 543713560-992988628
                                                                            • Opcode ID: 214197893d06bd3299c1ad979106ee410af2f8313314ccf95e3a3178d2c3f560
                                                                            • Instruction ID: aa068ca60963be1ac182a2cac98d18afa8b57b39754b96d394ded6760509cac1
                                                                            • Opcode Fuzzy Hash: 214197893d06bd3299c1ad979106ee410af2f8313314ccf95e3a3178d2c3f560
                                                                            • Instruction Fuzzy Hash: BA61D632618AC1C6D770DB14E5513AAA3B5FBD8748F804135E6CD86AA9DF7CD684CB40
                                                                            APIs
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2326086279.000001FE723A0000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001FE723A0000, based on PE: true
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_1fe723a0000_siveria.jbxd
                                                                            Yara matches
                                                                            Similarity
                                                                            • API ID: Value
                                                                            • String ID: ProductName$SOFTWARE\Microsoft\Windows NT\CurrentVersion
                                                                            • API String ID: 3702945584-1787575317
                                                                            • Opcode ID: ca02e5c3ed8e0fc6be14c1ad152ff79eaac3ff22c286f7938fb5c96ca43ff221
                                                                            • Instruction ID: 4dc5cdc35b1c4674b3cc0b2eb9176f754627c51eb2120d4fe5cdcb18d3271594
                                                                            • Opcode Fuzzy Hash: ca02e5c3ed8e0fc6be14c1ad152ff79eaac3ff22c286f7938fb5c96ca43ff221
                                                                            • Instruction Fuzzy Hash: 51115432608B8182DB209F26F44139AB3E4F799784F504725EB9847B69DF7CC155CF80
                                                                            APIs
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2326086279.000001FE723A0000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001FE723A0000, based on PE: true
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_1fe723a0000_siveria.jbxd
                                                                            Yara matches
                                                                            Similarity
                                                                            • API ID: Cleanupclosesocketrecv
                                                                            • String ID:
                                                                            • API String ID: 3447645871-0
                                                                            • Opcode ID: 4e98ddaa43597ce60faa99fafd4ff3d9ec4a3e2ad2db35c6c7b941d12b99c1c4
                                                                            • Instruction ID: cbc69ad9df622909850fe8b6ae9c23a17a1965cbf2c86baef5cb7d5d6d9870e5
                                                                            • Opcode Fuzzy Hash: 4e98ddaa43597ce60faa99fafd4ff3d9ec4a3e2ad2db35c6c7b941d12b99c1c4
                                                                            • Instruction Fuzzy Hash: 5A916773A14BC141EA25EB16E4443EE7791F7D57A0F105321DAAD47AE9EF78C481CB80
                                                                            APIs
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2326086279.000001FE723A0000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001FE723A0000, based on PE: true
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_1fe723a0000_siveria.jbxd
                                                                            Yara matches
                                                                            Similarity
                                                                            • API ID: CloseEnumOpen
                                                                            • String ID:
                                                                            • API String ID: 1332880857-0
                                                                            • Opcode ID: c776229b646a060b2928c0d5c5f80b0a6a94997743fe38de0b506056c7555680
                                                                            • Instruction ID: be481cbb811c706b91620652c60eecf537176242c0698bae4ca2be1192a7bb62
                                                                            • Opcode Fuzzy Hash: c776229b646a060b2928c0d5c5f80b0a6a94997743fe38de0b506056c7555680
                                                                            • Instruction Fuzzy Hash: F2718672A04B8685FB10DB66E4443AD77E1F7857A8F104315EFA917AE9EB78D0C1CB80
                                                                            APIs
                                                                            • Concurrency::details::ContextBase::GetWorkQueueIdentity.LIBCMTD ref: 00007FF6612BD8DD
                                                                            • Concurrency::details::ContextBase::GetWorkQueueIdentity.LIBCMTD ref: 00007FF6612BD9C0
                                                                            • Concurrency::details::WorkQueue::IsStructuredEmpty.LIBCMTD ref: 00007FF6612BD9E9
                                                                              • Part of subcall function 00007FF6612B6610: char_traits.LIBCPMTD ref: 00007FF6612B663D
                                                                              • Part of subcall function 00007FF6612BDAA0: Concurrency::details::WorkQueue::IsStructuredEmpty.LIBCMTD ref: 00007FF6612BDAB8
                                                                              • Part of subcall function 00007FF6612BDB00: Concurrency::details::WorkQueue::IsStructuredEmpty.LIBCMTD ref: 00007FF6612BDB13
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2326596314.00007FF6612B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6612B0000, based on PE: true
                                                                            • Associated: 00000000.00000002.2326577281.00007FF6612B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326638322.00007FF66131B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326638322.00007FF6615CD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326963985.00007FF6615D9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326988344.00007FF6615DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_7ff6612b0000_siveria.jbxd
                                                                            Similarity
                                                                            • API ID: Concurrency::details::Work$EmptyQueue::Structured$Base::ContextIdentityQueue$char_traits
                                                                            • String ID:
                                                                            • API String ID: 2573577243-0
                                                                            • Opcode ID: f26d7d76682de479d1a510b7515a2100360f65aa1e8371ebd0398830a94be955
                                                                            • Instruction ID: 31894de39f8fa7c5e0ed4e5ffcefd7c717abf179ce49dd3e2581816a567e43cd
                                                                            • Opcode Fuzzy Hash: f26d7d76682de479d1a510b7515a2100360f65aa1e8371ebd0398830a94be955
                                                                            • Instruction Fuzzy Hash: 9951EA62618AC6D1DB609B15E4913EBB375FBC5B88F804032D6CD8BB6ADF2CD4858B40
                                                                            APIs
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2326086279.000001FE723A0000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001FE723A0000, based on PE: true
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_1fe723a0000_siveria.jbxd
                                                                            Yara matches
                                                                            Similarity
                                                                            • API ID: EnumOpen
                                                                            • String ID:
                                                                            • API String ID: 3231578192-0
                                                                            • Opcode ID: d80f14cf87453080268adb68deae75d6ba4fc3d7dfc0e44dc0fd8621660a0c44
                                                                            • Instruction ID: 3fbe402813244f4cb90f1deed8626cef4a8132fef87312f48058e1ea674fec65
                                                                            • Opcode Fuzzy Hash: d80f14cf87453080268adb68deae75d6ba4fc3d7dfc0e44dc0fd8621660a0c44
                                                                            • Instruction Fuzzy Hash: 85319232610B8686FB20DF62E8547EE73A4F744798F204225EE9917B64EF78C596CB40
                                                                            APIs
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2326596314.00007FF6612B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6612B0000, based on PE: true
                                                                            • Associated: 00000000.00000002.2326577281.00007FF6612B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326638322.00007FF66131B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326638322.00007FF6615CD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326963985.00007FF6615D9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326988344.00007FF6615DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_7ff6612b0000_siveria.jbxd
                                                                            Similarity
                                                                            • API ID: CallFunction0Member$char_traits
                                                                            • String ID:
                                                                            • API String ID: 1927575840-0
                                                                            • Opcode ID: b3a0a285e39b8cf687cbf5e33b540a6d49c497df54d9ecd142d2dcea34095149
                                                                            • Instruction ID: a6f428db9814d0be86a269e61d49c5faf196bb1da6bae57cfe0d4deab5cadcc6
                                                                            • Opcode Fuzzy Hash: b3a0a285e39b8cf687cbf5e33b540a6d49c497df54d9ecd142d2dcea34095149
                                                                            • Instruction Fuzzy Hash: ED314F7190C642C5E760EB15E5511AAB7B5EF85B88F504135F38DCB6A6DF3CE6808B40
                                                                            APIs
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2326086279.000001FE723A0000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001FE723A0000, based on PE: true
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_1fe723a0000_siveria.jbxd
                                                                            Yara matches
                                                                            Similarity
                                                                            • API ID: CloseOpenQueryValue
                                                                            • String ID:
                                                                            • API String ID: 3677997916-0
                                                                            • Opcode ID: 497c1e7926f3d444a968bab04cca3fa9f68789f660d1b6e4e5e77ce73ce49532
                                                                            • Instruction ID: 6f2709c79964941742b5accb2419c7b5aa75e20f1e8987753c0ee2c03e892e64
                                                                            • Opcode Fuzzy Hash: 497c1e7926f3d444a968bab04cca3fa9f68789f660d1b6e4e5e77ce73ce49532
                                                                            • Instruction Fuzzy Hash: C121BB72A1478241EE50DB26E4503AE7790F7D57D4F405325EA9D46A79EE2CC084CF80
                                                                            APIs
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2326596314.00007FF6612B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6612B0000, based on PE: true
                                                                            • Associated: 00000000.00000002.2326577281.00007FF6612B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326638322.00007FF66131B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326638322.00007FF6615CD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326963985.00007FF6615D9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326988344.00007FF6615DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_7ff6612b0000_siveria.jbxd
                                                                            Similarity
                                                                            • API ID: ProcessToken$CurrentInformationOpen
                                                                            • String ID:
                                                                            • API String ID: 2743777493-0
                                                                            • Opcode ID: 722ab832dbefb05b570a67b2cccdef345e5e387398dfdff30b5f0e262e84267a
                                                                            • Instruction ID: c6f38deeb518b15351d4c49be78bb8d371bfe43156a95fa1bb30580998a7fa22
                                                                            • Opcode Fuzzy Hash: 722ab832dbefb05b570a67b2cccdef345e5e387398dfdff30b5f0e262e84267a
                                                                            • Instruction Fuzzy Hash: 91213E2292C681C5EB40DB10E4553AEB7B4FB85B48F945035F78E8BAA9DF3DD548CB40
                                                                            APIs
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2326086279.000001FE723A0000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001FE723A0000, based on PE: true
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_1fe723a0000_siveria.jbxd
                                                                            Yara matches
                                                                            Similarity
                                                                            • API ID: Info$User
                                                                            • String ID:
                                                                            • API String ID: 2017065092-0
                                                                            • Opcode ID: 877c1b4e073b3a87c3d7ac6068cbd316133fc0437c9f32c249d117db553f0db1
                                                                            • Instruction ID: 4238f11936321c810ec9b8368396a5c9db31d611290340a3e1e3d0d265448283
                                                                            • Opcode Fuzzy Hash: 877c1b4e073b3a87c3d7ac6068cbd316133fc0437c9f32c249d117db553f0db1
                                                                            • Instruction Fuzzy Hash: 70119D32A1478283EB109F62E41076EB7A2F790BC8F045239EF8517B69DF7CD4948B84
                                                                            APIs
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2326086279.000001FE723A0000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001FE723A0000, based on PE: true
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_1fe723a0000_siveria.jbxd
                                                                            Yara matches
                                                                            Similarity
                                                                            • API ID: ProcessToken$CurrentInformationOpen
                                                                            • String ID:
                                                                            • API String ID: 2743777493-0
                                                                            • Opcode ID: 1c225c442ed3ae12c114120d81f2afce391d37106ff629cfd40a7a8c2f449ed4
                                                                            • Instruction ID: 0bd059524eb79b3d8f1d8ef7cc77195d8090baa5a1a9a5633a2c3381618caee7
                                                                            • Opcode Fuzzy Hash: 1c225c442ed3ae12c114120d81f2afce391d37106ff629cfd40a7a8c2f449ed4
                                                                            • Instruction Fuzzy Hash: 6111FE32619B8182EB50AF16F85039AB3E4F788B80F555235EB9987B68DF3CC405CF84
                                                                            APIs
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2326086279.000001FE723A0000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001FE723A0000, based on PE: true
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_1fe723a0000_siveria.jbxd
                                                                            Yara matches
                                                                            Similarity
                                                                            • API ID: Process$CurrentExitTerminate
                                                                            • String ID:
                                                                            • API String ID: 1703294689-0
                                                                            • Opcode ID: 3909df8ddc6717e2b276abcc8b7868d121cee5230461283d2778d4ce90183b93
                                                                            • Instruction ID: 6731595bb275932dd9b09e29f9c0e971536dce760baf297d1121821f0764991f
                                                                            • Opcode Fuzzy Hash: 3909df8ddc6717e2b276abcc8b7868d121cee5230461283d2778d4ce90183b93
                                                                            • Instruction Fuzzy Hash: 18D09E30B0074652EF197BB25C952FC32E69B99716F841B3C9D130A3B3ED29844E4A80
                                                                            APIs
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2326086279.000001FE723A0000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001FE723A0000, based on PE: true
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_1fe723a0000_siveria.jbxd
                                                                            Yara matches
                                                                            Similarity
                                                                            • API ID: Concurrency::cancel_current_task
                                                                            • String ID:
                                                                            • API String ID: 118556049-3916222277
                                                                            • Opcode ID: 76448bf2a57e45e8968c455fbfa8bc2fcbf05d37a943354eb48dd18162d0e159
                                                                            • Instruction ID: 9627dcbd2b94da8a75c580c9d57ef285cdf841aee075ccf3f82523a03eddf7cf
                                                                            • Opcode Fuzzy Hash: 76448bf2a57e45e8968c455fbfa8bc2fcbf05d37a943354eb48dd18162d0e159
                                                                            • Instruction Fuzzy Hash: CB517C72A00B47A6EB159F2AD0503AC73A0F358B90F544766DF5D43BA4CF79D8A6C780
                                                                            APIs
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2326086279.000001FE723A0000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001FE723A0000, based on PE: true
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_1fe723a0000_siveria.jbxd
                                                                            Yara matches
                                                                            Similarity
                                                                            • API ID: CurrentProfile
                                                                            • String ID: Unknown
                                                                            • API String ID: 2104809126-1654365787
                                                                            • Opcode ID: 9620c529eb467c2ec69f9554772d2bcda9f57316b6868f94ab05b6f1bde0fce9
                                                                            • Instruction ID: c9ec87da55abbd2678f4ac6720c9fd514b1f5f5b07d92a90e2582a022ee2d8fb
                                                                            • Opcode Fuzzy Hash: 9620c529eb467c2ec69f9554772d2bcda9f57316b6868f94ab05b6f1bde0fce9
                                                                            • Instruction Fuzzy Hash: C831F033628BC186E710DF22E4403EAB7A0F799B44F541225EBC906A26EB7CC585CF40
                                                                            APIs
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2326596314.00007FF6612B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6612B0000, based on PE: true
                                                                            • Associated: 00000000.00000002.2326577281.00007FF6612B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326638322.00007FF66131B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326638322.00007FF6615CD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326963985.00007FF6615D9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326988344.00007FF6615DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_7ff6612b0000_siveria.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID: @
                                                                            • API String ID: 0-2766056989
                                                                            • Opcode ID: b337b7728e22acf7a85b468339197ec44de5b842342dd1561fc2dcb21d3dd529
                                                                            • Instruction ID: 47576ce9456ff7a3451e071b29e39736ff7ee06dabb4031c3c4c7a4773844671
                                                                            • Opcode Fuzzy Hash: b337b7728e22acf7a85b468339197ec44de5b842342dd1561fc2dcb21d3dd529
                                                                            • Instruction Fuzzy Hash: 5131C93661C681C6D760CB15E55062BB7E4F788B88F100565EA8D87B59EF3CD9408F00
                                                                            APIs
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2326086279.000001FE723A0000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001FE723A0000, based on PE: true
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_1fe723a0000_siveria.jbxd
                                                                            Yara matches
                                                                            Similarity
                                                                            • API ID: Concurrency::cancel_current_task
                                                                            • String ID:
                                                                            • API String ID: 118556049-0
                                                                            • Opcode ID: ea1572982dcc141632e1650f4bdcb9428156ccbb5de7831811242931a240452c
                                                                            • Instruction ID: 8dba3fe95fe7e489609d432e8e655211aa963ec45a9bb8f2c642139d8f9c547f
                                                                            • Opcode Fuzzy Hash: ea1572982dcc141632e1650f4bdcb9428156ccbb5de7831811242931a240452c
                                                                            • Instruction Fuzzy Hash: 2651D672B017C795EE24BB12A5003F972D1A714BE4F5807719F6D0B7F6EA78C4868B80
                                                                            APIs
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2326086279.000001FE723A0000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001FE723A0000, based on PE: true
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_1fe723a0000_siveria.jbxd
                                                                            Yara matches
                                                                            Similarity
                                                                            • API ID: FolderFreeKnownPathTask
                                                                            • String ID:
                                                                            • API String ID: 969438705-0
                                                                            • Opcode ID: 5f2961302959c0ed5e282d88b8909df76f76c0f003f9f14efc1921d5f91e8f12
                                                                            • Instruction ID: 21086842138e2ecc80eacd35dbaed81da747669dad17a306070f4e43f1771e91
                                                                            • Opcode Fuzzy Hash: 5f2961302959c0ed5e282d88b8909df76f76c0f003f9f14efc1921d5f91e8f12
                                                                            • Instruction Fuzzy Hash: 02316672A14B8582E620DF26E44036EB7A1F7997F4F105325FAAD037A5EB7CC1818F44
                                                                            APIs
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2326086279.000001FE723A0000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001FE723A0000, based on PE: true
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_1fe723a0000_siveria.jbxd
                                                                            Yara matches
                                                                            Similarity
                                                                            • API ID: _invalid_parameter_noinfo
                                                                            • String ID:
                                                                            • API String ID: 3215553584-0
                                                                            • Opcode ID: 77ff38050bbf038ec147631c291faae903e00292372ea36fba1d268a897535c6
                                                                            • Instruction ID: 2b5b1cab0da7c0be7d3ca63c11efd767456d314839aede1164c1b1f410e54772
                                                                            • Opcode Fuzzy Hash: 77ff38050bbf038ec147631c291faae903e00292372ea36fba1d268a897535c6
                                                                            • Instruction Fuzzy Hash: 59317A32211A4682EA54FB56E8512FD33E1E795B90F958331E65A573F3FB38C5058B80
                                                                            APIs
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2326086279.000001FE723A0000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001FE723A0000, based on PE: true
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_1fe723a0000_siveria.jbxd
                                                                            Yara matches
                                                                            Similarity
                                                                            • API ID: CloseOpen
                                                                            • String ID:
                                                                            • API String ID: 47109696-0
                                                                            • Opcode ID: f1dca321947a1367f0d55f51290a78f41f5e328790fa86022a41bb21031095aa
                                                                            • Instruction ID: ee4dc7582e4e794ad6eebef2c68490a790742accbc1bcfafc1eb6e772b3c98de
                                                                            • Opcode Fuzzy Hash: f1dca321947a1367f0d55f51290a78f41f5e328790fa86022a41bb21031095aa
                                                                            • Instruction Fuzzy Hash: A6219671714A8185EF50AB27E4403EAB3E0EB98BD4F545231EA4D47BA5EB28C441DB80
                                                                            APIs
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2326086279.000001FE723A0000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001FE723A0000, based on PE: true
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_1fe723a0000_siveria.jbxd
                                                                            Yara matches
                                                                            Similarity
                                                                            • API ID: CloseCreateCredEnumerateFirstHandleMutexProcess32ReleaseSnapshotToolhelp32recv
                                                                            • String ID:
                                                                            • API String ID: 420082584-0
                                                                            • Opcode ID: bdc3095a1b87ea801f36cca919535da8ad91ef6c23b11170d4e8423925a6948e
                                                                            • Instruction ID: 89ae2618c6affab36dfbda10f2fe4ad5e278e7f6810c10794936fe8ed8f1aad5
                                                                            • Opcode Fuzzy Hash: bdc3095a1b87ea801f36cca919535da8ad91ef6c23b11170d4e8423925a6948e
                                                                            • Instruction Fuzzy Hash: 63219371A0468392FA217777EC573FD72C0AF85351F145B70E99A066F7BE188041AEE2
                                                                            APIs
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2326086279.000001FE723A0000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001FE723A0000, based on PE: true
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_1fe723a0000_siveria.jbxd
                                                                            Yara matches
                                                                            Similarity
                                                                            • API ID: CloseHandleMutexReleaserecv
                                                                            • String ID:
                                                                            • API String ID: 2659716615-0
                                                                            • Opcode ID: 243e1f54ec1414a6cb5ddf1cb52e513f16c7a96ffc7a79d155c63164a1710649
                                                                            • Instruction ID: e611c13beeed2fb13c95dac1a6a34c9ca5833d75044e53e823e18696ebfecb64
                                                                            • Opcode Fuzzy Hash: 243e1f54ec1414a6cb5ddf1cb52e513f16c7a96ffc7a79d155c63164a1710649
                                                                            • Instruction Fuzzy Hash: 3511C231A046C382F9217736E8463FD72C0AB85752F045730EA99066F7BE188041AED6
                                                                            APIs
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2326086279.000001FE723A0000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001FE723A0000, based on PE: true
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_1fe723a0000_siveria.jbxd
                                                                            Yara matches
                                                                            Similarity
                                                                            • API ID: ErrorFileLastPointer
                                                                            • String ID:
                                                                            • API String ID: 2976181284-0
                                                                            • Opcode ID: 85342b8448b5f83962e520861b5040a532baca975cc467821ece28218af4e603
                                                                            • Instruction ID: bcc6b0b0f97bbecdfc483be96de701cdec8a66b7bf7c70ae06ac9439a6851edc
                                                                            • Opcode Fuzzy Hash: 85342b8448b5f83962e520861b5040a532baca975cc467821ece28218af4e603
                                                                            • Instruction Fuzzy Hash: 4A119471614B8281DE10AB26A4042A973E2E744BF4F645321EE790B7F9EF78C4628B80
                                                                            APIs
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2326596314.00007FF6612B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6612B0000, based on PE: true
                                                                            • Associated: 00000000.00000002.2326577281.00007FF6612B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326638322.00007FF66131B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326638322.00007FF6615CD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326963985.00007FF6615D9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326988344.00007FF6615DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_7ff6612b0000_siveria.jbxd
                                                                            Similarity
                                                                            • API ID: AddressLibraryLoadProc
                                                                            • String ID:
                                                                            • API String ID: 2574300362-0
                                                                            • Opcode ID: bd71bcfb797b50c55a6df7201416778f22323b2fa91c79af38a8b0c2d0370c92
                                                                            • Instruction ID: 05ee3044204d29c69d22e7ce6d2cef1eee8b1badf76c88912ea7a85a68fec71d
                                                                            • Opcode Fuzzy Hash: bd71bcfb797b50c55a6df7201416778f22323b2fa91c79af38a8b0c2d0370c92
                                                                            • Instruction Fuzzy Hash: 9101D77651CB89C9D7608B11F58436AB7B4F788B9CF101935E6CE8ABA8CF3CD1949B04
                                                                            APIs
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2326086279.000001FE723A0000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001FE723A0000, based on PE: true
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_1fe723a0000_siveria.jbxd
                                                                            Yara matches
                                                                            Similarity
                                                                            • API ID: Concurrency::cancel_current_task$std::bad_alloc::bad_alloc
                                                                            • String ID:
                                                                            • API String ID: 1173176844-0
                                                                            • Opcode ID: ad7fb39d7d0572768195cdb96d88edf57c93c5d00d8eaa663e4c704e5b7bea2c
                                                                            • Instruction ID: 7a9da9e678eecc9b8fa77108c80118dc62148bd1b8467d36d2ffc14cf7d9f677
                                                                            • Opcode Fuzzy Hash: ad7fb39d7d0572768195cdb96d88edf57c93c5d00d8eaa663e4c704e5b7bea2c
                                                                            • Instruction Fuzzy Hash: 11E01730F1128B19FD2832B319063F530C20F59370E2C1B30A9764A2F3BA2488978ED8
                                                                            APIs
                                                                            • RtlFreeHeap.NTDLL(?,?,00007FF6612F5929,00007FF6612FACD6,?,?,?,00007FF6612FB053,?,?,00000000,00007FF6612FB9B9,?,?,?,00007FF6612FB8EB), ref: 00007FF6612F5826
                                                                            • GetLastError.KERNEL32(?,?,00007FF6612F5929,00007FF6612FACD6,?,?,?,00007FF6612FB053,?,?,00000000,00007FF6612FB9B9,?,?,?,00007FF6612FB8EB), ref: 00007FF6612F5830
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2326596314.00007FF6612B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6612B0000, based on PE: true
                                                                            • Associated: 00000000.00000002.2326577281.00007FF6612B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326638322.00007FF66131B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326638322.00007FF6615CD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326963985.00007FF6615D9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326988344.00007FF6615DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_7ff6612b0000_siveria.jbxd
                                                                            Similarity
                                                                            • API ID: ErrorFreeHeapLast
                                                                            • String ID:
                                                                            • API String ID: 485612231-0
                                                                            • Opcode ID: d1c0f4e6f877c9d6cfcd8a19c59eeb7a423ced942baaa3383c8ac58c4f15d072
                                                                            • Instruction ID: 3d258e68f402d474f35d9b5c8e452b9c9c9bb68620d7310a784d8a360f2f00b4
                                                                            • Opcode Fuzzy Hash: d1c0f4e6f877c9d6cfcd8a19c59eeb7a423ced942baaa3383c8ac58c4f15d072
                                                                            • Instruction Fuzzy Hash: DDE08C50F48202CAFF086BB2AA9603926795FC8F54F04C430CC2EDE3A2EE2C68C14350
                                                                            APIs
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2326086279.000001FE723A0000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001FE723A0000, based on PE: true
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_1fe723a0000_siveria.jbxd
                                                                            Yara matches
                                                                            Similarity
                                                                            • API ID: ErrorFreeHeapLast
                                                                            • String ID:
                                                                            • API String ID: 485612231-0
                                                                            • Opcode ID: b7253a55b1276d1b57d670979138b52c86c30a15e8b70f9b8b054cc625f4c6ce
                                                                            • Instruction ID: d0196d3480cf761322d6869b2e7ee29166d52da91aab102419717ef234145b8f
                                                                            • Opcode Fuzzy Hash: b7253a55b1276d1b57d670979138b52c86c30a15e8b70f9b8b054cc625f4c6ce
                                                                            • Instruction Fuzzy Hash: 1AE01271B02606D2FE1877F3A8453F532D1AB94741F4486348915AA273FD1848858E80
                                                                            APIs
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2326086279.000001FE723A0000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001FE723A0000, based on PE: true
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_1fe723a0000_siveria.jbxd
                                                                            Yara matches
                                                                            Similarity
                                                                            • API ID: Concurrency::cancel_current_task
                                                                            • String ID:
                                                                            • API String ID: 118556049-0
                                                                            • Opcode ID: 8ee1261b0074b4c1930e6de03223f2b47350efe231d8e93e631e38de9a5e3001
                                                                            • Instruction ID: 29a1772481cb580a8ec5285d6bf6e7048aa2eed3891f0ecad1766b792790a1ce
                                                                            • Opcode Fuzzy Hash: 8ee1261b0074b4c1930e6de03223f2b47350efe231d8e93e631e38de9a5e3001
                                                                            • Instruction Fuzzy Hash: 03619C36300A8584EA15EE17D2543BD33E1E305FD8F968621CE5D0B7E5EB39C886CB90
                                                                            APIs
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2326086279.000001FE723A0000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001FE723A0000, based on PE: true
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_1fe723a0000_siveria.jbxd
                                                                            Yara matches
                                                                            Similarity
                                                                            • API ID: __std_fs_directory_iterator_open
                                                                            • String ID:
                                                                            • API String ID: 4007087469-0
                                                                            • Opcode ID: 612ddcefc7630db56f3620f1072b6d911cf3a2af5b3b5cbf471fd81d26c93fdc
                                                                            • Instruction ID: 03e1be495e841bdbdb1c42777daa484b945b7f00372ee8c853be0126fd79ffd5
                                                                            • Opcode Fuzzy Hash: 612ddcefc7630db56f3620f1072b6d911cf3a2af5b3b5cbf471fd81d26c93fdc
                                                                            • Instruction Fuzzy Hash: 23619072B10A83A5FB10EB6AD4803FC33E1E7487A8F004735DE29576E9EA34C5859B84
                                                                            APIs
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2326086279.000001FE723A0000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001FE723A0000, based on PE: true
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_1fe723a0000_siveria.jbxd
                                                                            Yara matches
                                                                            Similarity
                                                                            • API ID: Concurrency::cancel_current_task
                                                                            • String ID:
                                                                            • API String ID: 118556049-0
                                                                            • Opcode ID: 0fddab9f0fc65afd18ea68c1df672a61be6ab72e1ef1925badb69b394b1d33b8
                                                                            • Instruction ID: d027538bffd616b34c499ee516de0650ee2df228945c34f003ebc5a793353e96
                                                                            • Opcode Fuzzy Hash: 0fddab9f0fc65afd18ea68c1df672a61be6ab72e1ef1925badb69b394b1d33b8
                                                                            • Instruction Fuzzy Hash: C341B072B04B8795EE10AB12A1043EDB3A2F758BD4F540731DF6D0B7AADE38C5468B80
                                                                            APIs
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2326086279.000001FE723A0000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001FE723A0000, based on PE: true
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_1fe723a0000_siveria.jbxd
                                                                            Yara matches
                                                                            Similarity
                                                                            • API ID: Concurrency::cancel_current_task
                                                                            • String ID:
                                                                            • API String ID: 118556049-0
                                                                            • Opcode ID: 17a67f7000f568216462d827472073e51eaa917c8833adbe2f0f55d116a8286a
                                                                            • Instruction ID: 552b78f585cd5aaaa6d8f983c9f1354eea29126c7bc69446d75b50e4794a2223
                                                                            • Opcode Fuzzy Hash: 17a67f7000f568216462d827472073e51eaa917c8833adbe2f0f55d116a8286a
                                                                            • Instruction Fuzzy Hash: B941A072214B8695DA28EB66F5442BEB3E1F748BD0F508725AFAD03BA5DF38C041CB44
                                                                            APIs
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2326086279.000001FE723A0000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001FE723A0000, based on PE: true
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_1fe723a0000_siveria.jbxd
                                                                            Yara matches
                                                                            Similarity
                                                                            • API ID: Concurrency::cancel_current_task
                                                                            • String ID:
                                                                            • API String ID: 118556049-0
                                                                            • Opcode ID: 1fb953179ab442b135fe32c556255a3106088636cf944075173ae4f41d94bf45
                                                                            • Instruction ID: 9fc4c4ab00e00b901516836bef4334a14a74865f56c5a16e26bcad956b9e0f92
                                                                            • Opcode Fuzzy Hash: 1fb953179ab442b135fe32c556255a3106088636cf944075173ae4f41d94bf45
                                                                            • Instruction Fuzzy Hash: D741D47170078795EE14BB12A5083F9B2D2B314BD4F5447319F6D0B7EAEE78C6868B80
                                                                            APIs
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2326086279.000001FE723A0000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001FE723A0000, based on PE: true
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_1fe723a0000_siveria.jbxd
                                                                            Yara matches
                                                                            Similarity
                                                                            • API ID: Concurrency::cancel_current_task
                                                                            • String ID:
                                                                            • API String ID: 118556049-0
                                                                            • Opcode ID: e95ccaeb726be183b8e598d75789eac51d46a9696cd696b3df3820ec008f91ba
                                                                            • Instruction ID: 8801dd0cda402ba659768ae0b7e71a6c6fea1dee665fc9b3f085f0d757f09569
                                                                            • Opcode Fuzzy Hash: e95ccaeb726be183b8e598d75789eac51d46a9696cd696b3df3820ec008f91ba
                                                                            • Instruction Fuzzy Hash: 7231F372B01A8764FE15BB22A5003F872D1A319FE4F5447719F2D07BE6EA78C48987C0
                                                                            APIs
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2326086279.000001FE723A0000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001FE723A0000, based on PE: true
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_1fe723a0000_siveria.jbxd
                                                                            Yara matches
                                                                            Similarity
                                                                            • API ID: _invalid_parameter_noinfo
                                                                            • String ID:
                                                                            • API String ID: 3215553584-0
                                                                            • Opcode ID: a6489b2be76faf22097b4e2486930154795670c0681d29dc16d0eeee0672d6c2
                                                                            • Instruction ID: 415e49bdad31a1174ae74b9df29c846c617c119b894e0d4b215090ed1ad62ba3
                                                                            • Opcode Fuzzy Hash: a6489b2be76faf22097b4e2486930154795670c0681d29dc16d0eeee0672d6c2
                                                                            • Instruction Fuzzy Hash: DA41D332101641C7EF68AB1AE5413FD73E4EB56B90F108320DA96A77A6EB28D502CFD1
                                                                            APIs
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2326086279.000001FE723A0000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001FE723A0000, based on PE: true
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_1fe723a0000_siveria.jbxd
                                                                            Yara matches
                                                                            Similarity
                                                                            • API ID: Concurrency::cancel_current_task
                                                                            • String ID:
                                                                            • API String ID: 118556049-0
                                                                            • Opcode ID: 2c8e6ea54a7083c1968ebf332093c0ed22209e4062b3f912ce83105a6d9f764a
                                                                            • Instruction ID: 3b70e78056a53d4335d43a9e83643061f5c4c231cbcbbd04105152b05e802656
                                                                            • Opcode Fuzzy Hash: 2c8e6ea54a7083c1968ebf332093c0ed22209e4062b3f912ce83105a6d9f764a
                                                                            • Instruction Fuzzy Hash: DF319F72301B8591EA24EF17E5403AEB2E0F744BD0F5447359BAE477A5EF38C0918B84
                                                                            APIs
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2326086279.000001FE723A0000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001FE723A0000, based on PE: true
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_1fe723a0000_siveria.jbxd
                                                                            Yara matches
                                                                            Similarity
                                                                            • API ID: InformationVolume
                                                                            • String ID:
                                                                            • API String ID: 2039140958-0
                                                                            • Opcode ID: bdaeba7249e67b2a27764a932d856e7435e7c222d067acc7a4ed718c825688f2
                                                                            • Instruction ID: 39c73dae3798dd814eb6377dc2bb519ba136025df27600ed9439bd8336453a70
                                                                            • Opcode Fuzzy Hash: bdaeba7249e67b2a27764a932d856e7435e7c222d067acc7a4ed718c825688f2
                                                                            • Instruction Fuzzy Hash: 28517D32A14B8186E710DF75D8403ED77A0F794788F505325EB9C57AA9EF78C585CB80
                                                                            APIs
                                                                              • Part of subcall function 00007FF6612CB970: _Byte_length.LIBCPMTD ref: 00007FF6612CB9F6
                                                                            • Concurrency::details::_CriticalNonReentrantLock::_Scoped_lock::~_Scoped_lock.LIBCMTD ref: 00007FF6612C7ED5
                                                                              • Part of subcall function 00007FF6612CBA40: Concurrency::details::_CriticalNonReentrantLock::_Scoped_lock::~_Scoped_lock.LIBCMTD ref: 00007FF6612CBA6A
                                                                              • Part of subcall function 00007FF6612CBAA0: _Byte_length.LIBCPMTD ref: 00007FF6612CBB26
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2326596314.00007FF6612B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6612B0000, based on PE: true
                                                                            • Associated: 00000000.00000002.2326577281.00007FF6612B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326638322.00007FF66131B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326638322.00007FF6615CD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326963985.00007FF6615D9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326988344.00007FF6615DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_7ff6612b0000_siveria.jbxd
                                                                            Similarity
                                                                            • API ID: Byte_lengthConcurrency::details::_CriticalLock::_ReentrantScoped_lockScoped_lock::~_
                                                                            • String ID:
                                                                            • API String ID: 2675252387-0
                                                                            • Opcode ID: 25f0638dfb9a7e7f1869a5053e67cf137c28dbe61eaf3d505533771dfcbf52f2
                                                                            • Instruction ID: b8f80f5380e1de2a29c3009c3edc2470fc424f7f178bc1b06ce9896c335afc86
                                                                            • Opcode Fuzzy Hash: 25f0638dfb9a7e7f1869a5053e67cf137c28dbe61eaf3d505533771dfcbf52f2
                                                                            • Instruction Fuzzy Hash: A251EA32619AC5D1DB60DB15E8903DAB3B5FBC4B88F804036E68D87B69DE3CD549CB40
                                                                            APIs
                                                                              • Part of subcall function 00007FF6612BC520: Concurrency::details::WorkQueue::IsStructuredEmpty.LIBCMTD ref: 00007FF6612BC53D
                                                                              • Part of subcall function 00007FF6612BC520: _Max_value.LIBCPMTD ref: 00007FF6612BC562
                                                                              • Part of subcall function 00007FF6612BC520: _Min_value.LIBCPMTD ref: 00007FF6612BC590
                                                                            • Concurrency::details::WorkQueue::IsStructuredEmpty.LIBCMTD ref: 00007FF6612BBB3C
                                                                              • Part of subcall function 00007FF6612B4310: std::_Xinvalid_argument.LIBCPMT ref: 00007FF6612B431B
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2326596314.00007FF6612B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6612B0000, based on PE: true
                                                                            • Associated: 00000000.00000002.2326577281.00007FF6612B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326638322.00007FF66131B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326638322.00007FF6615CD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326963985.00007FF6615D9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326988344.00007FF6615DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_7ff6612b0000_siveria.jbxd
                                                                            Similarity
                                                                            • API ID: Concurrency::details::EmptyQueue::StructuredWork$Max_valueMin_valueXinvalid_argumentstd::_
                                                                            • String ID:
                                                                            • API String ID: 142707115-0
                                                                            • Opcode ID: 64e45d8456456b58955b4a52269d4573a0e0db22259897afc3b760c251d3df79
                                                                            • Instruction ID: 52364d333237929caa73bb4420cb5991bd7db25a933b13e42e3ab3a533a7a1f7
                                                                            • Opcode Fuzzy Hash: 64e45d8456456b58955b4a52269d4573a0e0db22259897afc3b760c251d3df79
                                                                            • Instruction Fuzzy Hash: AD51B33661DB85C5DB50DB16F49026AB7B4F7C9B88F505026EACE87B29DF3CD4908B40
                                                                            APIs
                                                                            • Concurrency::cancel_current_task.LIBCPMT ref: 000001FE723E2AB8
                                                                              • Part of subcall function 000001FE723CB820: __std_exception_copy.LIBVCRUNTIME ref: 000001FE723CB868
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2326086279.000001FE723A0000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001FE723A0000, based on PE: true
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_1fe723a0000_siveria.jbxd
                                                                            Yara matches
                                                                            Similarity
                                                                            • API ID: Concurrency::cancel_current_task__std_exception_copy
                                                                            • String ID:
                                                                            • API String ID: 317858897-0
                                                                            • Opcode ID: 9dac07bd1d0a0cb93e141047a6c54eee905ec5032acb1a693ad0e53e6d6826bd
                                                                            • Instruction ID: 88aa8f77b0baa6d2eb55eb66881354cc60d41dcb6094e3342d6599293d26f8af
                                                                            • Opcode Fuzzy Hash: 9dac07bd1d0a0cb93e141047a6c54eee905ec5032acb1a693ad0e53e6d6826bd
                                                                            • Instruction Fuzzy Hash: AF21CE32A01B8756FA28BB15A5003F972D1A764BA4F2447359E6C07BE2EE78C4D68780
                                                                            APIs
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2326086279.000001FE723A0000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001FE723A0000, based on PE: true
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_1fe723a0000_siveria.jbxd
                                                                            Yara matches
                                                                            Similarity
                                                                            • API ID: _invalid_parameter_noinfo
                                                                            • String ID:
                                                                            • API String ID: 3215553584-0
                                                                            • Opcode ID: a24f7c79d48368e33d7deb9d4eeecb52ce7ec7a6106812cc151fd4020b53ad0d
                                                                            • Instruction ID: fbd615889f0c776a6bd427da2f8b528fb04acfbddb276ea9347ac8c30b4872d0
                                                                            • Opcode Fuzzy Hash: a24f7c79d48368e33d7deb9d4eeecb52ce7ec7a6106812cc151fd4020b53ad0d
                                                                            • Instruction Fuzzy Hash: 3731BC32A1060286F755BB5788063FD36D1E790BA0F525325AA15173F2EB78C4528BD1
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2326596314.00007FF6612B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6612B0000, based on PE: true
                                                                            • Associated: 00000000.00000002.2326577281.00007FF6612B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326638322.00007FF66131B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326638322.00007FF6615CD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326963985.00007FF6615D9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326988344.00007FF6615DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_7ff6612b0000_siveria.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID:
                                                                            • API String ID:
                                                                            • Opcode ID: 8832b93c38650351119958a3682aaab50e8cbc8b9dc0623d89af5356b64ee8a2
                                                                            • Instruction ID: eb599c61c1e29a934b3b8932d0d6797a7e2cffc09b693d1dd5f3ae1a9cab3371
                                                                            • Opcode Fuzzy Hash: 8832b93c38650351119958a3682aaab50e8cbc8b9dc0623d89af5356b64ee8a2
                                                                            • Instruction Fuzzy Hash: 0B311C6661CB81C5DB509B66E54032BA7A4FBC5BD8F001036FECD8BB69DF6CD0408B40
                                                                            APIs
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2326086279.000001FE723A0000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001FE723A0000, based on PE: true
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_1fe723a0000_siveria.jbxd
                                                                            Yara matches
                                                                            Similarity
                                                                            • API ID: HandleModule$AddressFreeLibraryProc
                                                                            • String ID:
                                                                            • API String ID: 3947729631-0
                                                                            • Opcode ID: 9e03c0276b42d0bae273c9ceb8b8abd1e24865752fa8da44abca3c0ffcb1668a
                                                                            • Instruction ID: 277c7b6b1cf0d44640888f597aeb509e26cc18761ec0904177c103c0cc89fe33
                                                                            • Opcode Fuzzy Hash: 9e03c0276b42d0bae273c9ceb8b8abd1e24865752fa8da44abca3c0ffcb1668a
                                                                            • Instruction Fuzzy Hash: 2F215E32A00B458AEB64AF65D4443FC37E1E34471CF540735E72A46AE5EB74C586CB80
                                                                            APIs
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2326086279.000001FE723A0000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001FE723A0000, based on PE: true
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_1fe723a0000_siveria.jbxd
                                                                            Yara matches
                                                                            Similarity
                                                                            • API ID: _invalid_parameter_noinfo
                                                                            • String ID:
                                                                            • API String ID: 3215553584-0
                                                                            • Opcode ID: 277766cc613ac521deff1262cc5973a4c6dda0ce244441028124d0478fb53980
                                                                            • Instruction ID: f322d859b107b53dddc094cb24c5f02f24f73e7d2a97430c819e1c34fa5299cb
                                                                            • Opcode Fuzzy Hash: 277766cc613ac521deff1262cc5973a4c6dda0ce244441028124d0478fb53980
                                                                            • Instruction Fuzzy Hash: C211753231568181FA65BF6398013FEB2E4B785B80F444231EAC557BA6EB7CC9019F85
                                                                            APIs
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2326086279.000001FE723A0000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001FE723A0000, based on PE: true
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_1fe723a0000_siveria.jbxd
                                                                            Yara matches
                                                                            Similarity
                                                                            • API ID: _invalid_parameter_noinfo
                                                                            • String ID:
                                                                            • API String ID: 3215553584-0
                                                                            • Opcode ID: 4bdd7c7df9abbb715da046ae302baf4d590079e7e30464498c50f0bf6b7ea38d
                                                                            • Instruction ID: 23689adcf3d70b031c17f50a55a6837e2b405b57396e5cd84beae4c89cb7168a
                                                                            • Opcode Fuzzy Hash: 4bdd7c7df9abbb715da046ae302baf4d590079e7e30464498c50f0bf6b7ea38d
                                                                            • Instruction Fuzzy Hash: 6221A73321464187DB61AF2AD4403BD76E0F796B94F554335EB9A47AE9EB38C4008F40
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2326596314.00007FF6612B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6612B0000, based on PE: true
                                                                            • Associated: 00000000.00000002.2326577281.00007FF6612B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326638322.00007FF66131B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326638322.00007FF6615CD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326963985.00007FF6615D9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326988344.00007FF6615DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_7ff6612b0000_siveria.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID:
                                                                            • API String ID:
                                                                            • Opcode ID: 292d0802afc3662b8a44df9434c69ee7ab1bc2423aa3cf29da608adeab93335d
                                                                            • Instruction ID: ca1b74f34ae6b763b79c90cb3bc73b5200f440ee0cc3dc682f0bf49a45b94cb8
                                                                            • Opcode Fuzzy Hash: 292d0802afc3662b8a44df9434c69ee7ab1bc2423aa3cf29da608adeab93335d
                                                                            • Instruction Fuzzy Hash: F6214C2251CAC1C5DBA0DB11E4513AFA7B4FB84B8CF545571E6CECBA9ACF2CD1848B00
                                                                            APIs
                                                                            • Concurrency::details::WorkQueue::IsStructuredEmpty.LIBCMTD ref: 00007FF6612CBC1C
                                                                              • Part of subcall function 00007FF6612CF7D0: Concurrency::details::_CriticalNonReentrantLock::_Scoped_lock::~_Scoped_lock.LIBCMTD ref: 00007FF6612CF846
                                                                              • Part of subcall function 00007FF6612CF7D0: Concurrency::details::_CriticalNonReentrantLock::_Scoped_lock::~_Scoped_lock.LIBCMTD ref: 00007FF6612CF855
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2326596314.00007FF6612B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6612B0000, based on PE: true
                                                                            • Associated: 00000000.00000002.2326577281.00007FF6612B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326638322.00007FF66131B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326638322.00007FF6615CD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326963985.00007FF6615D9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326988344.00007FF6615DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_7ff6612b0000_siveria.jbxd
                                                                            Similarity
                                                                            • API ID: Concurrency::details::_CriticalLock::_ReentrantScoped_lockScoped_lock::~_$Concurrency::details::EmptyQueue::StructuredWork
                                                                            • String ID:
                                                                            • API String ID: 2595383736-0
                                                                            • Opcode ID: d187d2a0eb802e6f176a8c328b985804572825bb7962f1620d6111e602d056cd
                                                                            • Instruction ID: a5b3712d452d7b857407d22c2f9a8899bf8e2ac0cf3ef6be6ec6c23ff07848be
                                                                            • Opcode Fuzzy Hash: d187d2a0eb802e6f176a8c328b985804572825bb7962f1620d6111e602d056cd
                                                                            • Instruction Fuzzy Hash: 0D21AE36618F89C1DB50DB15F49025AB7B4FBD9B88F501126EA8E87B69DF3CD1908B40
                                                                            APIs
                                                                            • Concurrency::details::WorkQueue::IsStructuredEmpty.LIBCMTD ref: 00007FF6612C875E
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2326596314.00007FF6612B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6612B0000, based on PE: true
                                                                            • Associated: 00000000.00000002.2326577281.00007FF6612B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326638322.00007FF66131B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326638322.00007FF6615CD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326963985.00007FF6615D9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326988344.00007FF6615DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_7ff6612b0000_siveria.jbxd
                                                                            Similarity
                                                                            • API ID: Concurrency::details::EmptyQueue::StructuredWork
                                                                            • String ID:
                                                                            • API String ID: 1865873047-0
                                                                            • Opcode ID: 1ad8e3f512f94af4e84cc218fd812ce07013cec5e36aa4d374ac0a216bf662a5
                                                                            • Instruction ID: 2b7d72cfb9cd6324a1edb1a7c7c276a3c7bbdf03d384a32cb3773155c3b5d26a
                                                                            • Opcode Fuzzy Hash: 1ad8e3f512f94af4e84cc218fd812ce07013cec5e36aa4d374ac0a216bf662a5
                                                                            • Instruction Fuzzy Hash: 61114F36619F8881DB609B1AE49031AB7B5F7C9B98F505126EB8E87B69CF3CD5508B00
                                                                            APIs
                                                                              • Part of subcall function 00007FF6612CBB70: Concurrency::details::_CriticalNonReentrantLock::_Scoped_lock::~_Scoped_lock.LIBCMTD ref: 00007FF6612CBB7E
                                                                            • _Byte_length.LIBCPMTD ref: 00007FF6612CBB26
                                                                              • Part of subcall function 00007FF6612CBBF0: Concurrency::details::WorkQueue::IsStructuredEmpty.LIBCMTD ref: 00007FF6612CBC1C
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2326596314.00007FF6612B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6612B0000, based on PE: true
                                                                            • Associated: 00000000.00000002.2326577281.00007FF6612B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326638322.00007FF66131B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326638322.00007FF6615CD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326963985.00007FF6615D9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326988344.00007FF6615DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_7ff6612b0000_siveria.jbxd
                                                                            Similarity
                                                                            • API ID: Byte_lengthConcurrency::details::Concurrency::details::_CriticalEmptyLock::_Queue::ReentrantScoped_lockScoped_lock::~_StructuredWork
                                                                            • String ID:
                                                                            • API String ID: 3730899627-0
                                                                            • Opcode ID: a4279381825b097a51bbb40bb4fa2ec5ae5536782bc70fef3494edae06f6c104
                                                                            • Instruction ID: c9aea7b8b01e2c589e9813617e2cdb1841b04006a5758a7078bebab6f8d5c782
                                                                            • Opcode Fuzzy Hash: a4279381825b097a51bbb40bb4fa2ec5ae5536782bc70fef3494edae06f6c104
                                                                            • Instruction Fuzzy Hash: 94112422518A85C2DB60DB24F49119BB7B8FBC5B84F904022EBCD87B69DF3CC1518B40
                                                                            APIs
                                                                            • _Byte_length.LIBCPMTD ref: 00007FF6612CB9F6
                                                                              • Part of subcall function 00007FF6612CBBF0: Concurrency::details::WorkQueue::IsStructuredEmpty.LIBCMTD ref: 00007FF6612CBC1C
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2326596314.00007FF6612B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6612B0000, based on PE: true
                                                                            • Associated: 00000000.00000002.2326577281.00007FF6612B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326638322.00007FF66131B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326638322.00007FF6615CD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326963985.00007FF6615D9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326988344.00007FF6615DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_7ff6612b0000_siveria.jbxd
                                                                            Similarity
                                                                            • API ID: Byte_lengthConcurrency::details::EmptyQueue::StructuredWork
                                                                            • String ID:
                                                                            • API String ID: 2180140624-0
                                                                            • Opcode ID: 4c1b483ce9ae656858f0bbe009e6f38eed582fb41a9c014dc9f6aa9f7ebd549b
                                                                            • Instruction ID: d8e8ceec752e8472e5cc98d46855567a01781d786265f560c1f0045c373ac789
                                                                            • Opcode Fuzzy Hash: 4c1b483ce9ae656858f0bbe009e6f38eed582fb41a9c014dc9f6aa9f7ebd549b
                                                                            • Instruction Fuzzy Hash: D911F426918A85C2DB50DB25F49119BB7B4FBC5B88F905122EBCD87B69DF3CC151CB40
                                                                            APIs
                                                                            • Concurrency::details::WorkQueue::IsStructuredEmpty.LIBCMTD ref: 00007FF6612B7E74
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2326596314.00007FF6612B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6612B0000, based on PE: true
                                                                            • Associated: 00000000.00000002.2326577281.00007FF6612B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326638322.00007FF66131B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326638322.00007FF6615CD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326963985.00007FF6615D9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326988344.00007FF6615DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_7ff6612b0000_siveria.jbxd
                                                                            Similarity
                                                                            • API ID: Concurrency::details::EmptyQueue::StructuredWork
                                                                            • String ID:
                                                                            • API String ID: 1865873047-0
                                                                            • Opcode ID: 3d4a030196c7ee3f94582092a48c7ddfc123bb74d61f0fbd3fd190b0a234afcd
                                                                            • Instruction ID: 1c189fbb77a0bcca6f09d70ff7b698bb475c9d182bde8cdcc3d974361e7f7d91
                                                                            • Opcode Fuzzy Hash: 3d4a030196c7ee3f94582092a48c7ddfc123bb74d61f0fbd3fd190b0a234afcd
                                                                            • Instruction Fuzzy Hash: BC112E66609B45C1DB20DB15E48036AA7B4FBC9BDCF040136EA8D8BB65CF3CC580CB40
                                                                            APIs
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2326596314.00007FF6612B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6612B0000, based on PE: true
                                                                            • Associated: 00000000.00000002.2326577281.00007FF6612B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326638322.00007FF66131B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326638322.00007FF6615CD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326963985.00007FF6615D9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326988344.00007FF6615DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_7ff6612b0000_siveria.jbxd
                                                                            Similarity
                                                                            • API ID: type_info::_name_internal_method
                                                                            • String ID:
                                                                            • API String ID: 3713626258-0
                                                                            • Opcode ID: 76e54cbdeb55244470ca4b8c1149c975881fede5f5229d85922bdbd701fbbbd6
                                                                            • Instruction ID: 347bd21872479180330bdbc64a771b14b4feea92febfa905d0df498287d6d2cf
                                                                            • Opcode Fuzzy Hash: 76e54cbdeb55244470ca4b8c1149c975881fede5f5229d85922bdbd701fbbbd6
                                                                            • Instruction Fuzzy Hash: 52010C7A62CB86C1D7409B16F54026BA3A4FB85BC8F106471FACECB759DF2CE4509B40
                                                                            APIs
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2326086279.000001FE723A0000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001FE723A0000, based on PE: true
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_1fe723a0000_siveria.jbxd
                                                                            Yara matches
                                                                            Similarity
                                                                            • API ID: send
                                                                            • String ID:
                                                                            • API String ID: 2809346765-0
                                                                            • Opcode ID: 10723b900c3d3fb221c2729e0f2ab508e71a113b43aaaf7fd55bda6ca2804ccb
                                                                            • Instruction ID: fc999718e0334f79d15e06748fd19229fe31406e3287cad381dbaeb0b75c1edd
                                                                            • Opcode Fuzzy Hash: 10723b900c3d3fb221c2729e0f2ab508e71a113b43aaaf7fd55bda6ca2804ccb
                                                                            • Instruction Fuzzy Hash: 52012631724A8082EB109F17F94426DB7E0F798FD4F486230EF5D03B68EB28C8818B40
                                                                            APIs
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2326596314.00007FF6612B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6612B0000, based on PE: true
                                                                            • Associated: 00000000.00000002.2326577281.00007FF6612B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326638322.00007FF66131B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326638322.00007FF6615CD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326963985.00007FF6615D9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326988344.00007FF6615DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_7ff6612b0000_siveria.jbxd
                                                                            Similarity
                                                                            • API ID: _invalid_parameter_noinfo_noreturn
                                                                            • String ID:
                                                                            • API String ID: 3668304517-0
                                                                            • Opcode ID: 5b003b8cca513f1d9bd291702dbd346b7f7ce6d2eb4d71e1a0a6965b61c62195
                                                                            • Instruction ID: cd35ada76c96747f969d130e7804994d8740219e536cb494eef6d95cc432defe
                                                                            • Opcode Fuzzy Hash: 5b003b8cca513f1d9bd291702dbd346b7f7ce6d2eb4d71e1a0a6965b61c62195
                                                                            • Instruction Fuzzy Hash: A2015266619F86C1DB609B28E48131BA7A8FB88B9CF000231F69D86BD5DF3CC1A08704
                                                                            APIs
                                                                            • Concurrency::details::WorkQueue::IsStructuredEmpty.LIBCMTD ref: 00007FF6612CCA33
                                                                              • Part of subcall function 00007FF6612BA910: allocator.LIBCONCRTD ref: 00007FF6612BA92B
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2326596314.00007FF6612B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6612B0000, based on PE: true
                                                                            • Associated: 00000000.00000002.2326577281.00007FF6612B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326638322.00007FF66131B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326638322.00007FF6615CD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326963985.00007FF6615D9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326988344.00007FF6615DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_7ff6612b0000_siveria.jbxd
                                                                            Similarity
                                                                            • API ID: Concurrency::details::EmptyQueue::StructuredWorkallocator
                                                                            • String ID:
                                                                            • API String ID: 1755220593-0
                                                                            • Opcode ID: e9dd5059331e962bb0aad71984c047b5081c9f2cc64489ca351a57fb079b81be
                                                                            • Instruction ID: 3b84208750757af70630c6ef591f292bab28443ce9e13239311fca49dff21e51
                                                                            • Opcode Fuzzy Hash: e9dd5059331e962bb0aad71984c047b5081c9f2cc64489ca351a57fb079b81be
                                                                            • Instruction Fuzzy Hash: F6015E36619F8482CA60DB0AF89111EB7A4F7C9B98F504125FACD87B29DF3CD1608B00
                                                                            APIs
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2326086279.000001FE723A0000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001FE723A0000, based on PE: true
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_1fe723a0000_siveria.jbxd
                                                                            Yara matches
                                                                            Similarity
                                                                            • API ID: FileFindNext
                                                                            • String ID:
                                                                            • API String ID: 2029273394-0
                                                                            • Opcode ID: 752fe5805e453647425062ce64daa4e53c54a82ad0d646f83825288564bb7983
                                                                            • Instruction ID: 971f671b5b263e0fc2ccc68ca74980928abf98e36e8276959e69bb4d6a79739e
                                                                            • Opcode Fuzzy Hash: 752fe5805e453647425062ce64daa4e53c54a82ad0d646f83825288564bb7983
                                                                            • Instruction Fuzzy Hash: A501F4362089C191EA70DB56F4543AA7364F788B94F444162DE9D43B69EE39C486CF40
                                                                            APIs
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2326086279.000001FE723A0000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001FE723A0000, based on PE: true
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_1fe723a0000_siveria.jbxd
                                                                            Yara matches
                                                                            Similarity
                                                                            • API ID: _invalid_parameter_noinfo
                                                                            • String ID:
                                                                            • API String ID: 3215553584-0
                                                                            • Opcode ID: 68ea0e6e30933e9dd76abf56f21314c638998a57c534cc3687c594a1fb5b02e7
                                                                            • Instruction ID: f4f083c2ffcb67a3eb042842fe73c4d108d6bfd525a8eb074771dc721996d759
                                                                            • Opcode Fuzzy Hash: 68ea0e6e30933e9dd76abf56f21314c638998a57c534cc3687c594a1fb5b02e7
                                                                            • Instruction Fuzzy Hash: A9E02231211A0281EB647BAA91413FC71D0BB057F0F10C330AA74162E7EA7488608A00
                                                                            APIs
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2326596314.00007FF6612B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6612B0000, based on PE: true
                                                                            • Associated: 00000000.00000002.2326577281.00007FF6612B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326638322.00007FF66131B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326638322.00007FF6615CD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326963985.00007FF6615D9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326988344.00007FF6615DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_7ff6612b0000_siveria.jbxd
                                                                            Similarity
                                                                            • API ID: Concurrency::cancel_current_taskstd::bad_alloc::bad_alloc
                                                                            • String ID:
                                                                            • API String ID: 680105476-0
                                                                            • Opcode ID: eab2c86477353e2fdf37daf347e1d7af9a32534bc8376d8c7edc6a9f128f6aaa
                                                                            • Instruction ID: 0bcc9da4070a01c12aeb67037626aa51fa7a93aaf2b2d4b840f8ab616cc091c8
                                                                            • Opcode Fuzzy Hash: eab2c86477353e2fdf37daf347e1d7af9a32534bc8376d8c7edc6a9f128f6aaa
                                                                            • Instruction Fuzzy Hash: B4E0EC80E4A14FC6FB2862A5655617A01E90F48F76E1D1730DA3FED2C7AD1DA4918690
                                                                            APIs
                                                                            • Concurrency::details::_CriticalNonReentrantLock::_Scoped_lock::~_Scoped_lock.LIBCMTD ref: 00007FF6612CBA6A
                                                                              • Part of subcall function 00007FF6612C7FD0: Concurrency::details::_CriticalNonReentrantLock::_Scoped_lock::~_Scoped_lock.LIBCMTD ref: 00007FF6612C80EF
                                                                              • Part of subcall function 00007FF6612C7FD0: Concurrency::details::_CriticalNonReentrantLock::_Scoped_lock::~_Scoped_lock.LIBCMTD ref: 00007FF6612C8197
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2326596314.00007FF6612B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6612B0000, based on PE: true
                                                                            • Associated: 00000000.00000002.2326577281.00007FF6612B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326638322.00007FF66131B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326638322.00007FF6615CD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326963985.00007FF6615D9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326988344.00007FF6615DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_7ff6612b0000_siveria.jbxd
                                                                            Similarity
                                                                            • API ID: Concurrency::details::_CriticalLock::_ReentrantScoped_lockScoped_lock::~_
                                                                            • String ID:
                                                                            • API String ID: 2443641946-0
                                                                            • Opcode ID: a00cf0b1ec4db13d273557ccddcb421bc2b4e8bce47aca48317bcbe3f147d040
                                                                            • Instruction ID: 07c21b6dc0838b8ece35aeb224b3110206e47f47cfe85a3f416d969a8bad77ec
                                                                            • Opcode Fuzzy Hash: a00cf0b1ec4db13d273557ccddcb421bc2b4e8bce47aca48317bcbe3f147d040
                                                                            • Instruction Fuzzy Hash: 23F0BCB2918A8086C760EB55E48111BB7A4FBC8B98F001225FACD87B29DF7CC2508F44
                                                                            APIs
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2326596314.00007FF6612B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6612B0000, based on PE: true
                                                                            • Associated: 00000000.00000002.2326577281.00007FF6612B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326638322.00007FF66131B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326638322.00007FF6615CD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326963985.00007FF6615D9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326988344.00007FF6615DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_7ff6612b0000_siveria.jbxd
                                                                            Similarity
                                                                            • API ID: allocator
                                                                            • String ID:
                                                                            • API String ID: 3447690668-0
                                                                            • Opcode ID: 69c9719d4dd52abe98a264028dc470e26ea7d52536d19f2f10ff87e1f9baad59
                                                                            • Instruction ID: e3fee367dbaa2579d241034b9245497271d2705c92190f486f070c1df2cafc84
                                                                            • Opcode Fuzzy Hash: 69c9719d4dd52abe98a264028dc470e26ea7d52536d19f2f10ff87e1f9baad59
                                                                            • Instruction Fuzzy Hash: FEC0E966A29B85C1CA44EB16F48101A7764F7D8BC4F909425EA8E57729DF28C1A58B00
                                                                            APIs
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2326086279.000001FE723A0000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001FE723A0000, based on PE: true
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_1fe723a0000_siveria.jbxd
                                                                            Yara matches
                                                                            Similarity
                                                                            • API ID: FileFindNext
                                                                            • String ID:
                                                                            • API String ID: 2029273394-0
                                                                            • Opcode ID: 4104833be8186ecfced91f05a1dc286f8d4e1ac7fad94ea37a2bf5d234dce428
                                                                            • Instruction ID: 995a2af5468da8bf6edb23749c008722265320899477168f4892f7e77b13ce0c
                                                                            • Opcode Fuzzy Hash: 4104833be8186ecfced91f05a1dc286f8d4e1ac7fad94ea37a2bf5d234dce428
                                                                            • Instruction Fuzzy Hash: 1CC04C25F15542E1FA553B735C822A221D0D755712F440630891484660ED1C85D69E51
                                                                            APIs
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2326086279.000001FE723A0000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001FE723A0000, based on PE: true
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_1fe723a0000_siveria.jbxd
                                                                            Yara matches
                                                                            Similarity
                                                                            • API ID: InfoNativeSystem
                                                                            • String ID:
                                                                            • API String ID: 1721193555-0
                                                                            • Opcode ID: ebb3c2d15c06801dfe805b6087078b0f501a5fe9f8c446694f4975735c5f9cad
                                                                            • Instruction ID: 662b91f6d233ce34d0b18b8f84a5e3e0c70799353246099f38c5c7495d8ebd50
                                                                            • Opcode Fuzzy Hash: ebb3c2d15c06801dfe805b6087078b0f501a5fe9f8c446694f4975735c5f9cad
                                                                            • Instruction Fuzzy Hash: 48B09236A148C0C3CA11FB04EC465597371F794B0AFD00120E68E42724DE2CCA2A8E00
                                                                            APIs
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2326086279.000001FE723A0000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001FE723A0000, based on PE: true
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_1fe723a0000_siveria.jbxd
                                                                            Yara matches
                                                                            Similarity
                                                                            • API ID: AllocHeap
                                                                            • String ID:
                                                                            • API String ID: 4292702814-0
                                                                            • Opcode ID: 9ae9f8af891c0b94514e7ea55ed6623f4eb6cc8682cd7ae55c8d48968416ecb5
                                                                            • Instruction ID: 124cb32ba5ce42b2d111d8890128d35d4a130cba1eb38fee52350729876eac19
                                                                            • Opcode Fuzzy Hash: 9ae9f8af891c0b94514e7ea55ed6623f4eb6cc8682cd7ae55c8d48968416ecb5
                                                                            • Instruction Fuzzy Hash: B0F01D7430560781FE9477A35A513F532D56B99B40F4CD634890AAA3F7FE2CCA818A90
                                                                            APIs
                                                                            • HeapAlloc.KERNEL32(?,?,00000028,00007FF661305573,?,?,?,00007FF6612B10A8), ref: 00007FF6612F64FA
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2326596314.00007FF6612B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6612B0000, based on PE: true
                                                                            • Associated: 00000000.00000002.2326577281.00007FF6612B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326638322.00007FF66131B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326638322.00007FF6615CD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326963985.00007FF6615D9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326988344.00007FF6615DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_7ff6612b0000_siveria.jbxd
                                                                            Similarity
                                                                            • API ID: AllocHeap
                                                                            • String ID:
                                                                            • API String ID: 4292702814-0
                                                                            • Opcode ID: 31f5e82480b86c694179d874989cf1b3d096565e770f3be7cb9178f83f4d8f72
                                                                            • Instruction ID: 3fefe27c20e5ca15d2244f75e212e3bc16cedab91cd062e494f708341c251193
                                                                            • Opcode Fuzzy Hash: 31f5e82480b86c694179d874989cf1b3d096565e770f3be7cb9178f83f4d8f72
                                                                            • Instruction Fuzzy Hash: E3F0FE51F89287D9FB6467616A8537A61B8DFC4F78F084630D93EDE6D6DD1CE4C08210
                                                                            APIs
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2326086279.000001FE723A0000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001FE723A0000, based on PE: true
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_1fe723a0000_siveria.jbxd
                                                                            Yara matches
                                                                            Similarity
                                                                            • API ID: AllocHeap
                                                                            • String ID:
                                                                            • API String ID: 4292702814-0
                                                                            • Opcode ID: eba47d0c810211a009f984e3ce810decee2d7cb9fb39a7e87e15bbee8ef19542
                                                                            • Instruction ID: 2ad312845ea5fb56a0510a8b8acacac4b771f4b54e3217a59b75f58939eaf69e
                                                                            • Opcode Fuzzy Hash: eba47d0c810211a009f984e3ce810decee2d7cb9fb39a7e87e15bbee8ef19542
                                                                            • Instruction Fuzzy Hash: CFF0F831B0228A55FE9476639C457F532C05F887A4F4887349D369A2E3FA2888819B94
                                                                            APIs
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2326596314.00007FF6612B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6612B0000, based on PE: true
                                                                            • Associated: 00000000.00000002.2326577281.00007FF6612B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326638322.00007FF66131B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326638322.00007FF6615CD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326963985.00007FF6615D9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326988344.00007FF6615DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_7ff6612b0000_siveria.jbxd
                                                                            Similarity
                                                                            • API ID: AllocVirtual
                                                                            • String ID:
                                                                            • API String ID: 4275171209-0
                                                                            • Opcode ID: bb55d3c25760e0320b4c92f21841f287c01ac31988aa5e77e6438427710fe636
                                                                            • Instruction ID: 9fee233a14b7a167609ec4d359143fd49ef8507ab3c262aa5ebc8ba17e0ef99d
                                                                            • Opcode Fuzzy Hash: bb55d3c25760e0320b4c92f21841f287c01ac31988aa5e77e6438427710fe636
                                                                            • Instruction Fuzzy Hash: F2E0E576A1CB85C6D720CB15F44031ABBB4F799B88F204525EACD86B28CF7DD6948F44
                                                                            APIs
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2326086279.000001FE723A0000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001FE723A0000, based on PE: true
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_1fe723a0000_siveria.jbxd
                                                                            Yara matches
                                                                            Similarity
                                                                            • API ID: lstrcpy$lstrcat$AllocateInitLockMemoryObjectStringUnicodeVirtual$AcquireEnumerateFolderFreeInitializeKnownLoadedModulesPathReleaseTaskUninitialize
                                                                            • String ID: 0
                                                                            • API String ID: 1424456515-4108050209
                                                                            • Opcode ID: 4a155e6e288a08d6e5d90cf9b3790c7b51114b4925d8c893251066b583a263cf
                                                                            • Instruction ID: 7daab1bb6a47ac946f57d24d11e7a69dc929c2504372a5e7de8d4ccf8a8a6a4d
                                                                            • Opcode Fuzzy Hash: 4a155e6e288a08d6e5d90cf9b3790c7b51114b4925d8c893251066b583a263cf
                                                                            • Instruction Fuzzy Hash: 2EC2A736626F948AD7908F69E88169DB3B5F788B88F105219FECD57B18EF38C154CB40
                                                                            APIs
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2326596314.00007FF6612B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6612B0000, based on PE: true
                                                                            • Associated: 00000000.00000002.2326577281.00007FF6612B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326638322.00007FF66131B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326638322.00007FF6615CD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326963985.00007FF6615D9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326988344.00007FF6615DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_7ff6612b0000_siveria.jbxd
                                                                            Similarity
                                                                            • API ID: _invalid_parameter_noinfo$memcpy_s$fegetenv
                                                                            • String ID: 1#IND$1#INF$1#QNAN$1#SNAN
                                                                            • API String ID: 808467561-2761157908
                                                                            • Opcode ID: f599b05029d98f237293d086c6c8cbc83094781c7e8eddfec9504f7173d138ad
                                                                            • Instruction ID: 356306dd61e24de0252067072cd8d81742f07bd59740cee477013726ae14c663
                                                                            • Opcode Fuzzy Hash: f599b05029d98f237293d086c6c8cbc83094781c7e8eddfec9504f7173d138ad
                                                                            • Instruction Fuzzy Hash: 31B29F72A18282CBE765CE64D5407FD77F1FB44B89F545135DA0EEBA84DF38AA408B80
                                                                            APIs
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2326086279.000001FE723A0000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001FE723A0000, based on PE: true
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_1fe723a0000_siveria.jbxd
                                                                            Yara matches
                                                                            Similarity
                                                                            • API ID: ExecuteShell
                                                                            • String ID: .cmd$.exe$.exe$.ps1$.vbs$abcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ0123456789+=-&^%$#@!(){}[},.;'$ios_base::badbit set$ios_base::eofbit set$ios_base::failbit set$open$runas
                                                                            • API String ID: 587946157-4093014531
                                                                            • Opcode ID: d183a49cb038e1e05b35cdc0479dea64a12b0c8edb0861e5c6556ee9c69445ec
                                                                            • Instruction ID: 51357ee3a80bac1acf5362cc9656e04b30e2ae63f56820ec3ba6da2a67d1c035
                                                                            • Opcode Fuzzy Hash: d183a49cb038e1e05b35cdc0479dea64a12b0c8edb0861e5c6556ee9c69445ec
                                                                            • Instruction Fuzzy Hash: 6422A172A10B8185EB10EF39E8803ED77A1F784798F505326EA5D47AB9EB74C585CB80
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2326086279.000001FE723A0000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001FE723A0000, based on PE: true
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_1fe723a0000_siveria.jbxd
                                                                            Yara matches
                                                                            Similarity
                                                                            • API ID: _invalid_parameter_noinfo
                                                                            • String ID: s$s$W$
                                                                            • API String ID: 3215553584-4165748295
                                                                            • Opcode ID: 9b1f272bfafe38334aa377421cf6210804c5f9af34e63209d09ff03d43a97708
                                                                            • Instruction ID: ad54d1b15859d58080f480045abed5364177a391ea15a085887b772f1c61ac99
                                                                            • Opcode Fuzzy Hash: 9b1f272bfafe38334aa377421cf6210804c5f9af34e63209d09ff03d43a97708
                                                                            • Instruction Fuzzy Hash: 33A20173E102A28BE775DE66D450BFD77E2F354788F405225DA065BAA8E734DA02CF80
                                                                            APIs
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2326086279.000001FE723A0000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001FE723A0000, based on PE: true
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_1fe723a0000_siveria.jbxd
                                                                            Yara matches
                                                                            Similarity
                                                                            • API ID: Crypt$AlgorithmConcurrency::cancel_current_taskGenerateOpenPropertyProviderSymmetric
                                                                            • String ID: AES$ChainingMode$ChainingModeGCM
                                                                            • API String ID: 2222192889-1213888626
                                                                            • Opcode ID: fd76c9a3087cceedb26387cd54d192953fe5d99b26d557b13a9e1070e2ebde76
                                                                            • Instruction ID: fddc56bfc3a47e5d65797eb7bf1ab84758830845ba5d5a5b7949704a46b4893b
                                                                            • Opcode Fuzzy Hash: fd76c9a3087cceedb26387cd54d192953fe5d99b26d557b13a9e1070e2ebde76
                                                                            • Instruction Fuzzy Hash: 8B61B67270078686FB14AB66E4403E973A1E795BE4F144731AF5C0BBF6EB38C5918B81
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2326596314.00007FF6612B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6612B0000, based on PE: true
                                                                            • Associated: 00000000.00000002.2326577281.00007FF6612B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326638322.00007FF66131B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326638322.00007FF6615CD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326963985.00007FF6615D9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326988344.00007FF6615DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_7ff6612b0000_siveria.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID: invalid bit length repeat$invalid code -- missing end-of-block$invalid code lengths set$invalid distance code$invalid distance too far back$invalid distances set$invalid literal/length code$invalid literal/lengths set$too many length or distance symbols
                                                                            • API String ID: 0-2665694366
                                                                            • Opcode ID: 8dab440fc9059f63e4ec5b970c608ca424db9a839ae67d8aedf904f713204985
                                                                            • Instruction ID: e7ff1256138b1fbb616a219fdca8c533eff19afe832c131f44ed5800286f5ada
                                                                            • Opcode Fuzzy Hash: 8dab440fc9059f63e4ec5b970c608ca424db9a839ae67d8aedf904f713204985
                                                                            • Instruction Fuzzy Hash: E862F572A046E6C7E7A48F25D658B7E37BDFB84744F054139EA4A8B780DE38D984CB40
                                                                            APIs
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2326596314.00007FF6612B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6612B0000, based on PE: true
                                                                            • Associated: 00000000.00000002.2326577281.00007FF6612B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326638322.00007FF66131B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326638322.00007FF6615CD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326963985.00007FF6615D9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326988344.00007FF6615DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_7ff6612b0000_siveria.jbxd
                                                                            Similarity
                                                                            • API ID: ErrorLastNameTranslate$CodeInfoLocalePageValidValue
                                                                            • String ID: utf8
                                                                            • API String ID: 3069159798-905460609
                                                                            • Opcode ID: f952dde8d3cd7788e963193f5ea5aa1e92811ebc708004aabb464cf43692a041
                                                                            • Instruction ID: ae549c5ef79b4bfa3638dd4be67e498571d2ee2e73c75c30279af68cc5ac0ddf
                                                                            • Opcode Fuzzy Hash: f952dde8d3cd7788e963193f5ea5aa1e92811ebc708004aabb464cf43692a041
                                                                            • Instruction Fuzzy Hash: 9791A032A48746CAEB249F21D6016B963B8EF84F88F448135DE6D8B785DF3DE591C740
                                                                            APIs
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2326596314.00007FF6612B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6612B0000, based on PE: true
                                                                            • Associated: 00000000.00000002.2326577281.00007FF6612B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326638322.00007FF66131B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326638322.00007FF6615CD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326963985.00007FF6615D9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326988344.00007FF6615DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_7ff6612b0000_siveria.jbxd
                                                                            Similarity
                                                                            • API ID: Value$Locale$CodeErrorInfoLastPageValid$DefaultEnumLocalesProcessSystemUser
                                                                            • String ID:
                                                                            • API String ID: 2591520935-0
                                                                            • Opcode ID: c4ae29048c0868d5221bcf0fbd91c5e5467cd0d186a5bb531500621032177dec
                                                                            • Instruction ID: f64b4a9382fac35ed58cb829bb338ef6c066326268612fda524a8eca3ba8262e
                                                                            • Opcode Fuzzy Hash: c4ae29048c0868d5221bcf0fbd91c5e5467cd0d186a5bb531500621032177dec
                                                                            • Instruction Fuzzy Hash: 6D716B22B48606CDFB109B61D5516BD33B8BF88F48F444135CA6E9B795EF3CA489C350
                                                                            APIs
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2326086279.000001FE723A0000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001FE723A0000, based on PE: true
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_1fe723a0000_siveria.jbxd
                                                                            Yara matches
                                                                            Similarity
                                                                            • API ID: __std_exception_destroy
                                                                            • String ID: value
                                                                            • API String ID: 2453523683-494360628
                                                                            • Opcode ID: fb24c2487bef5d11f96c52c58a2826c42bb7973a23ceb61f9ba3f8d4a100ee2b
                                                                            • Instruction ID: 37bae8061ae8a7e94d398e3599d90f40acdf00250c0ca935943935de7c6277d5
                                                                            • Opcode Fuzzy Hash: fb24c2487bef5d11f96c52c58a2826c42bb7973a23ceb61f9ba3f8d4a100ee2b
                                                                            • Instruction Fuzzy Hash: 0F02A472A14BC185EB00EB75D4843ED77A1E7957A4F106321FA9D17AEAEB38C185CB80
                                                                            APIs
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2326596314.00007FF6612B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6612B0000, based on PE: true
                                                                            • Associated: 00000000.00000002.2326577281.00007FF6612B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326638322.00007FF66131B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326638322.00007FF6615CD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326963985.00007FF6615D9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326988344.00007FF6615DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_7ff6612b0000_siveria.jbxd
                                                                            Similarity
                                                                            • API ID: ExceptionFilterUnhandled$CaptureContextDebuggerEntryFunctionLookupPresentUnwindVirtual
                                                                            • String ID:
                                                                            • API String ID: 1239891234-0
                                                                            • Opcode ID: ce7e3796c7a5bb2387eca005e84a3121ab51e1fc44c73afe5079a6031630cece
                                                                            • Instruction ID: a8e768ce39a72d49f2dee8248b7fd0ca7aa7a7ff066a06a516e4012e9f9b3fb3
                                                                            • Opcode Fuzzy Hash: ce7e3796c7a5bb2387eca005e84a3121ab51e1fc44c73afe5079a6031630cece
                                                                            • Instruction Fuzzy Hash: CA31A636608B81C6DB60CF25E8412AE73B4FB88B58F544135EA9E8BB58DF3CD585C700
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2326596314.00007FF6612B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6612B0000, based on PE: true
                                                                            • Associated: 00000000.00000002.2326577281.00007FF6612B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326638322.00007FF66131B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326638322.00007FF6615CD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326963985.00007FF6615D9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326988344.00007FF6615DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_7ff6612b0000_siveria.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID: 0$0$d$d$d
                                                                            • API String ID: 0-911316061
                                                                            • Opcode ID: be84b10c0d2d45635747b94c10be12c5baf49aa36d94cf40a0aca8293bbb7e80
                                                                            • Instruction ID: 3f3ed4792931561d05318c965b9bdf6e54462ab44237204d438c078f05f9be2b
                                                                            • Opcode Fuzzy Hash: be84b10c0d2d45635747b94c10be12c5baf49aa36d94cf40a0aca8293bbb7e80
                                                                            • Instruction Fuzzy Hash: 8F72D676A18681CAD764CF19E5807AAB7A1F7C9B44F104126EB8EC7BA8DF3DD4458F00
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2326086279.000001FE723A0000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001FE723A0000, based on PE: true
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_1fe723a0000_siveria.jbxd
                                                                            Yara matches
                                                                            Similarity
                                                                            • API ID: _invalid_parameter_noinfo
                                                                            • String ID: 1#IND$1#INF$1#QNAN$1#SNAN$W$
                                                                            • API String ID: 3215553584-4287779413
                                                                            • Opcode ID: e914ef83dae64b72f50003c00f300a4745ddd1fbbdf1c541f482026cce5ebf66
                                                                            • Instruction ID: 35fbf53110381857d989f15a73a46a8d20ea29fe0760b2a9711aa8144bd7dcf5
                                                                            • Opcode Fuzzy Hash: e914ef83dae64b72f50003c00f300a4745ddd1fbbdf1c541f482026cce5ebf66
                                                                            • Instruction Fuzzy Hash: 44715573F142524BE760AF7AD4147FDB2E2A390794F4047359A194BAE4EA38D5428F80
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2326596314.00007FF6612B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6612B0000, based on PE: true
                                                                            • Associated: 00000000.00000002.2326577281.00007FF6612B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326638322.00007FF66131B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326638322.00007FF6615CD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326963985.00007FF6615D9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326988344.00007FF6615DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_7ff6612b0000_siveria.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID: $header crc mismatch$unknown compression method$unknown header flags set
                                                                            • API String ID: 0-4074041902
                                                                            • Opcode ID: 5fd275a1f547e5e5e246a265f17631c6e5570a77d34065937c2ebc4c447087f8
                                                                            • Instruction ID: 246756a0d607bcafaf511fc7fa819ebcd5490dc280ab083a8da91f6b87e1652c
                                                                            • Opcode Fuzzy Hash: 5fd275a1f547e5e5e246a265f17631c6e5570a77d34065937c2ebc4c447087f8
                                                                            • Instruction Fuzzy Hash: 751278B2A142D6C6E7958B35C298B3A3ABDFF44B48F155534DA4E8B794CF38DA80C740
                                                                            APIs
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2326596314.00007FF6612B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6612B0000, based on PE: true
                                                                            • Associated: 00000000.00000002.2326577281.00007FF6612B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326638322.00007FF66131B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326638322.00007FF6615CD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326963985.00007FF6615D9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326988344.00007FF6615DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_7ff6612b0000_siveria.jbxd
                                                                            Similarity
                                                                            • API ID: memcpy_s
                                                                            • String ID:
                                                                            • API String ID: 1502251526-0
                                                                            • Opcode ID: 57a8bb62846f71c15516153ffb7b4828fa003a6834a4406426bc392e6d140f03
                                                                            • Instruction ID: b354686c54362fb7dab6ff07ee4d04487808f929572e46f64ed35b6fad7a9f8d
                                                                            • Opcode Fuzzy Hash: 57a8bb62846f71c15516153ffb7b4828fa003a6834a4406426bc392e6d140f03
                                                                            • Instruction Fuzzy Hash: 75C1E373A582868BE724CF15A24466AB7A5F7C4F88F448235DB5A8B784DF3CE841CB40
                                                                            APIs
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2326596314.00007FF6612B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6612B0000, based on PE: true
                                                                            • Associated: 00000000.00000002.2326577281.00007FF6612B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326638322.00007FF66131B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326638322.00007FF6615CD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326963985.00007FF6615D9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326988344.00007FF6615DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_7ff6612b0000_siveria.jbxd
                                                                            Similarity
                                                                            • API ID: InfoLocale$ErrorLastValue_invalid_parameter_noinfo
                                                                            • String ID:
                                                                            • API String ID: 1791019856-0
                                                                            • Opcode ID: ffb303f14084d201689acfaa42d903f902045a7f0c7723b67fadfb05f0f86b60
                                                                            • Instruction ID: 35ff9ed2aecad5cbfe32c818aae1fc077be7fa95898b60ff3dd9a793fe988398
                                                                            • Opcode Fuzzy Hash: ffb303f14084d201689acfaa42d903f902045a7f0c7723b67fadfb05f0f86b60
                                                                            • Instruction Fuzzy Hash: CB619132A48546CAEB349F21E6802B973B5FB84B48F408135CB6EDB695DF3CE495C740
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2326086279.000001FE723A0000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001FE723A0000, based on PE: true
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_1fe723a0000_siveria.jbxd
                                                                            Yara matches
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID: POQ7YD6OwoviuSf/QCxUyWIQOKozQGlWhLBB++/d59U=$port$wD1RIzr1K8o=
                                                                            • API String ID: 0-2521232984
                                                                            • Opcode ID: 0b48ea9a5cdd4616711938e025fafaf0def66692c71ceead38078b11092cc9bd
                                                                            • Instruction ID: ebef63f2c02548c55d7160361c01aef36ab19510dff04d6accfb474fd69ed798
                                                                            • Opcode Fuzzy Hash: 0b48ea9a5cdd4616711938e025fafaf0def66692c71ceead38078b11092cc9bd
                                                                            • Instruction Fuzzy Hash: DB726FB2A29BC581EA60DB25E4403EEB3A5F799784F105325EBCD13B69EF38C145CB44
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2326596314.00007FF6612B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6612B0000, based on PE: true
                                                                            • Associated: 00000000.00000002.2326577281.00007FF6612B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326638322.00007FF66131B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326638322.00007FF6615CD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326963985.00007FF6615D9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326988344.00007FF6615DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_7ff6612b0000_siveria.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID: 0$0$d
                                                                            • API String ID: 0-3608139397
                                                                            • Opcode ID: 5c76ddb99ef15a809886bb458ee614dacd124281dc7315fd32f47024dea49008
                                                                            • Instruction ID: 826f8a03afb21203b291d6143c6a75ae6ef53d26eb1fe0dc0e75cfb0d18c0eeb
                                                                            • Opcode Fuzzy Hash: 5c76ddb99ef15a809886bb458ee614dacd124281dc7315fd32f47024dea49008
                                                                            • Instruction Fuzzy Hash: C632D872A1C681CAD764CF19E5807AAB7A1F7C9B44F105126E68AC7BA8DF7CD485CF00
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2326596314.00007FF6612B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6612B0000, based on PE: true
                                                                            • Associated: 00000000.00000002.2326577281.00007FF6612B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326638322.00007FF66131B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326638322.00007FF6615CD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326963985.00007FF6615D9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326988344.00007FF6615DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_7ff6612b0000_siveria.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID: invalid distance code$invalid distance too far back$invalid literal/length code
                                                                            • API String ID: 0-3255898291
                                                                            • Opcode ID: 7a605b2cea8ad5d7cbca8e7681ee519b81b1658c2b26500f27ae4b4ec54e850d
                                                                            • Instruction ID: 9ac6bd2e1596a8157d14a280a86f646f1bc230e9a46198e5fac315c1cc128e39
                                                                            • Opcode Fuzzy Hash: 7a605b2cea8ad5d7cbca8e7681ee519b81b1658c2b26500f27ae4b4ec54e850d
                                                                            • Instruction Fuzzy Hash: 81F13772B0C6D587DB548F25A15867D7BB6E7C5B88F048139EA8E4B798CE3CD984CB00
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2326596314.00007FF6612B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6612B0000, based on PE: true
                                                                            • Associated: 00000000.00000002.2326577281.00007FF6612B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326638322.00007FF66131B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326638322.00007FF6615CD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326963985.00007FF6615D9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326988344.00007FF6615DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_7ff6612b0000_siveria.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID: invalid distance code$invalid distance too far back$invalid literal/length code
                                                                            • API String ID: 0-3255898291
                                                                            • Opcode ID: e5486bf6340005e40ec32ce1de8edf0dcb03f50dc41d0fbeeae64139bd64bd70
                                                                            • Instruction ID: fdf37e4c2612eb7863adaa1c86ef0a9d9571a019fdcecacd5e581af92e13ab63
                                                                            • Opcode Fuzzy Hash: e5486bf6340005e40ec32ce1de8edf0dcb03f50dc41d0fbeeae64139bd64bd70
                                                                            • Instruction Fuzzy Hash: 98F11832A0C6D583DB588F35955467D7BB6EB85B88F14813AEB8E4B788DE3CD984C700
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2326596314.00007FF6612B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6612B0000, based on PE: true
                                                                            • Associated: 00000000.00000002.2326577281.00007FF6612B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326638322.00007FF66131B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326638322.00007FF6615CD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326963985.00007FF6615D9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326988344.00007FF6615DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_7ff6612b0000_siveria.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID: $0$@
                                                                            • API String ID: 0-2347541974
                                                                            • Opcode ID: eeca5f65d7def711a2938bc2b9d1f084d0224f6aa778e8f803134c364f27b88c
                                                                            • Instruction ID: 671c2d0acb0002d784039d175a67c6033867720bef5128372e27ac8e5fe3f41b
                                                                            • Opcode Fuzzy Hash: eeca5f65d7def711a2938bc2b9d1f084d0224f6aa778e8f803134c364f27b88c
                                                                            • Instruction Fuzzy Hash: 22B1B457D28FC641F6138B3954439B5B320AFFF7D0A24A327FEE475612AB68A7918310
                                                                            APIs
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2326596314.00007FF6612B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6612B0000, based on PE: true
                                                                            • Associated: 00000000.00000002.2326577281.00007FF6612B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326638322.00007FF66131B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326638322.00007FF6615CD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326963985.00007FF6615D9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326988344.00007FF6615DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_7ff6612b0000_siveria.jbxd
                                                                            Similarity
                                                                            • API ID: InfoLocale
                                                                            • String ID: GetLocaleInfoEx
                                                                            • API String ID: 2299586839-2904428671
                                                                            • Opcode ID: 9b4a3f26f7b91ef26a560136e31b55ba1280cb57d4f7cd41046f5acf592c097e
                                                                            • Instruction ID: 70e76c3af0e6142d0b1c5481a6e46d0b8f2fedca99701bbba09a547b7f5a9306
                                                                            • Opcode Fuzzy Hash: 9b4a3f26f7b91ef26a560136e31b55ba1280cb57d4f7cd41046f5acf592c097e
                                                                            • Instruction Fuzzy Hash: 4C018F25B08B41C9EB449B56B5040A6B674AFCAFC0F588035EE5E9BB69CE3CD592C780
                                                                            APIs
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2326596314.00007FF6612B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6612B0000, based on PE: true
                                                                            • Associated: 00000000.00000002.2326577281.00007FF6612B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326638322.00007FF66131B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326638322.00007FF6615CD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326963985.00007FF6615D9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326988344.00007FF6615DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_7ff6612b0000_siveria.jbxd
                                                                            Similarity
                                                                            • API ID: ExceptionRaise_clrfp
                                                                            • String ID:
                                                                            • API String ID: 15204871-0
                                                                            • Opcode ID: a1839167aa180c42619ad643ddb8024cdd347c0831b0529f6c74a26638d682ba
                                                                            • Instruction ID: a19a1e6030fdb40e0653b0c481ab76cc8a2a6c555168500cfa2e51ee5f77c7c4
                                                                            • Opcode Fuzzy Hash: a1839167aa180c42619ad643ddb8024cdd347c0831b0529f6c74a26638d682ba
                                                                            • Instruction Fuzzy Hash: CDB13777A04B89CAEB19CF2AC9463687BB4F784F48F148921DA6D877A4CF39D491D700
                                                                            APIs
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2326086279.000001FE723A0000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001FE723A0000, based on PE: true
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_1fe723a0000_siveria.jbxd
                                                                            Yara matches
                                                                            Similarity
                                                                            • API ID: ExceptionRaise_clrfp
                                                                            • String ID:
                                                                            • API String ID: 15204871-0
                                                                            • Opcode ID: 7fa2203b5ce5cf4252278981a869295bf258e597fb1a3e488d01a74adacce12a
                                                                            • Instruction ID: cea94f6e419411e83dce92307ddb565bf1820cbe6bb058d3bac16b1d2a03ba90
                                                                            • Opcode Fuzzy Hash: 7fa2203b5ce5cf4252278981a869295bf258e597fb1a3e488d01a74adacce12a
                                                                            • Instruction Fuzzy Hash: 11B13C77600B898BEB15DF2AC4463A87BF1F344B48F299A25DA5D837B4DB39C452CB40
                                                                            APIs
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2326086279.000001FE723A0000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001FE723A0000, based on PE: true
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_1fe723a0000_siveria.jbxd
                                                                            Yara matches
                                                                            Similarity
                                                                            • API ID: DevicesDisplayEnum
                                                                            • String ID:
                                                                            • API String ID: 2211661463-0
                                                                            • Opcode ID: cc35d58293e2a6cfe0a1170f41aea105dbdf075c9d6bc5bd653bff1d9627b245
                                                                            • Instruction ID: 910beafc32e82015bc13c3a61d895848a287efa8664a3f91b1db8b66c11ca227
                                                                            • Opcode Fuzzy Hash: cc35d58293e2a6cfe0a1170f41aea105dbdf075c9d6bc5bd653bff1d9627b245
                                                                            • Instruction Fuzzy Hash: C281C032614B8586E710DF26E8447AE77E5F388798F505326EE9C17BA9EF38C581CB40
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2326596314.00007FF6612B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6612B0000, based on PE: true
                                                                            • Associated: 00000000.00000002.2326577281.00007FF6612B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326638322.00007FF66131B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326638322.00007FF6615CD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326963985.00007FF6615D9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326988344.00007FF6615DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_7ff6612b0000_siveria.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID: e+000$gfff
                                                                            • API String ID: 0-3030954782
                                                                            • Opcode ID: eae3eaedb716b390790cfcc6eb53f328968db58e854ae428f084f307bb2cca52
                                                                            • Instruction ID: a7934566dedb7fdaf37d931e9edbf2e977484265b0a773c3fc645374d3554957
                                                                            • Opcode Fuzzy Hash: eae3eaedb716b390790cfcc6eb53f328968db58e854ae428f084f307bb2cca52
                                                                            • Instruction Fuzzy Hash: 28515B63B186C5CAE7248E35DA517697BA5E784F98F488235CB78CFAC5CE3DD4848700
                                                                            APIs
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2326596314.00007FF6612B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6612B0000, based on PE: true
                                                                            • Associated: 00000000.00000002.2326577281.00007FF6612B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326638322.00007FF66131B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326638322.00007FF6615CD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326963985.00007FF6615D9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326988344.00007FF6615DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_7ff6612b0000_siveria.jbxd
                                                                            Similarity
                                                                            • API ID: Info
                                                                            • String ID:
                                                                            • API String ID: 1807457897-0
                                                                            • Opcode ID: f303fb9edb89c9981dcaa8221041ff2017a834cce71cc05f93e29e86dd0c05cc
                                                                            • Instruction ID: 45fb9bf6dc17ae3e339237e08a98cbe59cf301b8dbfaca6feb50a90d0c8cd910
                                                                            • Opcode Fuzzy Hash: f303fb9edb89c9981dcaa8221041ff2017a834cce71cc05f93e29e86dd0c05cc
                                                                            • Instruction Fuzzy Hash: 79129E22A08BC1CAE751CF2895452FD77A8FB98B48F459235EB9D8B652DF39E1D4C300
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2326596314.00007FF6612B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6612B0000, based on PE: true
                                                                            • Associated: 00000000.00000002.2326577281.00007FF6612B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326638322.00007FF66131B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326638322.00007FF6615CD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326963985.00007FF6615D9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326988344.00007FF6615DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_7ff6612b0000_siveria.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID:
                                                                            • API String ID:
                                                                            • Opcode ID: f25a4eb04e97a1cbd05bf3468fe75687d39b44580424cbd94dd95bbadaa425fa
                                                                            • Instruction ID: c85ad2ee041538509d9adf644bee85a44ad3397d93fe3395149aad051f920923
                                                                            • Opcode Fuzzy Hash: f25a4eb04e97a1cbd05bf3468fe75687d39b44580424cbd94dd95bbadaa425fa
                                                                            • Instruction Fuzzy Hash: 33E13E32A04B81C6E720DB61E5412EA67B4F794B88F408536DF9E97B56EF78D245C340
                                                                            APIs
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2326086279.000001FE723A0000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001FE723A0000, based on PE: true
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_1fe723a0000_siveria.jbxd
                                                                            Yara matches
                                                                            Similarity
                                                                            • API ID: Concurrency::cancel_current_task
                                                                            • String ID:
                                                                            • API String ID: 118556049-0
                                                                            • Opcode ID: a601ca1276c21b47724a3241582a9fe8544e11206b351a3787c5851274bd72f5
                                                                            • Instruction ID: e918be7a03d27852e6ac2a2f1c14eac43c35f6ebf2329ca25ec30e90da31d3d2
                                                                            • Opcode Fuzzy Hash: a601ca1276c21b47724a3241582a9fe8544e11206b351a3787c5851274bd72f5
                                                                            • Instruction Fuzzy Hash: 2FA19972701B9A99EB00EB6AE4803EC77B1F318B48F544666CF8D57B69DB38C095C780
                                                                            APIs
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2326086279.000001FE723A0000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001FE723A0000, based on PE: true
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_1fe723a0000_siveria.jbxd
                                                                            Yara matches
                                                                            Similarity
                                                                            • API ID: Concurrency::cancel_current_task
                                                                            • String ID:
                                                                            • API String ID: 118556049-0
                                                                            • Opcode ID: 0891f831d966b78e4d03c4c0c353bb6b9c219881d799290f37f10cb6bdff4155
                                                                            • Instruction ID: 7e044958d751b83dd17be18bee430808775dd3d0c5a12ef3c7506da5ee0ac769
                                                                            • Opcode Fuzzy Hash: 0891f831d966b78e4d03c4c0c353bb6b9c219881d799290f37f10cb6bdff4155
                                                                            • Instruction Fuzzy Hash: A8A18932705B9A99EB00DB6AE4803EC37B0F359B48F544966CF8D57BA5DB38C095C784
                                                                            APIs
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2326596314.00007FF6612B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6612B0000, based on PE: true
                                                                            • Associated: 00000000.00000002.2326577281.00007FF6612B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326638322.00007FF66131B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326638322.00007FF6615CD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326963985.00007FF6615D9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326988344.00007FF6615DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_7ff6612b0000_siveria.jbxd
                                                                            Similarity
                                                                            • API ID: ErrorLastValue$InfoLocale
                                                                            • String ID:
                                                                            • API String ID: 673564084-0
                                                                            • Opcode ID: 1fc60497d60af84bc3a25616b2cbffb7f0d58d90d82e0e4919eba903a1a3e98e
                                                                            • Instruction ID: 3b35206d46eb9fe2432bc23e41c12de1bafe23ae40ed0f5addd3300fdc4df09a
                                                                            • Opcode Fuzzy Hash: 1fc60497d60af84bc3a25616b2cbffb7f0d58d90d82e0e4919eba903a1a3e98e
                                                                            • Instruction Fuzzy Hash: 70318632A48686CAEB248B21E5413BD73B5FBC4B49F448135DA5ECB795DF3CE4818740
                                                                            APIs
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2326086279.000001FE723A0000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001FE723A0000, based on PE: true
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_1fe723a0000_siveria.jbxd
                                                                            Yara matches
                                                                            Similarity
                                                                            • API ID: ErrorLastValue$InfoLocale
                                                                            • String ID:
                                                                            • API String ID: 673564084-0
                                                                            • Opcode ID: d3f265d93177da05e9e3079d3dae9c7822de4fa7ba26229b0f968e85ede82faf
                                                                            • Instruction ID: dab8637cb76dcae4b43678b502002e6ae0c33b365bd6bc79229820160f53e3a1
                                                                            • Opcode Fuzzy Hash: d3f265d93177da05e9e3079d3dae9c7822de4fa7ba26229b0f968e85ede82faf
                                                                            • Instruction Fuzzy Hash: 55316432B0468386FB24EB23D8517EE73E1F789788F4482359A49876A5EB78D511CB80
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2326086279.000001FE723A0000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001FE723A0000, based on PE: true
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_1fe723a0000_siveria.jbxd
                                                                            Yara matches
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID: QN
                                                                            • API String ID: 0-3349929942
                                                                            • Opcode ID: 4adeaebae40e5ff169471ee5d4a8d23a557c17ee84dec89bc840266fd6fece81
                                                                            • Instruction ID: b11cca0192fe2ce3e008ad89492ac7a5cdf8c33caa57bfeaadf0d3b815d242db
                                                                            • Opcode Fuzzy Hash: 4adeaebae40e5ff169471ee5d4a8d23a557c17ee84dec89bc840266fd6fece81
                                                                            • Instruction Fuzzy Hash: A402D532915BC589E7228F39E8813D977A4F7AD788F105325EBCC26B69EB74C294C740
                                                                            APIs
                                                                              • Part of subcall function 00007FF6612F5CB8: GetLastError.KERNEL32 ref: 00007FF6612F5CC7
                                                                              • Part of subcall function 00007FF6612F5CB8: FlsGetValue.KERNEL32 ref: 00007FF6612F5CDC
                                                                              • Part of subcall function 00007FF6612F5CB8: SetLastError.KERNEL32 ref: 00007FF6612F5D67
                                                                            • EnumSystemLocalesW.KERNEL32(?,?,?,00007FF6612FD98F,?,00000000,00000092,?,?,00000000,?,00007FF6612F42C1), ref: 00007FF6612FD23E
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2326596314.00007FF6612B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6612B0000, based on PE: true
                                                                            • Associated: 00000000.00000002.2326577281.00007FF6612B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326638322.00007FF66131B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326638322.00007FF6615CD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326963985.00007FF6615D9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326988344.00007FF6615DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_7ff6612b0000_siveria.jbxd
                                                                            Similarity
                                                                            • API ID: ErrorLast$EnumLocalesSystemValue
                                                                            • String ID:
                                                                            • API String ID: 3029459697-0
                                                                            • Opcode ID: 381a7898935054535fb9b37bad717d8d2f933d4e212882dca7d474c99c627ba2
                                                                            • Instruction ID: fb3422c29cf4d78b22422f432fc2d7ae135dd9596c14e7f64aec74517cec6398
                                                                            • Opcode Fuzzy Hash: 381a7898935054535fb9b37bad717d8d2f933d4e212882dca7d474c99c627ba2
                                                                            • Instruction Fuzzy Hash: A911E467E48649CEEB158F15E1802B877B4FB80FA9F448135DA6A8B3C5DE38D5D1C740
                                                                            APIs
                                                                              • Part of subcall function 00007FF6612F5CB8: GetLastError.KERNEL32 ref: 00007FF6612F5CC7
                                                                              • Part of subcall function 00007FF6612F5CB8: FlsGetValue.KERNEL32 ref: 00007FF6612F5CDC
                                                                              • Part of subcall function 00007FF6612F5CB8: SetLastError.KERNEL32 ref: 00007FF6612F5D67
                                                                            • GetLocaleInfoW.KERNEL32(?,?,?,00007FF6612FD502), ref: 00007FF6612FD78F
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2326596314.00007FF6612B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6612B0000, based on PE: true
                                                                            • Associated: 00000000.00000002.2326577281.00007FF6612B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326638322.00007FF66131B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326638322.00007FF6615CD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326963985.00007FF6615D9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326988344.00007FF6615DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_7ff6612b0000_siveria.jbxd
                                                                            Similarity
                                                                            • API ID: ErrorLast$InfoLocaleValue
                                                                            • String ID:
                                                                            • API String ID: 3796814847-0
                                                                            • Opcode ID: 453c54bd9860f3c2c2274d73c6c0209dd6e7591276c886d4b974ba9ca7b18a21
                                                                            • Instruction ID: e4dd778ab3e350d48b355e4775b73e66dd5970cdb663e06593558f8426f00aba
                                                                            • Opcode Fuzzy Hash: 453c54bd9860f3c2c2274d73c6c0209dd6e7591276c886d4b974ba9ca7b18a21
                                                                            • Instruction Fuzzy Hash: AB112732B18696CAE7788725A140A7E2274EB84F68F548631D67ECF6C4EE29D8C18340
                                                                            APIs
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2326086279.000001FE723A0000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001FE723A0000, based on PE: true
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_1fe723a0000_siveria.jbxd
                                                                            Yara matches
                                                                            Similarity
                                                                            • API ID: ErrorLast$InfoLocaleValue
                                                                            • String ID:
                                                                            • API String ID: 3796814847-0
                                                                            • Opcode ID: 8a450860209e15821de9f16c01ed0612a725223f9a4b72f88eafb3edea00904a
                                                                            • Instruction ID: 922f3f42000513dba4b4e0b536cd8b789a02f4ac908c0f872b47b94510523224
                                                                            • Opcode Fuzzy Hash: 8a450860209e15821de9f16c01ed0612a725223f9a4b72f88eafb3edea00904a
                                                                            • Instruction Fuzzy Hash: 6E112733B1055283E774A726A840FBE32E2E344764F648731E626477E4F735CA829B80
                                                                            APIs
                                                                              • Part of subcall function 00007FF6612F5CB8: GetLastError.KERNEL32 ref: 00007FF6612F5CC7
                                                                              • Part of subcall function 00007FF6612F5CB8: FlsGetValue.KERNEL32 ref: 00007FF6612F5CDC
                                                                              • Part of subcall function 00007FF6612F5CB8: SetLastError.KERNEL32 ref: 00007FF6612F5D67
                                                                            • EnumSystemLocalesW.KERNEL32(?,?,?,00007FF6612FD94B,?,00000000,00000092,?,?,00000000,?,00007FF6612F42C1), ref: 00007FF6612FD2EE
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2326596314.00007FF6612B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6612B0000, based on PE: true
                                                                            • Associated: 00000000.00000002.2326577281.00007FF6612B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326638322.00007FF66131B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326638322.00007FF6615CD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326963985.00007FF6615D9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326988344.00007FF6615DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_7ff6612b0000_siveria.jbxd
                                                                            Similarity
                                                                            • API ID: ErrorLast$EnumLocalesSystemValue
                                                                            • String ID:
                                                                            • API String ID: 3029459697-0
                                                                            • Opcode ID: a8334e6b54be681260e95f2da46ab40b3b68223c67b0e278abaffbc4ce1ac67b
                                                                            • Instruction ID: 67b2394ffc7271bb1cc8ee71ace9ce5fa63313f63e21e8579b54bd0614268b11
                                                                            • Opcode Fuzzy Hash: a8334e6b54be681260e95f2da46ab40b3b68223c67b0e278abaffbc4ce1ac67b
                                                                            • Instruction Fuzzy Hash: 1301F572F08289CAE7104F55E5807B972B5EB80FB8F458232C67A8B2C5DF68D4C0C740
                                                                            APIs
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2326086279.000001FE723A0000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001FE723A0000, based on PE: true
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_1fe723a0000_siveria.jbxd
                                                                            Yara matches
                                                                            Similarity
                                                                            • API ID: AlgorithmCloseCryptProvider
                                                                            • String ID:
                                                                            • API String ID: 3378198380-0
                                                                            • Opcode ID: d61dc55b1e9e5116d326b15c7f4e0b9e12aad6f9a42ccdda626fcd5cd7eecf19
                                                                            • Instruction ID: 4d653e27c986ee87b5eef2469a10b5331710cb62eb281210c1b6714ab87bf041
                                                                            • Opcode Fuzzy Hash: d61dc55b1e9e5116d326b15c7f4e0b9e12aad6f9a42ccdda626fcd5cd7eecf19
                                                                            • Instruction Fuzzy Hash: 2A01A4B2700A8541FF14AB22D4453BD7391F744F88F544620DA4C0A6A5FF79C88596C0
                                                                            APIs
                                                                            • EnumSystemLocalesW.KERNEL32(?,?,00000000,00007FF6612F91AF,?,?,?,?,?,?,?,?,00000000,00007FF6612FC7F0), ref: 00007FF6612F8E9B
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2326596314.00007FF6612B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6612B0000, based on PE: true
                                                                            • Associated: 00000000.00000002.2326577281.00007FF6612B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326638322.00007FF66131B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326638322.00007FF6615CD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326963985.00007FF6615D9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326988344.00007FF6615DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_7ff6612b0000_siveria.jbxd
                                                                            Similarity
                                                                            • API ID: EnumLocalesSystem
                                                                            • String ID:
                                                                            • API String ID: 2099609381-0
                                                                            • Opcode ID: 22e6d56a2479983aa24c821f7915748be8a8f683883795b8a980db0dd1babcfa
                                                                            • Instruction ID: 953855337237d005747f42e1314dd2403898eb7a6de2ddaaaa883af7913fb963
                                                                            • Opcode Fuzzy Hash: 22e6d56a2479983aa24c821f7915748be8a8f683883795b8a980db0dd1babcfa
                                                                            • Instruction Fuzzy Hash: F4F08CB6B08A45C3EB04DB19E9911A97375FB88B80F188035EA1DCB7B5DE3CD5A0C304
                                                                            APIs
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2326086279.000001FE723A0000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001FE723A0000, based on PE: true
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_1fe723a0000_siveria.jbxd
                                                                            Yara matches
                                                                            Similarity
                                                                            • API ID: Time$FileSystem
                                                                            • String ID:
                                                                            • API String ID: 2086374402-0
                                                                            • Opcode ID: 0313ca540423402b24a5e7d9dd0e4952f66ee95e8b7b4026d8869da447446bf6
                                                                            • Instruction ID: 2dd6121059c00d1a7236511839745a41c7528b187bcdc1e5a7af185993001c7a
                                                                            • Opcode Fuzzy Hash: 0313ca540423402b24a5e7d9dd0e4952f66ee95e8b7b4026d8869da447446bf6
                                                                            • Instruction Fuzzy Hash: 11F0A7E1B2568943EE149756A5147A4A281AB6CBF4F04A331AD7D4EBEAFA2CC1508B00
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2326596314.00007FF6612B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6612B0000, based on PE: true
                                                                            • Associated: 00000000.00000002.2326577281.00007FF6612B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326638322.00007FF66131B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326638322.00007FF6615CD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326963985.00007FF6615D9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326988344.00007FF6615DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_7ff6612b0000_siveria.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID: gfffffff
                                                                            • API String ID: 0-1523873471
                                                                            • Opcode ID: 7f8d784388c29e50a9ea76849624ee7fdd6d3f0132adaebc282318182cf08c6d
                                                                            • Instruction ID: f0def06400dd3648d2cecc5f4b0172fa3ed0c1fb5917e81bcb40f8392f5c9d65
                                                                            • Opcode Fuzzy Hash: 7f8d784388c29e50a9ea76849624ee7fdd6d3f0132adaebc282318182cf08c6d
                                                                            • Instruction Fuzzy Hash: 25A16B62B087C6CAEB21CF26D1907A977A8EB90F88F048131DE9D8B785EE3DD545C701
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2326596314.00007FF6612B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6612B0000, based on PE: true
                                                                            • Associated: 00000000.00000002.2326577281.00007FF6612B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326638322.00007FF66131B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326638322.00007FF6615CD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326963985.00007FF6615D9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326988344.00007FF6615DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_7ff6612b0000_siveria.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID:
                                                                            • API String ID: 0-3916222277
                                                                            • Opcode ID: d37ea77a3cce38cd321032bb1ff835da33d935561b5e8104ad0e6f6f8b8a62f8
                                                                            • Instruction ID: 71787c1c4670e6039b8165110ad82b2a2013ef31c348b33234b312d884f1653f
                                                                            • Opcode Fuzzy Hash: d37ea77a3cce38cd321032bb1ff835da33d935561b5e8104ad0e6f6f8b8a62f8
                                                                            • Instruction Fuzzy Hash: B9B19E72948649CAE7648F29925427C3BBAF785F4CF640135CA5ECB395CF29E481C718
                                                                            APIs
                                                                            • GetLastError.KERNEL32 ref: 00007FF661302141
                                                                              • Part of subcall function 00007FF6612F5798: HeapAlloc.KERNEL32(?,?,00000000,00007FF6612F5E92,?,?,?,00007FF6612F5929,?,?,?,?,00007FF6612F650C,?,?,00000028), ref: 00007FF6612F57ED
                                                                              • Part of subcall function 00007FF6612F5810: RtlFreeHeap.NTDLL(?,?,00007FF6612F5929,00007FF6612FACD6,?,?,?,00007FF6612FB053,?,?,00000000,00007FF6612FB9B9,?,?,?,00007FF6612FB8EB), ref: 00007FF6612F5826
                                                                              • Part of subcall function 00007FF6612F5810: GetLastError.KERNEL32(?,?,00007FF6612F5929,00007FF6612FACD6,?,?,?,00007FF6612FB053,?,?,00000000,00007FF6612FB9B9,?,?,?,00007FF6612FB8EB), ref: 00007FF6612F5830
                                                                              • Part of subcall function 00007FF661304700: _invalid_parameter_noinfo.LIBCMT ref: 00007FF661304733
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2326596314.00007FF6612B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6612B0000, based on PE: true
                                                                            • Associated: 00000000.00000002.2326577281.00007FF6612B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326638322.00007FF66131B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326638322.00007FF6615CD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326963985.00007FF6615D9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326988344.00007FF6615DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_7ff6612b0000_siveria.jbxd
                                                                            Similarity
                                                                            • API ID: ErrorHeapLast$AllocFree_invalid_parameter_noinfo
                                                                            • String ID:
                                                                            • API String ID: 916656526-0
                                                                            • Opcode ID: 053a47b18b98772e483d4cb8cedf15fedaac31aca4fa50d076ed251903ccc722
                                                                            • Instruction ID: 7b6464fc3acddba8de41d05bac0df5d8c4d81d0f182d6d417333e56e039160c0
                                                                            • Opcode Fuzzy Hash: 053a47b18b98772e483d4cb8cedf15fedaac31aca4fa50d076ed251903ccc722
                                                                            • Instruction Fuzzy Hash: 9441F121B09243C2FB645A627A117BAA2F4AF85FC5F444135EE4EDFB85EE3CE0058740
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2326596314.00007FF6612B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6612B0000, based on PE: true
                                                                            • Associated: 00000000.00000002.2326577281.00007FF6612B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326638322.00007FF66131B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326638322.00007FF6615CD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326963985.00007FF6615D9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326988344.00007FF6615DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_7ff6612b0000_siveria.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID:
                                                                            • API String ID:
                                                                            • Opcode ID: 9a24e7cebadb25e1a1071a985e3153bb70c692dd492349961dac4431c1ac8243
                                                                            • Instruction ID: 054416150b765f92100ac53e98be4bf400421dc3db3b6f2d5d4bd771e75e8288
                                                                            • Opcode Fuzzy Hash: 9a24e7cebadb25e1a1071a985e3153bb70c692dd492349961dac4431c1ac8243
                                                                            • Instruction Fuzzy Hash: 9BA28CF6304A4087DB08CA5DE0A572AB766E3C8B94F40513AE75B877E8DE7CD895CB04
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2326596314.00007FF6612B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6612B0000, based on PE: true
                                                                            • Associated: 00000000.00000002.2326577281.00007FF6612B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326638322.00007FF66131B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326638322.00007FF6615CD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326963985.00007FF6615D9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326988344.00007FF6615DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_7ff6612b0000_siveria.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID:
                                                                            • API String ID:
                                                                            • Opcode ID: 3cca1694c4598a210c22f8f475ca8cb19f43e7237f1ec9f88dcea8dcebb1f8f2
                                                                            • Instruction ID: fefd815eaf521cb1cfd7a32778d406e727f6af6bce8e736b3bcb2926882ad436
                                                                            • Opcode Fuzzy Hash: 3cca1694c4598a210c22f8f475ca8cb19f43e7237f1ec9f88dcea8dcebb1f8f2
                                                                            • Instruction Fuzzy Hash: 6F928AF5304A4087DB08CA9DE0A572AB766E3C8B94F40513AE75B877E8DE7CD895CB04
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2326086279.000001FE723A0000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001FE723A0000, based on PE: true
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_1fe723a0000_siveria.jbxd
                                                                            Yara matches
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID:
                                                                            • API String ID:
                                                                            • Opcode ID: d0538767b6b45461ea7b05e4291f3168d71c376be44ab5dc851c2711e80cf8c7
                                                                            • Instruction ID: ff1e5b30ded69f8a69074980729ea49db1eb31512816eb639a7c8e8224750a10
                                                                            • Opcode Fuzzy Hash: d0538767b6b45461ea7b05e4291f3168d71c376be44ab5dc851c2711e80cf8c7
                                                                            • Instruction Fuzzy Hash: FAA27236615FD88AD7418FAAEC8129973B6F7487A8B101629EFCC57F18EBB4C164C740
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2326086279.000001FE723A0000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001FE723A0000, based on PE: true
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_1fe723a0000_siveria.jbxd
                                                                            Yara matches
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID:
                                                                            • API String ID:
                                                                            • Opcode ID: 92d1996251d80856e090bd7b157ed2eb2c4f4045e96a232b4fbbcdab88e0eccc
                                                                            • Instruction ID: 05f5a8c9ddc09546366f90f0a443de797de2231c5cdbc4eb275f2d5c2f87c0d2
                                                                            • Opcode Fuzzy Hash: 92d1996251d80856e090bd7b157ed2eb2c4f4045e96a232b4fbbcdab88e0eccc
                                                                            • Instruction Fuzzy Hash: 0392E932914BC98AD7718F29E8412EAB7A8F79D748F505315EBCC16B19EB38C394CB44
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2326596314.00007FF6612B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6612B0000, based on PE: true
                                                                            • Associated: 00000000.00000002.2326577281.00007FF6612B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326638322.00007FF66131B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326638322.00007FF6615CD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326963985.00007FF6615D9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326988344.00007FF6615DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_7ff6612b0000_siveria.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID:
                                                                            • API String ID:
                                                                            • Opcode ID: 84c0cb83c689dd070a6176691960342bf1b6f8408e44a1f4b5d5845a74465e3e
                                                                            • Instruction ID: 36d17dd2a7b5499645ac7aa8f1c9ab3ffc462c863b2b784150ea0ed687a03066
                                                                            • Opcode Fuzzy Hash: 84c0cb83c689dd070a6176691960342bf1b6f8408e44a1f4b5d5845a74465e3e
                                                                            • Instruction Fuzzy Hash: 1A425D61928E96C9E3638F75AA115356738BF52BC4F418333E81FFE650DF6EE4828600
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2326596314.00007FF6612B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6612B0000, based on PE: true
                                                                            • Associated: 00000000.00000002.2326577281.00007FF6612B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326638322.00007FF66131B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326638322.00007FF6615CD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326963985.00007FF6615D9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326988344.00007FF6615DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_7ff6612b0000_siveria.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID:
                                                                            • API String ID:
                                                                            • Opcode ID: 0cbc041faab4c4b85c301c09ae377af77968fd4b1b396d05bf3904191bd81879
                                                                            • Instruction ID: 34bad6ef7711a79e76230cc14d4c397d86dcfc4b4d2d19ebbc29d2522b66e301
                                                                            • Opcode Fuzzy Hash: 0cbc041faab4c4b85c301c09ae377af77968fd4b1b396d05bf3904191bd81879
                                                                            • Instruction Fuzzy Hash: 3012D2727101A44BEA44DB2AE86C4BA37D2F79C78E7C56027FF898F349C62DA504D721
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2326596314.00007FF6612B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6612B0000, based on PE: true
                                                                            • Associated: 00000000.00000002.2326577281.00007FF6612B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326638322.00007FF66131B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326638322.00007FF6615CD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326963985.00007FF6615D9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326988344.00007FF6615DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_7ff6612b0000_siveria.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID:
                                                                            • API String ID:
                                                                            • Opcode ID: b6634bdd44a1fa22541afa8fe710b752d6f9a0eae90cea3df49b852092a4059f
                                                                            • Instruction ID: f5cb5de361cfc8325784f7b98f53b0416f88c9c656524774695c611d6d3d5b20
                                                                            • Opcode Fuzzy Hash: b6634bdd44a1fa22541afa8fe710b752d6f9a0eae90cea3df49b852092a4059f
                                                                            • Instruction Fuzzy Hash: 7112A426B282D1C7D7288B26D2407B977B5FB44B89F445035EB89CB784DF3DE6A09740
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2326596314.00007FF6612B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6612B0000, based on PE: true
                                                                            • Associated: 00000000.00000002.2326577281.00007FF6612B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326638322.00007FF66131B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326638322.00007FF6615CD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326963985.00007FF6615D9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326988344.00007FF6615DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_7ff6612b0000_siveria.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID:
                                                                            • API String ID:
                                                                            • Opcode ID: 642dc4f14b60206c0f6215a59d388f5b7023f11b53123760bd48b8ccc2892c3b
                                                                            • Instruction ID: 37fb408b7beb30795e5c46c46e7d13d401e044710938b90c1945cdbf26d7e8d8
                                                                            • Opcode Fuzzy Hash: 642dc4f14b60206c0f6215a59d388f5b7023f11b53123760bd48b8ccc2892c3b
                                                                            • Instruction Fuzzy Hash: C822DA7261C2818FE3A4CA29E55076ABBF2F7C9708F144539F789C7A99DA7CD9408F04
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2326086279.000001FE723A0000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001FE723A0000, based on PE: true
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_1fe723a0000_siveria.jbxd
                                                                            Yara matches
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID:
                                                                            • API String ID:
                                                                            • Opcode ID: c14d958fe464adc388debaf94bc47cc9bcd4eaef4c4eaf33323983724edd9411
                                                                            • Instruction ID: 71a3286156789e63cea4cd8156b3b088051c5ee5f26e6147bc8da2e1a34143cd
                                                                            • Opcode Fuzzy Hash: c14d958fe464adc388debaf94bc47cc9bcd4eaef4c4eaf33323983724edd9411
                                                                            • Instruction Fuzzy Hash: 2712E732A05FC98AD7708F29E84139AB3E4F799788F505325EACC57B19EB38C254CB44
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2326596314.00007FF6612B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6612B0000, based on PE: true
                                                                            • Associated: 00000000.00000002.2326577281.00007FF6612B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326638322.00007FF66131B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326638322.00007FF6615CD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326963985.00007FF6615D9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326988344.00007FF6615DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_7ff6612b0000_siveria.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID:
                                                                            • API String ID:
                                                                            • Opcode ID: ec41fcf7318b3fdb136675af6d95facf500f9601c2ec072af153a2977cac78c0
                                                                            • Instruction ID: 4d06eb862e386862a4d2633049f27eb2a5d0f1efb56d0ae146024e85d9e4f63e
                                                                            • Opcode Fuzzy Hash: ec41fcf7318b3fdb136675af6d95facf500f9601c2ec072af153a2977cac78c0
                                                                            • Instruction Fuzzy Hash: 0DD1F722A48646C9FB688E29C61063D23BAFB85F4CF144235CE2DCB695DF39E8C5C344
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2326596314.00007FF6612B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6612B0000, based on PE: true
                                                                            • Associated: 00000000.00000002.2326577281.00007FF6612B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326638322.00007FF66131B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326638322.00007FF6615CD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326963985.00007FF6615D9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326988344.00007FF6615DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_7ff6612b0000_siveria.jbxd
                                                                            Similarity
                                                                            • API ID: ErrorLastNameTranslate$CodePageValidValue_invalid_parameter_noinfo
                                                                            • String ID:
                                                                            • API String ID: 4023145424-0
                                                                            • Opcode ID: ccdc4cc223566a9e700b4a92f04d3f31291b7a6cb77f8d2068ca2b5d0f3811b7
                                                                            • Instruction ID: 8ef0b43d775cf43be945df6ce8c4328a4322905d813b1656f296d7e8e7acca2f
                                                                            • Opcode Fuzzy Hash: ccdc4cc223566a9e700b4a92f04d3f31291b7a6cb77f8d2068ca2b5d0f3811b7
                                                                            • Instruction Fuzzy Hash: 46C1C026A486C2C9EB609B2197107BA27B8FBD4F8CF404035DEADDBA95DE7CD585C700
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2326596314.00007FF6612B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6612B0000, based on PE: true
                                                                            • Associated: 00000000.00000002.2326577281.00007FF6612B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326638322.00007FF66131B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326638322.00007FF6615CD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326963985.00007FF6615D9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326988344.00007FF6615DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_7ff6612b0000_siveria.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID:
                                                                            • API String ID:
                                                                            • Opcode ID: 46f11c4fce7bcea95ba431acbf49a59f23e7ae597986c30c574894197be224cf
                                                                            • Instruction ID: c6174112bd0813b76599e9fb6f7d1c6d22b4312ea0e303aa7147a35d20c0a7fc
                                                                            • Opcode Fuzzy Hash: 46f11c4fce7bcea95ba431acbf49a59f23e7ae597986c30c574894197be224cf
                                                                            • Instruction Fuzzy Hash: 70B1C397E28FC641F713873D50425B2F325AFFBBA4A25E323F9E470611AF64A2D58214
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2326596314.00007FF6612B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6612B0000, based on PE: true
                                                                            • Associated: 00000000.00000002.2326577281.00007FF6612B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326638322.00007FF66131B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326638322.00007FF6615CD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326963985.00007FF6615D9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326988344.00007FF6615DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_7ff6612b0000_siveria.jbxd
                                                                            Similarity
                                                                            • API ID: ErrorLast$Value_invalid_parameter_noinfo
                                                                            • String ID:
                                                                            • API String ID: 1500699246-0
                                                                            • Opcode ID: 016909b738e5124339fad153d3415a28628c645a638055c2929be9a92ab91f6c
                                                                            • Instruction ID: cd0cb61e891a85121feccf8a7950dcd320bf1e2375d95d69398d05852bbfb8d3
                                                                            • Opcode Fuzzy Hash: 016909b738e5124339fad153d3415a28628c645a638055c2929be9a92ab91f6c
                                                                            • Instruction Fuzzy Hash: 87B1C762A4864ACAEB54DF21D611AB933B4EBC4F8CF404131DA69CB6C9DF3CE5A5C740
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2326596314.00007FF6612B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6612B0000, based on PE: true
                                                                            • Associated: 00000000.00000002.2326577281.00007FF6612B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326638322.00007FF66131B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326638322.00007FF6615CD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326963985.00007FF6615D9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326988344.00007FF6615DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_7ff6612b0000_siveria.jbxd
                                                                            Similarity
                                                                            • API ID: _invalid_parameter_noinfo
                                                                            • String ID:
                                                                            • API String ID: 3215553584-0
                                                                            • Opcode ID: d98f4d47e0a857b1cf393355eb1c2583f24a2c3040599a4cd7810a84d3a9fbd0
                                                                            • Instruction ID: a26ba42c7b664a49490c3db5797e783f30c4ee351b03f6b40849476d0a3e3bcf
                                                                            • Opcode Fuzzy Hash: d98f4d47e0a857b1cf393355eb1c2583f24a2c3040599a4cd7810a84d3a9fbd0
                                                                            • Instruction Fuzzy Hash: BF819072A04A51C6EB64CE25D48237D33B4FB84FA8F548636EE6EAB785CF38D0518340
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2326596314.00007FF6612B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6612B0000, based on PE: true
                                                                            • Associated: 00000000.00000002.2326577281.00007FF6612B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326638322.00007FF66131B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326638322.00007FF6615CD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326963985.00007FF6615D9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326988344.00007FF6615DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_7ff6612b0000_siveria.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID:
                                                                            • API String ID:
                                                                            • Opcode ID: 976ad66ee5da2cf88b50c9bfd367b15b8b9c24bdb5795f368fa9833ed7feb0ee
                                                                            • Instruction ID: aee4b9a06f46aa659d1290d7f12c7ec06068be358760efca8d3ab18b1cc8af1b
                                                                            • Opcode Fuzzy Hash: 976ad66ee5da2cf88b50c9bfd367b15b8b9c24bdb5795f368fa9833ed7feb0ee
                                                                            • Instruction Fuzzy Hash: 4F717D61E387D182EB16473CA5021B19669AFE27C5F50E333F98479B96FF3D91928304
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2326596314.00007FF6612B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6612B0000, based on PE: true
                                                                            • Associated: 00000000.00000002.2326577281.00007FF6612B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326638322.00007FF66131B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326638322.00007FF6615CD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326963985.00007FF6615D9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326988344.00007FF6615DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_7ff6612b0000_siveria.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID:
                                                                            • API String ID:
                                                                            • Opcode ID: 47cc90599417af31cb42002b1ceffe57e88da7026f26894e3c97641a83985020
                                                                            • Instruction ID: 9fac925dea995cb5241967db938874c05de7aaef32200cb9cfdd31710fd258ea
                                                                            • Opcode Fuzzy Hash: 47cc90599417af31cb42002b1ceffe57e88da7026f26894e3c97641a83985020
                                                                            • Instruction Fuzzy Hash: 2581E672A48781C9E774CB19A64537A7AB4FBC5B98F104235DEAD8BB85CF3DD4808B00
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2326596314.00007FF6612B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6612B0000, based on PE: true
                                                                            • Associated: 00000000.00000002.2326577281.00007FF6612B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326638322.00007FF66131B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326638322.00007FF6615CD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326963985.00007FF6615D9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326988344.00007FF6615DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_7ff6612b0000_siveria.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID:
                                                                            • API String ID:
                                                                            • Opcode ID: e6fef933332038a432e0cbe0650c9c98f510f7709ea3c3125d6e13103ebde481
                                                                            • Instruction ID: 881708eecc9e7dce9d856eb80f5ee020e50e0c1de36d3602531699a5f3a16147
                                                                            • Opcode Fuzzy Hash: e6fef933332038a432e0cbe0650c9c98f510f7709ea3c3125d6e13103ebde481
                                                                            • Instruction Fuzzy Hash: C351C1B2F580E14BDFAC433DA935F782DD98B82354B09A039E195C9AD7E41EC242BB44
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2326086279.000001FE723A0000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001FE723A0000, based on PE: true
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_1fe723a0000_siveria.jbxd
                                                                            Yara matches
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID:
                                                                            • API String ID:
                                                                            • Opcode ID: 8fb7937483d9751731351928e76aee8723c875862e1f4a830a78d4c5ab3ff41f
                                                                            • Instruction ID: b068fd201f14eee4cd97537831a6346aa3bcf7792289d4a76b3f12335116e48b
                                                                            • Opcode Fuzzy Hash: 8fb7937483d9751731351928e76aee8723c875862e1f4a830a78d4c5ab3ff41f
                                                                            • Instruction Fuzzy Hash: ED5104B3B0568443DB248B49F842796F7A5FB987C5F00A126EE8D57B68EB3CD5808B00
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2326596314.00007FF6612B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6612B0000, based on PE: true
                                                                            • Associated: 00000000.00000002.2326577281.00007FF6612B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326638322.00007FF66131B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326638322.00007FF6615CD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326963985.00007FF6615D9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326988344.00007FF6615DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_7ff6612b0000_siveria.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID:
                                                                            • API String ID:
                                                                            • Opcode ID: ac8362b94cbf271fd23ce0d6965fdbbec26e6817efc2dd1af2fcdc0b4ee58872
                                                                            • Instruction ID: 496d31be2bfd6436eb03402355261537351cb37ad7eacc6fa8a60ee5843075f8
                                                                            • Opcode Fuzzy Hash: ac8362b94cbf271fd23ce0d6965fdbbec26e6817efc2dd1af2fcdc0b4ee58872
                                                                            • Instruction Fuzzy Hash: B3513236A186A1C5E7248B39E15423A37B4EB45F5CF254131CE8D9B794CF3AEA93C740
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2326596314.00007FF6612B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6612B0000, based on PE: true
                                                                            • Associated: 00000000.00000002.2326577281.00007FF6612B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326638322.00007FF66131B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326638322.00007FF6615CD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326963985.00007FF6615D9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326988344.00007FF6615DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_7ff6612b0000_siveria.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID:
                                                                            • API String ID:
                                                                            • Opcode ID: 45278502b4de115ed76afef2690a2838d0b28876f14c66dd069eb4612fa83dd3
                                                                            • Instruction ID: 81e583fa9825732bf683673a5d0a3b42c3013c61a1e7d80fa694ef654fdab983
                                                                            • Opcode Fuzzy Hash: 45278502b4de115ed76afef2690a2838d0b28876f14c66dd069eb4612fa83dd3
                                                                            • Instruction Fuzzy Hash: BD517336A18691C5EB248B39E15022A37B9EB49F5CF254135CE4C9F794DF3AEE82C740
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2326596314.00007FF6612B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6612B0000, based on PE: true
                                                                            • Associated: 00000000.00000002.2326577281.00007FF6612B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326638322.00007FF66131B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326638322.00007FF6615CD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326963985.00007FF6615D9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326988344.00007FF6615DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_7ff6612b0000_siveria.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID:
                                                                            • API String ID:
                                                                            • Opcode ID: c9c3f90e6787dc6e65e60abd648d80575bcfa0207306300bab00d1ff848a11e7
                                                                            • Instruction ID: b1083dc45ae042b74f1f58c5dc8ed4cf6f3b48e7f1bfda4416f0971a079d3cb3
                                                                            • Opcode Fuzzy Hash: c9c3f90e6787dc6e65e60abd648d80575bcfa0207306300bab00d1ff848a11e7
                                                                            • Instruction Fuzzy Hash: B0516076A18691C6E7248B39E14027A37B8EB45F5CF345131CE4D9B7A4CF3AEA92C740
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2326086279.000001FE723A0000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001FE723A0000, based on PE: true
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_1fe723a0000_siveria.jbxd
                                                                            Yara matches
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID:
                                                                            • API String ID:
                                                                            • Opcode ID: 45278502b4de115ed76afef2690a2838d0b28876f14c66dd069eb4612fa83dd3
                                                                            • Instruction ID: 7f3915740f5df4a49927a1e3f78989a0310c8210ee1aff432f22bfbff988202d
                                                                            • Opcode Fuzzy Hash: 45278502b4de115ed76afef2690a2838d0b28876f14c66dd069eb4612fa83dd3
                                                                            • Instruction Fuzzy Hash: DA515E76221A5186E724AB2AD0443B93BE1E74CF58F248221CE4D677B6E736DD52CFC0
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2326086279.000001FE723A0000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001FE723A0000, based on PE: true
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_1fe723a0000_siveria.jbxd
                                                                            Yara matches
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID:
                                                                            • API String ID:
                                                                            • Opcode ID: ac8362b94cbf271fd23ce0d6965fdbbec26e6817efc2dd1af2fcdc0b4ee58872
                                                                            • Instruction ID: 10bbca58fde4b0a3218b7cb7a2c357379fbf6157bc6b87e46037048151f1069f
                                                                            • Opcode Fuzzy Hash: ac8362b94cbf271fd23ce0d6965fdbbec26e6817efc2dd1af2fcdc0b4ee58872
                                                                            • Instruction Fuzzy Hash: EA51737762465186E7289B2AD0403BC3BE1E35CF68F248221CE49677B6E776D842CFC0
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2326596314.00007FF6612B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6612B0000, based on PE: true
                                                                            • Associated: 00000000.00000002.2326577281.00007FF6612B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326638322.00007FF66131B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326638322.00007FF6615CD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326963985.00007FF6615D9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326988344.00007FF6615DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_7ff6612b0000_siveria.jbxd
                                                                            Similarity
                                                                            • API ID: ErrorFreeHeapLast
                                                                            • String ID:
                                                                            • API String ID: 485612231-0
                                                                            • Opcode ID: 252e97116b409d639cb7cf3346977e6c479a1c19db0d37f8eb51e4ebf816e3a9
                                                                            • Instruction ID: c30b55b3a99af83c41108ab6170726a6d11cd5e953fb861d8c3fff4b3537441d
                                                                            • Opcode Fuzzy Hash: 252e97116b409d639cb7cf3346977e6c479a1c19db0d37f8eb51e4ebf816e3a9
                                                                            • Instruction Fuzzy Hash: E941C467B14A6582EF04CF2AD964169A3B1FB48FD0B499032DE4EDBB58DE3CD1818340
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2326596314.00007FF6612B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6612B0000, based on PE: true
                                                                            • Associated: 00000000.00000002.2326577281.00007FF6612B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326638322.00007FF66131B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326638322.00007FF6615CD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326963985.00007FF6615D9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326988344.00007FF6615DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_7ff6612b0000_siveria.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID:
                                                                            • API String ID:
                                                                            • Opcode ID: e3993780a94f75fabcfaabf439322e03bb81cee0a4827234de154ef40bcba7dd
                                                                            • Instruction ID: 4a50a3fe389e6dbce18b6cd978c573da85d23d6e7de053b95db05bcf7c8452de
                                                                            • Opcode Fuzzy Hash: e3993780a94f75fabcfaabf439322e03bb81cee0a4827234de154ef40bcba7dd
                                                                            • Instruction Fuzzy Hash: D4310D96D19BC986E702DB39A842231F3A0BF9AB90F90D321EDF5B8555DF2CF1544704
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2326596314.00007FF6612B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6612B0000, based on PE: true
                                                                            • Associated: 00000000.00000002.2326577281.00007FF6612B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326638322.00007FF66131B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326638322.00007FF6615CD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326963985.00007FF6615D9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326988344.00007FF6615DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_7ff6612b0000_siveria.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID:
                                                                            • API String ID:
                                                                            • Opcode ID: 3e816ee9afbbd517afeac584de8933918a4fef5f7729cbd70fe33994d3c5995a
                                                                            • Instruction ID: 2b3155e598a7bd170e6171a99f9a21d1ce7fa9fd0840acf16f757e3a68bee986
                                                                            • Opcode Fuzzy Hash: 3e816ee9afbbd517afeac584de8933918a4fef5f7729cbd70fe33994d3c5995a
                                                                            • Instruction Fuzzy Hash: 84219597C1DBCD85E7129B3EA882171E360BFAAAA0F64D321EDF4B8415AF18B1944714
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2326086279.000001FE723A0000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001FE723A0000, based on PE: true
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_1fe723a0000_siveria.jbxd
                                                                            Yara matches
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID:
                                                                            • API String ID:
                                                                            • Opcode ID: 1902b4920a8daad50d42d69a3c6c0cdc84067dc9195abc0bde99b515c7176ce7
                                                                            • Instruction ID: 1b30807dc27494f32996783dfca20bb40662438b6e87783fdbd2f6e1998b3121
                                                                            • Opcode Fuzzy Hash: 1902b4920a8daad50d42d69a3c6c0cdc84067dc9195abc0bde99b515c7176ce7
                                                                            • Instruction Fuzzy Hash: D81112AB50EAC20AFAA15B250D972E83FD1F762B14F0D015A8F508F3E3F5C6180A5F41
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2326596314.00007FF6612B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6612B0000, based on PE: true
                                                                            • Associated: 00000000.00000002.2326577281.00007FF6612B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326638322.00007FF66131B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326638322.00007FF6615CD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326963985.00007FF6615D9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326988344.00007FF6615DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_7ff6612b0000_siveria.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID:
                                                                            • API String ID:
                                                                            • Opcode ID: 93c464e3852cc5915b9151c8cba22a9675c3ba6e6f19de27809d4dbd020f5729
                                                                            • Instruction ID: cc38d640d83d8a8b19bc768fb2d89e5941552ce017e6233d3830ffb0632ea9c7
                                                                            • Opcode Fuzzy Hash: 93c464e3852cc5915b9151c8cba22a9675c3ba6e6f19de27809d4dbd020f5729
                                                                            • Instruction Fuzzy Hash: 341154C6C5AB9D45EB039B3E9882061B260AF6A9A4A74D762EDF07C121EF2571D84314
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2326596314.00007FF6612B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6612B0000, based on PE: true
                                                                            • Associated: 00000000.00000002.2326577281.00007FF6612B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326638322.00007FF66131B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326638322.00007FF6615CD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326963985.00007FF6615D9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326988344.00007FF6615DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_7ff6612b0000_siveria.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID:
                                                                            • API String ID:
                                                                            • Opcode ID: 31e39b6c27bf28f0e056e49cbc12428bf1b6f050c7fc376ff2e6193081efeec9
                                                                            • Instruction ID: 144774f88d1c45a21d4222f5279ebc3382172705a603f1df4d8d84f5a74d39d9
                                                                            • Opcode Fuzzy Hash: 31e39b6c27bf28f0e056e49cbc12428bf1b6f050c7fc376ff2e6193081efeec9
                                                                            • Instruction Fuzzy Hash: 63F06DB1B19155CBDB94CF28E40252577E0F744794F504039E59DC7B38DE3C90508F04
                                                                            APIs
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2326086279.000001FE723A0000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001FE723A0000, based on PE: true
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_1fe723a0000_siveria.jbxd
                                                                            Yara matches
                                                                            Similarity
                                                                            • API ID: _invalid_parameter_noinfo
                                                                            • String ID: 0$0$0
                                                                            • API String ID: 3215553584-3137946472
                                                                            • Opcode ID: 4b936a4394e80428ad7bf41d875096a3e7add69c0315c25dc0869b4c3066c4ac
                                                                            • Instruction ID: ed037eecf50bb137ab40e9486217f2ad5c5389ed894c593675c7d45e983052fd
                                                                            • Opcode Fuzzy Hash: 4b936a4394e80428ad7bf41d875096a3e7add69c0315c25dc0869b4c3066c4ac
                                                                            • Instruction Fuzzy Hash: 1BE1D53210669686F760AF2A81983FD3BD5E351B84F54E332C684677F7E6398859CF80
                                                                            APIs
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2326596314.00007FF6612B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6612B0000, based on PE: true
                                                                            • Associated: 00000000.00000002.2326577281.00007FF6612B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326638322.00007FF66131B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326638322.00007FF6615CD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326963985.00007FF6615D9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326988344.00007FF6615DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_7ff6612b0000_siveria.jbxd
                                                                            Similarity
                                                                            • API ID: Yarn$std::_$Locinfo::_Locinfo_ctorLockitLockit::_
                                                                            • String ID: bad locale name
                                                                            • API String ID: 3904239083-1405518554
                                                                            • Opcode ID: fdf93c7b3725d3de9480c70fc984c330f16ff8bafd09a5e6a50b7f6b76af3ea8
                                                                            • Instruction ID: f42b54c72441ce9240819d002c17fcf300a35e534718713ae457d1744d71a313
                                                                            • Opcode Fuzzy Hash: fdf93c7b3725d3de9480c70fc984c330f16ff8bafd09a5e6a50b7f6b76af3ea8
                                                                            • Instruction Fuzzy Hash: 54113D61A5AA8682DE00E72AE58126E53B4FF83F8CF500435EA8E5B76BCE2DD4518704
                                                                            APIs
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2326596314.00007FF6612B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6612B0000, based on PE: true
                                                                            • Associated: 00000000.00000002.2326577281.00007FF6612B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326638322.00007FF66131B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326638322.00007FF6615CD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326963985.00007FF6615D9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326988344.00007FF6615DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_7ff6612b0000_siveria.jbxd
                                                                            Similarity
                                                                            • API ID: HandleHeaderImageModule
                                                                            • String ID: .data$.mrdata$ntdll.dll
                                                                            • API String ID: 1307054163-825320017
                                                                            • Opcode ID: 540e6d451a2b33d2f7aa5391ba2a9d0ff351769d0afe938c76c5a5a31751ba7e
                                                                            • Instruction ID: 43c50cf5694b99785de5c0b05560862fd64ae4803617d6561aac42f7980c9922
                                                                            • Opcode Fuzzy Hash: 540e6d451a2b33d2f7aa5391ba2a9d0ff351769d0afe938c76c5a5a31751ba7e
                                                                            • Instruction Fuzzy Hash: 5AA1EC36619B85C6E760CB15E54436AB7B8F788B98F504535EA8D8BBA8DF3CD484CB00
                                                                            APIs
                                                                            • FreeLibrary.KERNEL32(?,?,?,00007FF6612F95D0,?,?,?,?,00007FF6612FDBCD,?,?,?,?,00007FF66130B3F8), ref: 00007FF6612F9044
                                                                            • GetProcAddress.KERNEL32(?,?,?,00007FF6612F95D0,?,?,?,?,00007FF6612FDBCD,?,?,?,?,00007FF66130B3F8), ref: 00007FF6612F9050
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2326596314.00007FF6612B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6612B0000, based on PE: true
                                                                            • Associated: 00000000.00000002.2326577281.00007FF6612B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326638322.00007FF66131B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326638322.00007FF6615CD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326963985.00007FF6615D9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326988344.00007FF6615DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_7ff6612b0000_siveria.jbxd
                                                                            Similarity
                                                                            • API ID: AddressFreeLibraryProc
                                                                            • String ID: api-ms-$ext-ms-
                                                                            • API String ID: 3013587201-537541572
                                                                            • Opcode ID: 88c23d9036aded5f7076838acfe0058b8650966d7edef86c05992df23181fc12
                                                                            • Instruction ID: ae15e6bd4294606020ececb97e2f6b6f179a8a913e664598e28acd5b6114ef08
                                                                            • Opcode Fuzzy Hash: 88c23d9036aded5f7076838acfe0058b8650966d7edef86c05992df23181fc12
                                                                            • Instruction Fuzzy Hash: E241E821B15A02CAFF168B16AA2057562B9BF85F94F484135EE2DDF794EE3CE4858300
                                                                            APIs
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2326086279.000001FE723A0000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001FE723A0000, based on PE: true
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_1fe723a0000_siveria.jbxd
                                                                            Yara matches
                                                                            Similarity
                                                                            • API ID: Internet$CloseFileHandleOpenRead
                                                                            • String ID: File Downloader
                                                                            • API String ID: 4038090926-3631955488
                                                                            • Opcode ID: 2d8777ee4260c80b314c9bed156458a8780df2b315401914807f3b6119ccca09
                                                                            • Instruction ID: 332758a2a372f9f7d685e26a2532a99a7c935974f9622fc19619af5ce293733f
                                                                            • Opcode Fuzzy Hash: 2d8777ee4260c80b314c9bed156458a8780df2b315401914807f3b6119ccca09
                                                                            • Instruction Fuzzy Hash: 8131A43270478586EB20AF26E8507EAB3A1F788BC4F544225EE4947B68EF78C555CF40
                                                                            APIs
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2326596314.00007FF6612B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6612B0000, based on PE: true
                                                                            • Associated: 00000000.00000002.2326577281.00007FF6612B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326638322.00007FF66131B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326638322.00007FF6615CD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326963985.00007FF6615D9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326988344.00007FF6615DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_7ff6612b0000_siveria.jbxd
                                                                            Similarity
                                                                            • API ID: _invalid_parameter_noinfo
                                                                            • String ID: f$p$p
                                                                            • API String ID: 3215553584-1995029353
                                                                            • Opcode ID: 35f128cec712ba658e9c7200868182dc03db665a37542de7a91c1d423a514665
                                                                            • Instruction ID: 1d614eda3940a7f30432d0735e83b683169de1153d1ebc811c891ed397d4a5ca
                                                                            • Opcode Fuzzy Hash: 35f128cec712ba658e9c7200868182dc03db665a37542de7a91c1d423a514665
                                                                            • Instruction Fuzzy Hash: B61284A1E4C183CDFB249A15E25467976B9FBC0F58FC84135E6A98A6C4DF3CE8C48B40
                                                                            APIs
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2326596314.00007FF6612B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6612B0000, based on PE: true
                                                                            • Associated: 00000000.00000002.2326577281.00007FF6612B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326638322.00007FF66131B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326638322.00007FF6615CD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326963985.00007FF6615D9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326988344.00007FF6615DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_7ff6612b0000_siveria.jbxd
                                                                            Similarity
                                                                            • API ID: _invalid_parameter_noinfo
                                                                            • String ID:
                                                                            • API String ID: 3215553584-0
                                                                            • Opcode ID: 2111bb826fba5276a3a9dd84415bba117cbc3f7a0067bdd87d396387dbaf4657
                                                                            • Instruction ID: 56eb14b2f8322f5aed9aa6bb1e660a65ffc24ce0604f095b0e327b2aa6cdb1a6
                                                                            • Opcode Fuzzy Hash: 2111bb826fba5276a3a9dd84415bba117cbc3f7a0067bdd87d396387dbaf4657
                                                                            • Instruction Fuzzy Hash: 08C10022A0C786CAE720DB159440BBE7BB5EF81F91F554131DA5F9B391CE7CE8898380
                                                                            APIs
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2326596314.00007FF6612B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6612B0000, based on PE: true
                                                                            • Associated: 00000000.00000002.2326577281.00007FF6612B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326638322.00007FF66131B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326638322.00007FF6615CD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326963985.00007FF6615D9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326988344.00007FF6615DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_7ff6612b0000_siveria.jbxd
                                                                            Similarity
                                                                            • API ID: Fence64Read
                                                                            • String ID: +$0123456789abcdefghijklmnopqrstuvwxyz$4$4$d
                                                                            • API String ID: 3999070443-264949567
                                                                            • Opcode ID: 1743ddae81d6ea49377a863fa6a1ec82f2316a6d258534a902e75a0a57e9bff6
                                                                            • Instruction ID: 09ad97e966a86098419ccf7e05ea454f1a300ffec200a7efc5caf9fa9e22df6c
                                                                            • Opcode Fuzzy Hash: 1743ddae81d6ea49377a863fa6a1ec82f2316a6d258534a902e75a0a57e9bff6
                                                                            • Instruction Fuzzy Hash: D8C1B43250DBC4CADBA18B19F5803AAB7A4E799B94F104125EBDD87B98CF7DD4948F00
                                                                            APIs
                                                                            • LoadLibraryExW.KERNEL32(?,?,?,00007FF66130B18F,?,?,00000000,00007FF661307CE2,?,?,?,00007FF6613174ED), ref: 00007FF66130B00D
                                                                            • GetLastError.KERNEL32(?,?,?,00007FF66130B18F,?,?,00000000,00007FF661307CE2,?,?,?,00007FF6613174ED), ref: 00007FF66130B01B
                                                                            • LoadLibraryExW.KERNEL32(?,?,?,00007FF66130B18F,?,?,00000000,00007FF661307CE2,?,?,?,00007FF6613174ED), ref: 00007FF66130B045
                                                                            • FreeLibrary.KERNEL32(?,?,?,00007FF66130B18F,?,?,00000000,00007FF661307CE2,?,?,?,00007FF6613174ED), ref: 00007FF66130B0B3
                                                                            • GetProcAddress.KERNEL32(?,?,?,00007FF66130B18F,?,?,00000000,00007FF661307CE2,?,?,?,00007FF6613174ED), ref: 00007FF66130B0BF
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2326596314.00007FF6612B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6612B0000, based on PE: true
                                                                            • Associated: 00000000.00000002.2326577281.00007FF6612B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326638322.00007FF66131B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326638322.00007FF6615CD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326963985.00007FF6615D9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326988344.00007FF6615DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_7ff6612b0000_siveria.jbxd
                                                                            Similarity
                                                                            • API ID: Library$Load$AddressErrorFreeLastProc
                                                                            • String ID: api-ms-
                                                                            • API String ID: 2559590344-2084034818
                                                                            • Opcode ID: 0d0ac073453aeb45f407a3059d888d0c76c4a1015270bd98423673d19d5896fd
                                                                            • Instruction ID: 4dfe7b29caf610e46d160cfef7f003b9b14ac0dc2e756c491dcac52bcf7652a7
                                                                            • Opcode Fuzzy Hash: 0d0ac073453aeb45f407a3059d888d0c76c4a1015270bd98423673d19d5896fd
                                                                            • Instruction Fuzzy Hash: F031A025B1A642D1EF22DB16A81057663F8FF48FA5F098535DD2EAE398EF3CE4458340
                                                                            APIs
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2326596314.00007FF6612B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6612B0000, based on PE: true
                                                                            • Associated: 00000000.00000002.2326577281.00007FF6612B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326638322.00007FF66131B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326638322.00007FF6615CD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326963985.00007FF6615D9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326988344.00007FF6615DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_7ff6612b0000_siveria.jbxd
                                                                            Similarity
                                                                            • API ID: Value$ErrorLast
                                                                            • String ID:
                                                                            • API String ID: 2506987500-0
                                                                            • Opcode ID: 0e9a261044974c98fe15c55c3d55f2b3032747381efac69e6f322ca96625eeb5
                                                                            • Instruction ID: 3c05d4c6bacdfa1112123dcbd85531074bc1db065a71cfcef653b4e51f73969b
                                                                            • Opcode Fuzzy Hash: 0e9a261044974c98fe15c55c3d55f2b3032747381efac69e6f322ca96625eeb5
                                                                            • Instruction Fuzzy Hash: EC21B320E4D642CAFB185731575913951B95FC4FB8F548739E83E8E7D6DE2CA4828700
                                                                            APIs
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2326596314.00007FF6612B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6612B0000, based on PE: true
                                                                            • Associated: 00000000.00000002.2326577281.00007FF6612B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326638322.00007FF66131B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326638322.00007FF6615CD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326963985.00007FF6615D9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326988344.00007FF6615DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_7ff6612b0000_siveria.jbxd
                                                                            Similarity
                                                                            • API ID: ConsoleWrite$CloseCreateErrorFileHandleLast
                                                                            • String ID: CONOUT$
                                                                            • API String ID: 3230265001-3130406586
                                                                            • Opcode ID: 143c3a3f26d5e4478db14557210d9b5f5d56c35c52044c9f27410f3b50e0fd75
                                                                            • Instruction ID: c1d084f48077524af548b84c0179379563b82eac25624c2df5966974ebbfc3e2
                                                                            • Opcode Fuzzy Hash: 143c3a3f26d5e4478db14557210d9b5f5d56c35c52044c9f27410f3b50e0fd75
                                                                            • Instruction Fuzzy Hash: D4118E22A18A51C6E7508B12E855369B2B0FB98FE4F004234EA5EDBBA8DF7CD9448744
                                                                            APIs
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2326086279.000001FE723A0000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001FE723A0000, based on PE: true
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_1fe723a0000_siveria.jbxd
                                                                            Yara matches
                                                                            Similarity
                                                                            • API ID: ByteCharMultiWide$CompareInfoString
                                                                            • String ID:
                                                                            • API String ID: 2984826149-0
                                                                            • Opcode ID: 26eb7e015d5d110b74ff0d84bcaa31491d724dbf353ec7a17117fafe3eaea0ab
                                                                            • Instruction ID: 2d79167d7b615f9d7fc8182fcbc5c1f32d4dfa67b52e90089c46c6945074676c
                                                                            • Opcode Fuzzy Hash: 26eb7e015d5d110b74ff0d84bcaa31491d724dbf353ec7a17117fafe3eaea0ab
                                                                            • Instruction Fuzzy Hash: F7A16B72601A82C6EF21AB3794547F977D1AB41BA8F444731DAA90B7E5FB38C444DB80
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2326596314.00007FF6612B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6612B0000, based on PE: true
                                                                            • Associated: 00000000.00000002.2326577281.00007FF6612B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326638322.00007FF66131B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326638322.00007FF6615CD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326963985.00007FF6615D9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326988344.00007FF6615DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_7ff6612b0000_siveria.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID: &$e$nan
                                                                            • API String ID: 0-1192993855
                                                                            • Opcode ID: 07c1dcf7fe85bbc1e067f6de4f926c6fb306207c60ad19f74a8bddca7f9c4e8f
                                                                            • Instruction ID: ff76b3d461b9ed88a33b0bc91df52f08943d195f38fb495d2f04e461aeee4e70
                                                                            • Opcode Fuzzy Hash: 07c1dcf7fe85bbc1e067f6de4f926c6fb306207c60ad19f74a8bddca7f9c4e8f
                                                                            • Instruction Fuzzy Hash: 8042D332A0CAC589D7B18B15E5903EEB7A8FB88B44F444126DACD87B99DF3CD584DB40
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2326596314.00007FF6612B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6612B0000, based on PE: true
                                                                            • Associated: 00000000.00000002.2326577281.00007FF6612B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326638322.00007FF66131B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326638322.00007FF6615CD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326963985.00007FF6615D9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326988344.00007FF6615DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_7ff6612b0000_siveria.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID: &$e$nan
                                                                            • API String ID: 0-1192993855
                                                                            • Opcode ID: 5bed7973e5487bab54717232cb26603583bcbfed259e19c44ec6817ed4f113ea
                                                                            • Instruction ID: 5bf704715b8b95d8f7a8fffbad0cc87d91376bee815ab5022c1d24bf64a21de1
                                                                            • Opcode Fuzzy Hash: 5bed7973e5487bab54717232cb26603583bcbfed259e19c44ec6817ed4f113ea
                                                                            • Instruction Fuzzy Hash: 8842D532A0CAC589D7B18B15E5903EEB7A8FB89B84F404126DACD87B59DF7CD584CB40
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2326596314.00007FF6612B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6612B0000, based on PE: true
                                                                            • Associated: 00000000.00000002.2326577281.00007FF6612B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326638322.00007FF66131B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326638322.00007FF6615CD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326963985.00007FF6615D9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326988344.00007FF6615DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_7ff6612b0000_siveria.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID: &$e$nan
                                                                            • API String ID: 0-1192993855
                                                                            • Opcode ID: 7952403a15a35431d6767a2053f8123c38403e361d52805be08b9de745fd9cb8
                                                                            • Instruction ID: 640e8417b03f46496da7f93cbfbe1d6d929de4e3209b4f544908544ef3ea0274
                                                                            • Opcode Fuzzy Hash: 7952403a15a35431d6767a2053f8123c38403e361d52805be08b9de745fd9cb8
                                                                            • Instruction Fuzzy Hash: 7142C432A0CAC589DBB18A15E5903EEB7A8FB89B44F404126DACD87B59DF3CD594CB40
                                                                            APIs
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2326596314.00007FF6612B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6612B0000, based on PE: true
                                                                            • Associated: 00000000.00000002.2326577281.00007FF6612B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326638322.00007FF66131B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326638322.00007FF6615CD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326963985.00007FF6615D9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326988344.00007FF6615DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_7ff6612b0000_siveria.jbxd
                                                                            Similarity
                                                                            • API ID: ByteCharMultiStringWide
                                                                            • String ID:
                                                                            • API String ID: 2829165498-0
                                                                            • Opcode ID: 2b2fdd1503a79b380a1020f4e969409d4e922ebcf1c0befb99e6f4eb1a253c2d
                                                                            • Instruction ID: 2cca4e0970157a4261ca3109aac769bbad806d0a7dcf4d886ea9f7c54d340c2f
                                                                            • Opcode Fuzzy Hash: 2b2fdd1503a79b380a1020f4e969409d4e922ebcf1c0befb99e6f4eb1a253c2d
                                                                            • Instruction Fuzzy Hash: C6817072A08781C6EB208F25A540269B7F5FF84FA9F544631EA5E9BBD8DF3CD4448740
                                                                            APIs
                                                                            • GetLastError.KERNEL32(?,?,?,00007FF6612F5929,?,?,?,?,00007FF6612F650C,?,?,00000028,00007FF661305573), ref: 00007FF6612F5E3F
                                                                            • FlsSetValue.KERNEL32(?,?,?,00007FF6612F5929,?,?,?,?,00007FF6612F650C,?,?,00000028,00007FF661305573), ref: 00007FF6612F5E75
                                                                            • FlsSetValue.KERNEL32(?,?,?,00007FF6612F5929,?,?,?,?,00007FF6612F650C,?,?,00000028,00007FF661305573), ref: 00007FF6612F5EA2
                                                                            • FlsSetValue.KERNEL32(?,?,?,00007FF6612F5929,?,?,?,?,00007FF6612F650C,?,?,00000028,00007FF661305573), ref: 00007FF6612F5EB3
                                                                            • FlsSetValue.KERNEL32(?,?,?,00007FF6612F5929,?,?,?,?,00007FF6612F650C,?,?,00000028,00007FF661305573), ref: 00007FF6612F5EC4
                                                                            • SetLastError.KERNEL32(?,?,?,00007FF6612F5929,?,?,?,?,00007FF6612F650C,?,?,00000028,00007FF661305573), ref: 00007FF6612F5EDF
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2326596314.00007FF6612B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6612B0000, based on PE: true
                                                                            • Associated: 00000000.00000002.2326577281.00007FF6612B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326638322.00007FF66131B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326638322.00007FF6615CD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326963985.00007FF6615D9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326988344.00007FF6615DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_7ff6612b0000_siveria.jbxd
                                                                            Similarity
                                                                            • API ID: Value$ErrorLast
                                                                            • String ID:
                                                                            • API String ID: 2506987500-0
                                                                            • Opcode ID: cf8115dcaa5ee2122fb104c4df6f54fc23ab72e4ca67caacefd1d5263795953b
                                                                            • Instruction ID: 6321c555b8b07deacb69885d9a177b5f02828bbbe61d148ad8c62520641c2870
                                                                            • Opcode Fuzzy Hash: cf8115dcaa5ee2122fb104c4df6f54fc23ab72e4ca67caacefd1d5263795953b
                                                                            • Instruction Fuzzy Hash: 81118120E8C242CAFB185B355B5517961BA5FC8FB8F54C639E83ECE7D6DE2CA4908300
                                                                            APIs
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2326596314.00007FF6612B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6612B0000, based on PE: true
                                                                            • Associated: 00000000.00000002.2326577281.00007FF6612B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326638322.00007FF66131B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326638322.00007FF6615CD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326963985.00007FF6615D9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326988344.00007FF6615DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_7ff6612b0000_siveria.jbxd
                                                                            Similarity
                                                                            • API ID: Load_relaxed_4std::_
                                                                            • String ID: %$e$o$u
                                                                            • API String ID: 1853752696-1884988985
                                                                            • Opcode ID: 5fa3bfed00eb7f098b7cf37669c34e1e722c137927b02883ea76b391b0f2ab52
                                                                            • Instruction ID: 71006d76134811f46e7dc9c8dacbc63d5bef34f908d8e2c271bb9ab8a7a0352d
                                                                            • Opcode Fuzzy Hash: 5fa3bfed00eb7f098b7cf37669c34e1e722c137927b02883ea76b391b0f2ab52
                                                                            • Instruction Fuzzy Hash: 9AE1A432608BC5C9DBA1CB15E5903EAB7B4F788B84F504126EA8D87B69DF7CD584CB40
                                                                            APIs
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2326596314.00007FF6612B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6612B0000, based on PE: true
                                                                            • Associated: 00000000.00000002.2326577281.00007FF6612B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326638322.00007FF66131B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326638322.00007FF6615CD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326963985.00007FF6615D9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326988344.00007FF6615DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_7ff6612b0000_siveria.jbxd
                                                                            Similarity
                                                                            • API ID: Mpunct
                                                                            • String ID: .$0$0
                                                                            • API String ID: 4240859931-1691970187
                                                                            • Opcode ID: e9687b47ea457237dee4bdc78be1e40fba84c5c64e038008681aa2fe3be40f6b
                                                                            • Instruction ID: 8efeada49dfd491c76e9be360797e87feb3fd298e70ec09fee45aa50a5440bdf
                                                                            • Opcode Fuzzy Hash: e9687b47ea457237dee4bdc78be1e40fba84c5c64e038008681aa2fe3be40f6b
                                                                            • Instruction Fuzzy Hash: 07D1A736609BC9D5DBA1DB1AE4902EAB774F7C9F84F408026DF8D87B69DE28C545CB00
                                                                            APIs
                                                                            • allocator.LIBCONCRTD ref: 00007FF6612B23D2
                                                                              • Part of subcall function 00007FF6612B66C0: Concurrency::details::WorkQueue::IsStructuredEmpty.LIBCMTD ref: 00007FF6612B66DD
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2326596314.00007FF6612B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6612B0000, based on PE: true
                                                                            • Associated: 00000000.00000002.2326577281.00007FF6612B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326638322.00007FF66131B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326638322.00007FF6615CD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326963985.00007FF6615D9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326988344.00007FF6615DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_7ff6612b0000_siveria.jbxd
                                                                            Similarity
                                                                            • API ID: Concurrency::details::EmptyQueue::StructuredWorkallocator
                                                                            • String ID: eax$ebx$rax$rbx
                                                                            • API String ID: 1755220593-2388916327
                                                                            • Opcode ID: c01962a9961ff03dcf299c024bebee3a4452aa249518325b59cd457b6bb118a3
                                                                            • Instruction ID: c654b71367d919af92a4402f749ae7b92df3cc3a49dba487460cca4d70161b4a
                                                                            • Opcode Fuzzy Hash: c01962a9961ff03dcf299c024bebee3a4452aa249518325b59cd457b6bb118a3
                                                                            • Instruction Fuzzy Hash: 29D14323D18BC1C9E321CF3899413E977B0FBA9748F045325EAC99BA5ADFB89645C344
                                                                            APIs
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2326596314.00007FF6612B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6612B0000, based on PE: true
                                                                            • Associated: 00000000.00000002.2326577281.00007FF6612B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326638322.00007FF66131B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326638322.00007FF6615CD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326963985.00007FF6615D9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326988344.00007FF6615DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_7ff6612b0000_siveria.jbxd
                                                                            Similarity
                                                                            • API ID: Fence64Read
                                                                            • String ID: inf$nan$nan(ind)$nan(snan)
                                                                            • API String ID: 3999070443-3276396208
                                                                            • Opcode ID: e246f93cfd8b01a24d44e219b48bef0b546a2f143c45bedcdc11885149c42856
                                                                            • Instruction ID: 8079ce1d2156f3055ae835e7de476d45fafabb1f4619f4285e78cc8e9f068c54
                                                                            • Opcode Fuzzy Hash: e246f93cfd8b01a24d44e219b48bef0b546a2f143c45bedcdc11885149c42856
                                                                            • Instruction Fuzzy Hash: 54A1EC2660DBC5C5DBB0CB55F9903AAA7B4F784B94F504126EA8E87B98DF3CD484CB00
                                                                            APIs
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2326596314.00007FF6612B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6612B0000, based on PE: true
                                                                            • Associated: 00000000.00000002.2326577281.00007FF6612B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326638322.00007FF66131B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326638322.00007FF6615CD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326963985.00007FF6615D9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326988344.00007FF6615DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_7ff6612b0000_siveria.jbxd
                                                                            Similarity
                                                                            • API ID: Fence64Read
                                                                            • String ID: 0123456789abcdefghijklmnopqrstuvwxyz$0p+0$1$4
                                                                            • API String ID: 3999070443-1197085086
                                                                            • Opcode ID: 22605e3e1ccf5c9f3454907df50a8bf921d3aa5bdd4aa9ee1894e77eaf097de2
                                                                            • Instruction ID: 01a1aa320f968a7c7fc684b50a9dffada3530b0bfe7632782aa881493c04f034
                                                                            • Opcode Fuzzy Hash: 22605e3e1ccf5c9f3454907df50a8bf921d3aa5bdd4aa9ee1894e77eaf097de2
                                                                            • Instruction Fuzzy Hash: B9A1723660DBC8C5DBA08B09E5903AAB7B5F384B94F105125EB8D87BA8DF7CD484CB01
                                                                            APIs
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2326596314.00007FF6612B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6612B0000, based on PE: true
                                                                            • Associated: 00000000.00000002.2326577281.00007FF6612B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326638322.00007FF66131B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326638322.00007FF6615CD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326963985.00007FF6615D9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326988344.00007FF6615DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_7ff6612b0000_siveria.jbxd
                                                                            Similarity
                                                                            • API ID: Load_relaxed_4std::_
                                                                            • String ID: inf$nan$nan(ind)$nan(snan)
                                                                            • API String ID: 1853752696-3276396208
                                                                            • Opcode ID: 464d97ded6cad5ea3cc5b8df829cfb978308b82cca82f5cc6969c81aa40300fb
                                                                            • Instruction ID: 6dd307888ebb4cb72c168b0a8720f4c97bf4f45c59119fde2fbdbe6df89abf6f
                                                                            • Opcode Fuzzy Hash: 464d97ded6cad5ea3cc5b8df829cfb978308b82cca82f5cc6969c81aa40300fb
                                                                            • Instruction Fuzzy Hash: 32A1B63650DAC5C6E7B0CB15E9807AAB7B4F785B84F504126EA8D87B98DF7CD484CB00
                                                                            APIs
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2326596314.00007FF6612B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6612B0000, based on PE: true
                                                                            • Associated: 00000000.00000002.2326577281.00007FF6612B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326638322.00007FF66131B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326638322.00007FF6615CD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326963985.00007FF6615D9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326988344.00007FF6615DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_7ff6612b0000_siveria.jbxd
                                                                            Similarity
                                                                            • API ID: Fence64Read
                                                                            • String ID: inf$nan$nan(ind)$nan(snan)
                                                                            • API String ID: 3999070443-3276396208
                                                                            • Opcode ID: d5b88743fa5b3b07afb4db1eeea1c002ad18bbf23253e37765dc3445f34048a6
                                                                            • Instruction ID: 3265fe9ee613d6859608b070ad13a812764cd6c124272d7cb4326d43ac333126
                                                                            • Opcode Fuzzy Hash: d5b88743fa5b3b07afb4db1eeea1c002ad18bbf23253e37765dc3445f34048a6
                                                                            • Instruction Fuzzy Hash: F881D92661DBC5C5DBA0CB15E4503AAB7B4F785B94F504125EACE87BA8EF3CD484CB01
                                                                            APIs
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2326596314.00007FF6612B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6612B0000, based on PE: true
                                                                            • Associated: 00000000.00000002.2326577281.00007FF6612B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326638322.00007FF66131B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326638322.00007FF6615CD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326963985.00007FF6615D9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326988344.00007FF6615DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_7ff6612b0000_siveria.jbxd
                                                                            Similarity
                                                                            • API ID: Load_relaxed_4std::_
                                                                            • String ID: inf$nan$nan(ind)$nan(snan)
                                                                            • API String ID: 1853752696-3276396208
                                                                            • Opcode ID: 72cc235c785df8f3571cec6a84209a645bb403642a45b9f3071a678ad278a7e8
                                                                            • Instruction ID: 32ec80460a2ac5761a53c60331cbb2a91e53c07dd934471f372f469c923ce6d5
                                                                            • Opcode Fuzzy Hash: 72cc235c785df8f3571cec6a84209a645bb403642a45b9f3071a678ad278a7e8
                                                                            • Instruction Fuzzy Hash: 4071C73661DBC5C9DBA08B15E5803AAB7B4F785B84F504026EACE87B68DF3CD484CB41
                                                                            APIs
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2326596314.00007FF6612B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6612B0000, based on PE: true
                                                                            • Associated: 00000000.00000002.2326577281.00007FF6612B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326638322.00007FF66131B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326638322.00007FF6615CD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326963985.00007FF6615D9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326988344.00007FF6615DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_7ff6612b0000_siveria.jbxd
                                                                            Similarity
                                                                            • API ID: Fence64Read
                                                                            • String ID: inf$nan$nan(ind)$nan(snan)
                                                                            • API String ID: 3999070443-3276396208
                                                                            • Opcode ID: 70d59d2c9d76d07b0f33b11adfc2aa066c03e6bbcb9822e25dfa6d8139c5e202
                                                                            • Instruction ID: 93c9b408817a6208209300fe70931c89e100b237f4db034b33ebd7db724b579a
                                                                            • Opcode Fuzzy Hash: 70d59d2c9d76d07b0f33b11adfc2aa066c03e6bbcb9822e25dfa6d8139c5e202
                                                                            • Instruction Fuzzy Hash: EF71D92660DBC5C9DBA0CB16F45036AA7B4F7C5B94F504125EA9E8BBA9DF3CD4848B00
                                                                            APIs
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2326596314.00007FF6612B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6612B0000, based on PE: true
                                                                            • Associated: 00000000.00000002.2326577281.00007FF6612B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326638322.00007FF66131B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326638322.00007FF6615CD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326963985.00007FF6615D9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326988344.00007FF6615DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_7ff6612b0000_siveria.jbxd
                                                                            Similarity
                                                                            • API ID: Load_relaxed_4std::_
                                                                            • String ID: inf$nan$nan(ind)$nan(snan)
                                                                            • API String ID: 1853752696-3276396208
                                                                            • Opcode ID: d5adf79395b74f9d5280ca903bbc3249ff26270c4855bacc272925e682a68ccf
                                                                            • Instruction ID: 0341488359eb60ed577e67ec4bc483e1db424555acefd599f485bc98165d821f
                                                                            • Opcode Fuzzy Hash: d5adf79395b74f9d5280ca903bbc3249ff26270c4855bacc272925e682a68ccf
                                                                            • Instruction Fuzzy Hash: DA61B73261CBC5C9DBA08B15F59036AB7A4F785B84F505026EACE8BB69DF7CD484CB40
                                                                            APIs
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2326596314.00007FF6612B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6612B0000, based on PE: true
                                                                            • Associated: 00000000.00000002.2326577281.00007FF6612B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326638322.00007FF66131B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326638322.00007FF6615CD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326963985.00007FF6615D9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326988344.00007FF6615DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_7ff6612b0000_siveria.jbxd
                                                                            Similarity
                                                                            • API ID: Fac_nodeFac_node::_allocatorstd::_
                                                                            • String ID: Invalid format string.$^$invalid fill character '{'
                                                                            • API String ID: 598859312-3800272876
                                                                            • Opcode ID: ad42ce789a6cde225e893fa38872b060042fd1935f330b2a9c7aacee0af1ed30
                                                                            • Instruction ID: 238bf4670cc1016a93c5f1a08f37d2df48faea8a4495a51e06041ec37c530b8e
                                                                            • Opcode Fuzzy Hash: ad42ce789a6cde225e893fa38872b060042fd1935f330b2a9c7aacee0af1ed30
                                                                            • Instruction Fuzzy Hash: 07410E2290DAC5C9D7748B25E58036AB7B4FBC9B8CF540535E6CD87BAADF6CD5808B00
                                                                            APIs
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2326596314.00007FF6612B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6612B0000, based on PE: true
                                                                            • Associated: 00000000.00000002.2326577281.00007FF6612B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326638322.00007FF66131B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326638322.00007FF6615CD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326963985.00007FF6615D9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326988344.00007FF6615DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_7ff6612b0000_siveria.jbxd
                                                                            Similarity
                                                                            • API ID: AddressFreeHandleLibraryModuleProc
                                                                            • String ID: CorExitProcess$mscoree.dll
                                                                            • API String ID: 4061214504-1276376045
                                                                            • Opcode ID: b098b623c8c7801e5285911e96efcdbd3b420d839b436883500a26a7c39cdebe
                                                                            • Instruction ID: f6ec4f4a3402612ee5fb9110c279aa9b9b668e176c73e144c24f534de8b1c3f9
                                                                            • Opcode Fuzzy Hash: b098b623c8c7801e5285911e96efcdbd3b420d839b436883500a26a7c39cdebe
                                                                            • Instruction Fuzzy Hash: 5CF04965A18B0AC5FB108B24A4563397330AF88F65F545639CA7E9E2F8CF3CD588D700
                                                                            APIs
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2326596314.00007FF6612B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6612B0000, based on PE: true
                                                                            • Associated: 00000000.00000002.2326577281.00007FF6612B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326638322.00007FF66131B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326638322.00007FF6615CD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326963985.00007FF6615D9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326988344.00007FF6615DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_7ff6612b0000_siveria.jbxd
                                                                            Similarity
                                                                            • API ID: _set_statfp
                                                                            • String ID:
                                                                            • API String ID: 1156100317-0
                                                                            • Opcode ID: 7ad41c2085167253e11841c847abdc28045ab084f43f852668cbe7a267bd0bec
                                                                            • Instruction ID: 051aed779f92ac3ccb6e0b3686a644d386e6c110f900f281dac863b2bda64530
                                                                            • Opcode Fuzzy Hash: 7ad41c2085167253e11841c847abdc28045ab084f43f852668cbe7a267bd0bec
                                                                            • Instruction Fuzzy Hash: 96812812D48A46CEF3628A36A64037AE678EF95F5CF044231E96EAE5D4DF3CE4C19600
                                                                            APIs
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2326596314.00007FF6612B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6612B0000, based on PE: true
                                                                            • Associated: 00000000.00000002.2326577281.00007FF6612B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326638322.00007FF66131B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326638322.00007FF6615CD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326963985.00007FF6615D9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326988344.00007FF6615DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_7ff6612b0000_siveria.jbxd
                                                                            Similarity
                                                                            • API ID: _set_statfp
                                                                            • String ID:
                                                                            • API String ID: 1156100317-0
                                                                            • Opcode ID: e65ba792651367d839098e214d5891407b2dde01c0b567b7a4e043ebbfca8b6f
                                                                            • Instruction ID: ee7cdaa351c9dab3cc307ba82d4d5651528155d7f78f1d93f05386419cfbc513
                                                                            • Opcode Fuzzy Hash: e65ba792651367d839098e214d5891407b2dde01c0b567b7a4e043ebbfca8b6f
                                                                            • Instruction Fuzzy Hash: 6A11C422EC8A03C9FF941925D64137511697FD4B7CF150630F67E8F2D6CE2C69D09500
                                                                            APIs
                                                                            • FlsGetValue.KERNEL32(?,?,?,00007FF6612F1DF7,?,?,00000000,00007FF6612F2092,?,?,?,?,?,00007FF6612F201E), ref: 00007FF6612F5F17
                                                                            • FlsSetValue.KERNEL32(?,?,?,00007FF6612F1DF7,?,?,00000000,00007FF6612F2092,?,?,?,?,?,00007FF6612F201E), ref: 00007FF6612F5F36
                                                                            • FlsSetValue.KERNEL32(?,?,?,00007FF6612F1DF7,?,?,00000000,00007FF6612F2092,?,?,?,?,?,00007FF6612F201E), ref: 00007FF6612F5F5E
                                                                            • FlsSetValue.KERNEL32(?,?,?,00007FF6612F1DF7,?,?,00000000,00007FF6612F2092,?,?,?,?,?,00007FF6612F201E), ref: 00007FF6612F5F6F
                                                                            • FlsSetValue.KERNEL32(?,?,?,00007FF6612F1DF7,?,?,00000000,00007FF6612F2092,?,?,?,?,?,00007FF6612F201E), ref: 00007FF6612F5F80
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2326596314.00007FF6612B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6612B0000, based on PE: true
                                                                            • Associated: 00000000.00000002.2326577281.00007FF6612B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326638322.00007FF66131B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326638322.00007FF6615CD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326963985.00007FF6615D9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326988344.00007FF6615DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_7ff6612b0000_siveria.jbxd
                                                                            Similarity
                                                                            • API ID: Value
                                                                            • String ID:
                                                                            • API String ID: 3702945584-0
                                                                            • Opcode ID: 599f45f996d19451c8b2a229de22a9c688dca7130503bd761d5e478bd2defdca
                                                                            • Instruction ID: 35bf1d3004f51a27f915a1e23080bb05cd8280ff3e2b5d6bc8314c9fbc9c1d52
                                                                            • Opcode Fuzzy Hash: 599f45f996d19451c8b2a229de22a9c688dca7130503bd761d5e478bd2defdca
                                                                            • Instruction Fuzzy Hash: F611CD60E48202CAFB1857259B5117A51A94FC5FB8F088378E83ECE3D1DE2CA4818300
                                                                            APIs
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2326596314.00007FF6612B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6612B0000, based on PE: true
                                                                            • Associated: 00000000.00000002.2326577281.00007FF6612B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326638322.00007FF66131B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326638322.00007FF6615CD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326963985.00007FF6615D9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326988344.00007FF6615DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_7ff6612b0000_siveria.jbxd
                                                                            Similarity
                                                                            • API ID: Value
                                                                            • String ID:
                                                                            • API String ID: 3702945584-0
                                                                            • Opcode ID: b77b770852fc01411a0c66b1882f58713974e64d821ee1e4b1b057d686c5eaee
                                                                            • Instruction ID: 3f01595850ae4584f2b073bfbcb3bce04b07286b8afef2053daf384e93af0c1a
                                                                            • Opcode Fuzzy Hash: b77b770852fc01411a0c66b1882f58713974e64d821ee1e4b1b057d686c5eaee
                                                                            • Instruction Fuzzy Hash: 2B112160E89203C9FB5C66755A551B911A94FC5F38F588B38D83ECE2D2DD2CB4D14300
                                                                            APIs
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2326596314.00007FF6612B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6612B0000, based on PE: true
                                                                            • Associated: 00000000.00000002.2326577281.00007FF6612B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326638322.00007FF66131B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326638322.00007FF6615CD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326963985.00007FF6615D9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326988344.00007FF6615DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_7ff6612b0000_siveria.jbxd
                                                                            Similarity
                                                                            • API ID: Mpunct$std::ios_base::width
                                                                            • String ID: @
                                                                            • API String ID: 1355946870-2766056989
                                                                            • Opcode ID: 23e837240074d2248eaa6e84e28edfd629583ca9120122449e8306abbf3755b7
                                                                            • Instruction ID: d209601730cefb9780f9e74ccde3ab53f12b05267a3c7b3312fb97f010eaf82d
                                                                            • Opcode Fuzzy Hash: 23e837240074d2248eaa6e84e28edfd629583ca9120122449e8306abbf3755b7
                                                                            • Instruction Fuzzy Hash: A912273260DAC985DBB09B15E4943EBA7A5F7C8B88F444036DACD87B69DE7CC585CB00
                                                                            APIs
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2326596314.00007FF6612B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6612B0000, based on PE: true
                                                                            • Associated: 00000000.00000002.2326577281.00007FF6612B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326638322.00007FF66131B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326638322.00007FF6615CD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326963985.00007FF6615D9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326988344.00007FF6615DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_7ff6612b0000_siveria.jbxd
                                                                            Similarity
                                                                            • API ID: Load_relaxed_4std::_
                                                                            • String ID: +$0123456789abcdefghijklmnopqrstuvwxyz$d
                                                                            • API String ID: 1853752696-121654361
                                                                            • Opcode ID: 114d9d9c213bd84ef5e71c4c351011e52d5e67b59f85d736c31e102dd82b51f1
                                                                            • Instruction ID: 4bcfd69568e5b7e3680868e6abea118a4ef15bc702c1407135b3dafdcba043ef
                                                                            • Opcode Fuzzy Hash: 114d9d9c213bd84ef5e71c4c351011e52d5e67b59f85d736c31e102dd82b51f1
                                                                            • Instruction Fuzzy Hash: D3C1B07261D6C5CAD7A0CB59E48476EBBA0F388744F10412AE79E87B99DB7CD484CF10
                                                                            APIs
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2326596314.00007FF6612B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6612B0000, based on PE: true
                                                                            • Associated: 00000000.00000002.2326577281.00007FF6612B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326638322.00007FF66131B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326638322.00007FF6615CD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326963985.00007FF6615D9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326988344.00007FF6615DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_7ff6612b0000_siveria.jbxd
                                                                            Similarity
                                                                            • API ID: Load_relaxed_4std::_
                                                                            • String ID: 0123456789abcdefghijklmnopqrstuvwxyz$0p+0$1
                                                                            • API String ID: 1853752696-64391948
                                                                            • Opcode ID: 87ffbadd58718491a0f75fa8edb27ea73874d19d2365bb681a35b88d33976b5c
                                                                            • Instruction ID: 52dc72a740c1af5d9a8550cc37e8c0b4a62610bcf400d1ba9c46a98a78800762
                                                                            • Opcode Fuzzy Hash: 87ffbadd58718491a0f75fa8edb27ea73874d19d2365bb681a35b88d33976b5c
                                                                            • Instruction Fuzzy Hash: D9A18276618BC8C9D7A0CB19F5803AAB7A4E785B84F509026EBCD87B58CF7CD484CB01
                                                                            APIs
                                                                            • std::make_error_code.LIBCPMTD ref: 00007FF6612B58D8
                                                                              • Part of subcall function 00007FF6613077D4: RtlPcToFileHeader.KERNEL32(?,?,?,?,?,?,?,?,?,00007FF66130651B), ref: 00007FF661307824
                                                                              • Part of subcall function 00007FF6613077D4: RaiseException.KERNEL32(?,?,?,?,?,?,?,?,?,00007FF66130651B), ref: 00007FF661307865
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2326596314.00007FF6612B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6612B0000, based on PE: true
                                                                            • Associated: 00000000.00000002.2326577281.00007FF6612B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326638322.00007FF66131B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326638322.00007FF6615CD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326963985.00007FF6615D9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326988344.00007FF6615DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_7ff6612b0000_siveria.jbxd
                                                                            Similarity
                                                                            • API ID: ExceptionFileHeaderRaisestd::make_error_code
                                                                            • String ID: ios_base::badbit set$ios_base::eofbit set$ios_base::failbit set
                                                                            • API String ID: 504923140-1866435925
                                                                            • Opcode ID: 37625c85163a6a2edd9043ea699a6532f1f35351b076ec396d6e3d08002ad281
                                                                            • Instruction ID: 469d4909412246cc413b3996a1be400f6704becd981e1ff7643e0b631f93cb2f
                                                                            • Opcode Fuzzy Hash: 37625c85163a6a2edd9043ea699a6532f1f35351b076ec396d6e3d08002ad281
                                                                            • Instruction Fuzzy Hash: FA210C72A1D781C6E760CB14E84126AB7B4FB88B48F544035E6CDCBBA9DF2CD594CB44
                                                                            APIs
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2326596314.00007FF6612B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6612B0000, based on PE: true
                                                                            • Associated: 00000000.00000002.2326577281.00007FF6612B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326638322.00007FF66131B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326638322.00007FF6615CD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326963985.00007FF6615D9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326988344.00007FF6615DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_7ff6612b0000_siveria.jbxd
                                                                            Similarity
                                                                            • API ID: FileWrite$ConsoleErrorLastOutput
                                                                            • String ID:
                                                                            • API String ID: 2718003287-0
                                                                            • Opcode ID: 8006df4a7e49d247def26c2c7127d35bc6642300e1a35ffac0c40609046d0867
                                                                            • Instruction ID: f4c7a2ccc38be7ad3a60123ff9c337efb74d84b18af13bf55ff0fae6e19ed9a6
                                                                            • Opcode Fuzzy Hash: 8006df4a7e49d247def26c2c7127d35bc6642300e1a35ffac0c40609046d0867
                                                                            • Instruction Fuzzy Hash: 9BD1C032B18A85CEE712CB66D5402AC37B5FB84B98F454235CE6E9BB99DE38D446C700
                                                                            APIs
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2326086279.000001FE723A0000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001FE723A0000, based on PE: true
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_1fe723a0000_siveria.jbxd
                                                                            Yara matches
                                                                            Similarity
                                                                            • API ID: FileWrite$ConsoleErrorLastOutput
                                                                            • String ID:
                                                                            • API String ID: 2718003287-0
                                                                            • Opcode ID: 51ca5d62aa19301a18794717acfbf1a46562df65ce568f5fb7798e040ec77a5b
                                                                            • Instruction ID: 5453aa1d76052d20e7c2c3a808f4d65cb5e4215b387eaa05c81d118357a2b411
                                                                            • Opcode Fuzzy Hash: 51ca5d62aa19301a18794717acfbf1a46562df65ce568f5fb7798e040ec77a5b
                                                                            • Instruction Fuzzy Hash: 3AD1F472B14A8189E721DF76D4403EC37F1F754B98F458226DE5DA7BAAEA34C406CB80
                                                                            APIs
                                                                            • GetConsoleMode.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF6612FEBA7), ref: 00007FF6612FECD8
                                                                            • GetLastError.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF6612FEBA7), ref: 00007FF6612FED63
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2326596314.00007FF6612B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6612B0000, based on PE: true
                                                                            • Associated: 00000000.00000002.2326577281.00007FF6612B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326638322.00007FF66131B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326638322.00007FF6615CD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326963985.00007FF6615D9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326988344.00007FF6615DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_7ff6612b0000_siveria.jbxd
                                                                            Similarity
                                                                            • API ID: ConsoleErrorLastMode
                                                                            • String ID:
                                                                            • API String ID: 953036326-0
                                                                            • Opcode ID: 105dd8715a37432a8ca5a6fa959f0c984e635dbff9f10a33cd2e20e3aea9f4a0
                                                                            • Instruction ID: 253bd2ee4869317aa452dcf39d7d6164638d89e5e8f2f3751f7963e490e3c238
                                                                            • Opcode Fuzzy Hash: 105dd8715a37432a8ca5a6fa959f0c984e635dbff9f10a33cd2e20e3aea9f4a0
                                                                            • Instruction Fuzzy Hash: 2891D462E48651CDF7519F2A95402BD2BB8AB84F8CF154139DE2EABA94DF3CD4C2C700
                                                                            APIs
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2326596314.00007FF6612B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6612B0000, based on PE: true
                                                                            • Associated: 00000000.00000002.2326577281.00007FF6612B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326638322.00007FF66131B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326638322.00007FF6615CD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326963985.00007FF6615D9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326988344.00007FF6615DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_7ff6612b0000_siveria.jbxd
                                                                            Similarity
                                                                            • API ID: Concurrency::details::Decorator::getEmptyQueue::StructuredTableTypeWork
                                                                            • String ID:
                                                                            • API String ID: 4081100948-0
                                                                            • Opcode ID: 433dcc4501cc22be7c96191e04221bbceba203970fa6bf234e56f01351b521ae
                                                                            • Instruction ID: 7a8e55057a5ddbcafc546833406835cb22e7ca98c71e0ca27940b422c0ea42ac
                                                                            • Opcode Fuzzy Hash: 433dcc4501cc22be7c96191e04221bbceba203970fa6bf234e56f01351b521ae
                                                                            • Instruction Fuzzy Hash: CA91E832619AC5C5EB719B15E9903EEA3B4F7C8B88F800032DACD87B99DE2CD541DB40
                                                                            APIs
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2326086279.000001FE723A0000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001FE723A0000, based on PE: true
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_1fe723a0000_siveria.jbxd
                                                                            Yara matches
                                                                            Similarity
                                                                            • API ID: EnvironmentInitStringStringsUnicode$Free
                                                                            • String ID:
                                                                            • API String ID: 2488768755-0
                                                                            • Opcode ID: 8b2d933cefea34d056b23e68afa2b8ca65fd27bc275f09a0afe4e350c556ea32
                                                                            • Instruction ID: a55f6f1efb4ccdfe7cbafce5ffdcafc3610a7d2fefac7a0612512bc507bfa825
                                                                            • Opcode Fuzzy Hash: 8b2d933cefea34d056b23e68afa2b8ca65fd27bc275f09a0afe4e350c556ea32
                                                                            • Instruction Fuzzy Hash: 8B51AD32A04B8182EB109F16E5403AD77A0F798BA4F549721DF9907BA5EF78D1E1CB44
                                                                            APIs
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2326596314.00007FF6612B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6612B0000, based on PE: true
                                                                            • Associated: 00000000.00000002.2326577281.00007FF6612B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326638322.00007FF66131B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326638322.00007FF6615CD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326963985.00007FF6615D9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326988344.00007FF6615DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_7ff6612b0000_siveria.jbxd
                                                                            Similarity
                                                                            • API ID: CurrentTime$CounterFilePerformanceProcessQuerySystemThread
                                                                            • String ID:
                                                                            • API String ID: 2933794660-0
                                                                            • Opcode ID: a6819c37be0477cab6629fe85bd40332cbc882bfc7744020e340a307dd6c19ab
                                                                            • Instruction ID: b3746ecc8608c60516ec59fef663f06b0747d508a2e56f8fb7041facc2ae13c7
                                                                            • Opcode Fuzzy Hash: a6819c37be0477cab6629fe85bd40332cbc882bfc7744020e340a307dd6c19ab
                                                                            • Instruction Fuzzy Hash: 8E112E26B14F05C9EB00CF60E8552B933B4FB59B58F440E31DA6E8ABA8DF78D198C340
                                                                            APIs
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2326596314.00007FF6612B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6612B0000, based on PE: true
                                                                            • Associated: 00000000.00000002.2326577281.00007FF6612B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326638322.00007FF66131B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326638322.00007FF6615CD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326963985.00007FF6615D9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326988344.00007FF6615DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_7ff6612b0000_siveria.jbxd
                                                                            Similarity
                                                                            • API ID: Mpunctstd::ios_base::width
                                                                            • String ID: @
                                                                            • API String ID: 1954291571-2766056989
                                                                            • Opcode ID: 03687c50ff717027d4cbf97da90ce4cd140f58e9f754c6eefb8b4b0b970cbde7
                                                                            • Instruction ID: e88f9b5e76a654c697d296fffb35336c25eb0ef11b5b7bbadc88c1d008509d6a
                                                                            • Opcode Fuzzy Hash: 03687c50ff717027d4cbf97da90ce4cd140f58e9f754c6eefb8b4b0b970cbde7
                                                                            • Instruction Fuzzy Hash: EE02173660DAC985DB709B15E8943AFA365F7C8B88F444032DACD87B69DE7CC585DB00
                                                                            APIs
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2326596314.00007FF6612B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6612B0000, based on PE: true
                                                                            • Associated: 00000000.00000002.2326577281.00007FF6612B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326638322.00007FF66131B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326638322.00007FF6615CD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326963985.00007FF6615D9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326988344.00007FF6615DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_7ff6612b0000_siveria.jbxd
                                                                            Similarity
                                                                            • API ID: Fence64Read
                                                                            • String ID: B$e
                                                                            • API String ID: 3999070443-1081078989
                                                                            • Opcode ID: c5527d5727164a535ea70a8198cdfd9bb409c33ca9616b643965ae659df559ff
                                                                            • Instruction ID: 97bc67c40a6b8ac8b786f067284ca71054586d6ae8084f7eb8dcccb891502462
                                                                            • Opcode Fuzzy Hash: c5527d5727164a535ea70a8198cdfd9bb409c33ca9616b643965ae659df559ff
                                                                            • Instruction Fuzzy Hash: EBE1D27261DAC5C9DBA0CB15E4913AAB7B4F788B88F504126EBCD87B58DF7CD4848B04
                                                                            APIs
                                                                            • _Ptr_base.LIBCMTD ref: 00007FF6612DBBD3
                                                                              • Part of subcall function 00007FF6612BB830: std::_Lockit::_Lockit.LIBCPMT ref: 00007FF6612BB84F
                                                                              • Part of subcall function 00007FF6612BB830: std::locale::_Getfacet.LIBCPMTD ref: 00007FF6612BB87C
                                                                              • Part of subcall function 00007FF6612C86A0: std::_Fac_node::_Fac_node.LIBCPMTD ref: 00007FF6612C86DD
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2326596314.00007FF6612B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6612B0000, based on PE: true
                                                                            • Associated: 00000000.00000002.2326577281.00007FF6612B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326638322.00007FF66131B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326638322.00007FF6615CD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326963985.00007FF6615D9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326988344.00007FF6615DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_7ff6612b0000_siveria.jbxd
                                                                            Similarity
                                                                            • API ID: std::_$Fac_nodeFac_node::_GetfacetListLockitLockit::_Ptr_basestd::locale::_
                                                                            • String ID: integral cannot be stored in char$x
                                                                            • API String ID: 221360887-211560653
                                                                            • Opcode ID: 37da2e45b0d7b3146df98e9d44cab3b08f691e1043df3819007dde9a53eafa5e
                                                                            • Instruction ID: 0a63c70ff98cc8e375c064bc1b9d5b421841dbd66b09c7cc2b0ad3c30a68ee31
                                                                            • Opcode Fuzzy Hash: 37da2e45b0d7b3146df98e9d44cab3b08f691e1043df3819007dde9a53eafa5e
                                                                            • Instruction Fuzzy Hash: 2EE1093660CBC589D7B18B15E4943EBB7A4FB86B44F448126DACD87BA9DF2CD584CB00
                                                                            APIs
                                                                            • _Ptr_base.LIBCMTD ref: 00007FF6612DD748
                                                                              • Part of subcall function 00007FF6612BB830: std::_Lockit::_Lockit.LIBCPMT ref: 00007FF6612BB84F
                                                                              • Part of subcall function 00007FF6612BB830: std::locale::_Getfacet.LIBCPMTD ref: 00007FF6612BB87C
                                                                              • Part of subcall function 00007FF6612C86A0: std::_Fac_node::_Fac_node.LIBCPMTD ref: 00007FF6612C86DD
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2326596314.00007FF6612B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6612B0000, based on PE: true
                                                                            • Associated: 00000000.00000002.2326577281.00007FF6612B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326638322.00007FF66131B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326638322.00007FF6615CD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326963985.00007FF6615D9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326988344.00007FF6615DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_7ff6612b0000_siveria.jbxd
                                                                            Similarity
                                                                            • API ID: std::_$Fac_nodeFac_node::_GetfacetListLockitLockit::_Ptr_basestd::locale::_
                                                                            • String ID: integral cannot be stored in char$x
                                                                            • API String ID: 221360887-211560653
                                                                            • Opcode ID: 4b244738b26a5789b77ad3fd3cb99100bb612cdf3abe259f1d14dde2a12ef4b0
                                                                            • Instruction ID: e484319d675142b85fc856fa12faff443267808671397900096c3e194598ba28
                                                                            • Opcode Fuzzy Hash: 4b244738b26a5789b77ad3fd3cb99100bb612cdf3abe259f1d14dde2a12ef4b0
                                                                            • Instruction Fuzzy Hash: 6AE1F73260CAC599D7708B25E4943EAB7B4FB89B44F844126DACD87BA9DF2CD584CF40
                                                                            APIs
                                                                            • _Ptr_base.LIBCMTD ref: 00007FF6612DC57E
                                                                              • Part of subcall function 00007FF6612BB830: std::_Lockit::_Lockit.LIBCPMT ref: 00007FF6612BB84F
                                                                              • Part of subcall function 00007FF6612BB830: std::locale::_Getfacet.LIBCPMTD ref: 00007FF6612BB87C
                                                                              • Part of subcall function 00007FF6612C86A0: std::_Fac_node::_Fac_node.LIBCPMTD ref: 00007FF6612C86DD
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2326596314.00007FF6612B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6612B0000, based on PE: true
                                                                            • Associated: 00000000.00000002.2326577281.00007FF6612B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326638322.00007FF66131B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326638322.00007FF6615CD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326963985.00007FF6615D9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326988344.00007FF6615DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_7ff6612b0000_siveria.jbxd
                                                                            Similarity
                                                                            • API ID: std::_$Fac_nodeFac_node::_GetfacetListLockitLockit::_Ptr_basestd::locale::_
                                                                            • String ID: integral cannot be stored in char$x
                                                                            • API String ID: 221360887-211560653
                                                                            • Opcode ID: 1077f688a18f0bb061bb1737b16c4c955e09df886ced37da15a21ec57a8cb352
                                                                            • Instruction ID: 1dabf31a1d631ebf8e1aa3bdceb89173a2bbb9a1fe8016032dc2a4213a5579af
                                                                            • Opcode Fuzzy Hash: 1077f688a18f0bb061bb1737b16c4c955e09df886ced37da15a21ec57a8cb352
                                                                            • Instruction Fuzzy Hash: 8DE1E63260CBC589E7B19B15E4843EBB7A4FB85B48F444126DACD87BA9DF2CD584CB00
                                                                            APIs
                                                                            • _Ptr_base.LIBCMTD ref: 00007FF6612DCE5E
                                                                              • Part of subcall function 00007FF6612BB830: std::_Lockit::_Lockit.LIBCPMT ref: 00007FF6612BB84F
                                                                              • Part of subcall function 00007FF6612BB830: std::locale::_Getfacet.LIBCPMTD ref: 00007FF6612BB87C
                                                                              • Part of subcall function 00007FF6612C86A0: std::_Fac_node::_Fac_node.LIBCPMTD ref: 00007FF6612C86DD
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2326596314.00007FF6612B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6612B0000, based on PE: true
                                                                            • Associated: 00000000.00000002.2326577281.00007FF6612B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326638322.00007FF66131B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326638322.00007FF6615CD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326963985.00007FF6615D9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326988344.00007FF6615DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_7ff6612b0000_siveria.jbxd
                                                                            Similarity
                                                                            • API ID: std::_$Fac_nodeFac_node::_GetfacetListLockitLockit::_Ptr_basestd::locale::_
                                                                            • String ID: integral cannot be stored in char$x
                                                                            • API String ID: 221360887-211560653
                                                                            • Opcode ID: f68e61a9b24bcdbe501b4cb4a8be31105e4a74e301578b4c8d38f57891bf8768
                                                                            • Instruction ID: 2f419b2fcbc37bd5126f82c614b0e466b26d1fa264d402e33bc5f5c4d43a0053
                                                                            • Opcode Fuzzy Hash: f68e61a9b24bcdbe501b4cb4a8be31105e4a74e301578b4c8d38f57891bf8768
                                                                            • Instruction Fuzzy Hash: 8CE1E73260CAC589DBB09B15E4843EBB7A4FB85B48F444126DACD87BA9DF3CD584CB40
                                                                            APIs
                                                                            • _Ptr_base.LIBCMTD ref: 00007FF6612DE038
                                                                              • Part of subcall function 00007FF6612BB830: std::_Lockit::_Lockit.LIBCPMT ref: 00007FF6612BB84F
                                                                              • Part of subcall function 00007FF6612BB830: std::locale::_Getfacet.LIBCPMTD ref: 00007FF6612BB87C
                                                                              • Part of subcall function 00007FF6612C86A0: std::_Fac_node::_Fac_node.LIBCPMTD ref: 00007FF6612C86DD
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2326596314.00007FF6612B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6612B0000, based on PE: true
                                                                            • Associated: 00000000.00000002.2326577281.00007FF6612B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326638322.00007FF66131B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326638322.00007FF6615CD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326963985.00007FF6615D9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326988344.00007FF6615DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_7ff6612b0000_siveria.jbxd
                                                                            Similarity
                                                                            • API ID: std::_$Fac_nodeFac_node::_GetfacetListLockitLockit::_Ptr_basestd::locale::_
                                                                            • String ID: integral cannot be stored in char$x
                                                                            • API String ID: 221360887-211560653
                                                                            • Opcode ID: 1596abfdd457b49d8574ff87fe7b334aa10946dc342344dab65ebbd4e4ec0ae5
                                                                            • Instruction ID: 658c25d8343878ade1d8d4acad904183fcaebd0c1114b23936131002ca8ac04c
                                                                            • Opcode Fuzzy Hash: 1596abfdd457b49d8574ff87fe7b334aa10946dc342344dab65ebbd4e4ec0ae5
                                                                            • Instruction Fuzzy Hash: A2E1F83260CAC5D9D7718B25E4943EAB7B4FB89B44F444126DACD87BA9DF2CD584CB00
                                                                            APIs
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2326596314.00007FF6612B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6612B0000, based on PE: true
                                                                            • Associated: 00000000.00000002.2326577281.00007FF6612B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326638322.00007FF66131B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326638322.00007FF6615CD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326963985.00007FF6615D9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326988344.00007FF6615DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_7ff6612b0000_siveria.jbxd
                                                                            Similarity
                                                                            • API ID: _invalid_parameter_noinfo
                                                                            • String ID: .$_.,
                                                                            • API String ID: 3215553584-3384562259
                                                                            • Opcode ID: 5005c32137a548dfb07fd7f872a37727fbf1990c54d12e514ca1fba1ab344483
                                                                            • Instruction ID: 273a56c7d8e6b913982a07626361f743e205f06f668b080c265dbb8529bca0e6
                                                                            • Opcode Fuzzy Hash: 5005c32137a548dfb07fd7f872a37727fbf1990c54d12e514ca1fba1ab344483
                                                                            • Instruction Fuzzy Hash: F841D421E88242CAEB74CA2586405B962B8BFC1F6CF544635DA6D8F6C1DF7CE9D5C302
                                                                            APIs
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2326086279.000001FE723A0000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001FE723A0000, based on PE: true
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_1fe723a0000_siveria.jbxd
                                                                            Yara matches
                                                                            Similarity
                                                                            • API ID: std::_$Locinfo::_Locinfo_ctorLockitLockit::_
                                                                            • String ID: bad locale name
                                                                            • API String ID: 3988782225-1405518554
                                                                            • Opcode ID: a77924d69d56fdf125a58946b98c521fdd4a620c659600e6553a04f02ccca08a
                                                                            • Instruction ID: 00ed788c6626d3ff436f7e363213febdf815e2cfaac5696aa68f9db901256ecc
                                                                            • Opcode Fuzzy Hash: a77924d69d56fdf125a58946b98c521fdd4a620c659600e6553a04f02ccca08a
                                                                            • Instruction Fuzzy Hash: BB515B32702A4299EB50EFB1E4A13FC33F4FB54B48F044235EA8967AA5EE34C425D784
                                                                            APIs
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2326596314.00007FF6612B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6612B0000, based on PE: true
                                                                            • Associated: 00000000.00000002.2326577281.00007FF6612B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326638322.00007FF66131B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326638322.00007FF6615CD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326963985.00007FF6615D9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326988344.00007FF6615DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_7ff6612b0000_siveria.jbxd
                                                                            Similarity
                                                                            • API ID: isnan
                                                                            • String ID: nan$p
                                                                            • API String ID: 3207536064-2149505255
                                                                            • Opcode ID: 212ba282b589994af6719a8786fa105b4abc7be932bc5a6e8be15af795549e72
                                                                            • Instruction ID: 08654535b8e39e656a60c3edc85532ddbae892dc5272821cb97a1df41dd8c697
                                                                            • Opcode Fuzzy Hash: 212ba282b589994af6719a8786fa105b4abc7be932bc5a6e8be15af795549e72
                                                                            • Instruction Fuzzy Hash: 5B51B232A0DBC588DBB18B15E5503EFB6A8FB85B44F404126DACD8AB99DF3CD190CB40
                                                                            APIs
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2326596314.00007FF6612B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6612B0000, based on PE: true
                                                                            • Associated: 00000000.00000002.2326577281.00007FF6612B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326638322.00007FF66131B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326638322.00007FF6615CD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326963985.00007FF6615D9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326988344.00007FF6615DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_7ff6612b0000_siveria.jbxd
                                                                            Similarity
                                                                            • API ID: isnan
                                                                            • String ID: nan$p
                                                                            • API String ID: 3207536064-2149505255
                                                                            • Opcode ID: 9481a30ab3fd2cd97439ded438629b95f0626152fff0811fa843788489d09e16
                                                                            • Instruction ID: c1f990d3b8403daf06b9e2825a16d2b23d901ae69dbe75f8f2d634277e084e90
                                                                            • Opcode Fuzzy Hash: 9481a30ab3fd2cd97439ded438629b95f0626152fff0811fa843788489d09e16
                                                                            • Instruction Fuzzy Hash: 5E51A532A0DBC588D7B18B25E5503EFB6A8FB85B84F544026CACD8AB59DF7CD180CB10
                                                                            APIs
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2326596314.00007FF6612B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6612B0000, based on PE: true
                                                                            • Associated: 00000000.00000002.2326577281.00007FF6612B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326638322.00007FF66131B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326638322.00007FF6615CD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326963985.00007FF6615D9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326988344.00007FF6615DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_7ff6612b0000_siveria.jbxd
                                                                            Similarity
                                                                            • API ID: isnan
                                                                            • String ID: nan$p
                                                                            • API String ID: 3207536064-2149505255
                                                                            • Opcode ID: 9322a994478f8a1e71212c7b64208aeab5a97f826a7379df3ff919e47543f4b3
                                                                            • Instruction ID: fc996445e018e45194f1bf975bb18c26f07576c0efd189e5d2c4c1bca3b5b3ea
                                                                            • Opcode Fuzzy Hash: 9322a994478f8a1e71212c7b64208aeab5a97f826a7379df3ff919e47543f4b3
                                                                            • Instruction Fuzzy Hash: B6519232A0DBC588E7B18A15E5403EAB6A8FB89B44F545125CACC8AB99DF7CD184DB10
                                                                            APIs
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2326596314.00007FF6612B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6612B0000, based on PE: true
                                                                            • Associated: 00000000.00000002.2326577281.00007FF6612B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326638322.00007FF66131B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326638322.00007FF6615CD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326963985.00007FF6615D9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326988344.00007FF6615DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_7ff6612b0000_siveria.jbxd
                                                                            Similarity
                                                                            • API ID: ErrorFileLastWrite
                                                                            • String ID: U
                                                                            • API String ID: 442123175-4171548499
                                                                            • Opcode ID: 803ea60b07f2bfd039fe1532e5b1b15e9d3e37eaacb6a5ccb339d6080fddc9c5
                                                                            • Instruction ID: f64a7eb366cbee05562f553d493a7720bf3faa861b22371c96300817349766bc
                                                                            • Opcode Fuzzy Hash: 803ea60b07f2bfd039fe1532e5b1b15e9d3e37eaacb6a5ccb339d6080fddc9c5
                                                                            • Instruction Fuzzy Hash: 2341B362A18A41C5DB608F25E8443AA77B4FB98B84F454031EE4ECB798EF3CD441C740
                                                                            APIs
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2326596314.00007FF6612B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6612B0000, based on PE: true
                                                                            • Associated: 00000000.00000002.2326577281.00007FF6612B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326638322.00007FF66131B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326638322.00007FF6615CD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326963985.00007FF6615D9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326988344.00007FF6615DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_7ff6612b0000_siveria.jbxd
                                                                            Similarity
                                                                            • API ID: Concurrency::details::_SchedulerScheduler::_
                                                                            • String ID: Invalid format string.$Missing precision specifier.
                                                                            • API String ID: 2780765137-617221873
                                                                            • Opcode ID: 4ca59656c3cc1c0764987cb03f835006a52b7bc3725c2088db24ddf1b17c7d77
                                                                            • Instruction ID: 4fee3c5081ea7cf3c502df4a22acaec6552b5d7dc8e7bc36e56d2b9478c8b94d
                                                                            • Opcode Fuzzy Hash: 4ca59656c3cc1c0764987cb03f835006a52b7bc3725c2088db24ddf1b17c7d77
                                                                            • Instruction Fuzzy Hash: F331382291DAC5C5DB508B55E49016EF7B8FB85BA8F400536E6CDCBBA9CFACD5808B40
                                                                            APIs
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2326596314.00007FF6612B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6612B0000, based on PE: true
                                                                            • Associated: 00000000.00000002.2326577281.00007FF6612B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326638322.00007FF66131B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326638322.00007FF6615CD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326963985.00007FF6615D9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326988344.00007FF6615DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_7ff6612b0000_siveria.jbxd
                                                                            Similarity
                                                                            • API ID: Fac_nodeFac_node::_std::_
                                                                            • String ID: ^$invalid fill character '{'
                                                                            • API String ID: 1114552684-1467272599
                                                                            • Opcode ID: 719a7894ea2433418be1f6a2a8793a54ba95e5472bef42d9267058544f7ac8f4
                                                                            • Instruction ID: 0ea9bf10d8c7a6ffba30e5b666dc551d7a864d14cdd8af92460f4f7a791a7d66
                                                                            • Opcode Fuzzy Hash: 719a7894ea2433418be1f6a2a8793a54ba95e5472bef42d9267058544f7ac8f4
                                                                            • Instruction Fuzzy Hash: E9213216A0DBC5C8E7748A15E58037EB778EBC5F8CF440435EACD86BAADE6CD5808B00
                                                                            APIs
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2326596314.00007FF6612B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6612B0000, based on PE: true
                                                                            • Associated: 00000000.00000002.2326577281.00007FF6612B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326638322.00007FF66131B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326638322.00007FF6615CD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326963985.00007FF6615D9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326988344.00007FF6615DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_7ff6612b0000_siveria.jbxd
                                                                            Similarity
                                                                            • API ID: Ptr_base
                                                                            • String ID: x
                                                                            • API String ID: 897191226-2363233923
                                                                            • Opcode ID: a98be8c2056132d05dbec4f152304ae5764991d5042131e464acb9f7d0bc06b8
                                                                            • Instruction ID: 8b5ae07ec52a5e87eb9dcaeb69389e5a6d9f67a5809ab0ac7caba11bf8a6661b
                                                                            • Opcode Fuzzy Hash: a98be8c2056132d05dbec4f152304ae5764991d5042131e464acb9f7d0bc06b8
                                                                            • Instruction Fuzzy Hash: 5B312451B0C6C2C1E764D725E94513AAB74FB82F88F104035E78DCFAAACF1DDA858B44
                                                                            APIs
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2326596314.00007FF6612B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6612B0000, based on PE: true
                                                                            • Associated: 00000000.00000002.2326577281.00007FF6612B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326638322.00007FF66131B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326638322.00007FF6615CD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326963985.00007FF6615D9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326988344.00007FF6615DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_7ff6612b0000_siveria.jbxd
                                                                            Similarity
                                                                            • API ID: Ptr_base
                                                                            • String ID: x
                                                                            • API String ID: 897191226-2363233923
                                                                            • Opcode ID: 9bfe9e957daf48727a13c624664f7626c2dd4fb6e28bca9134fae2d2c54b9db9
                                                                            • Instruction ID: 964ca29fa74832c94e868938e4304928ee56e66a25ae4ad890da84f05b0af09d
                                                                            • Opcode Fuzzy Hash: 9bfe9e957daf48727a13c624664f7626c2dd4fb6e28bca9134fae2d2c54b9db9
                                                                            • Instruction Fuzzy Hash: A4317555A0C6C2C1E760C725E25513EA7B4FB81B88F504035E78DCFAAACF2DDA86CB44
                                                                            APIs
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2326596314.00007FF6612B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6612B0000, based on PE: true
                                                                            • Associated: 00000000.00000002.2326577281.00007FF6612B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326638322.00007FF66131B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326638322.00007FF6615CD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326963985.00007FF6615D9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326988344.00007FF6615DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_7ff6612b0000_siveria.jbxd
                                                                            Similarity
                                                                            • API ID: Ptr_base
                                                                            • String ID: x
                                                                            • API String ID: 897191226-2363233923
                                                                            • Opcode ID: 7016c2d3df3c20257f2f836e6a0a8dc63c202ef464d6a10d065f226a5f5ba269
                                                                            • Instruction ID: 4ae4042bd5c9c7958097c38183a5f902bda42528a551f3052b38ff1c9c17c45f
                                                                            • Opcode Fuzzy Hash: 7016c2d3df3c20257f2f836e6a0a8dc63c202ef464d6a10d065f226a5f5ba269
                                                                            • Instruction Fuzzy Hash: 4D319751A1CAC2C2F760D725E18123AA774FB85F88F104135EB8DCBAA9CF2DD9818B44
                                                                            APIs
                                                                            • RtlPcToFileHeader.KERNEL32(?,?,?,?,?,?,?,?,?,00007FF66130651B), ref: 00007FF661307824
                                                                            • RaiseException.KERNEL32(?,?,?,?,?,?,?,?,?,00007FF66130651B), ref: 00007FF661307865
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2326596314.00007FF6612B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6612B0000, based on PE: true
                                                                            • Associated: 00000000.00000002.2326577281.00007FF6612B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326638322.00007FF66131B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326638322.00007FF6615CD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326963985.00007FF6615D9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2326988344.00007FF6615DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_7ff6612b0000_siveria.jbxd
                                                                            Similarity
                                                                            • API ID: ExceptionFileHeaderRaise
                                                                            • String ID: csm
                                                                            • API String ID: 2573137834-1018135373
                                                                            • Opcode ID: c503307943bf2825cf6e1cf168de274f8e029fc4329f5c4f3fb9745047db57ca
                                                                            • Instruction ID: 4282f69cbc0a51a7929cf49c5c288888f1c0230bf0169ccc3b854197b1dd8bf9
                                                                            • Opcode Fuzzy Hash: c503307943bf2825cf6e1cf168de274f8e029fc4329f5c4f3fb9745047db57ca
                                                                            • Instruction Fuzzy Hash: 6C110732618B8182EB218B19E44026A7BF4FB88F94F588635DECD5B768DF3CD551CB40