Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
utkin.exe

Overview

General Information

Sample name:utkin.exe
Analysis ID:1581171
MD5:119891f3f60e7bba10a6b60731a8d211
SHA1:576db62811bd9aa8c735b90851b8f872bf223248
SHA256:ad9b276a5d2f75e7d1c6b21f95d8a7cb70f482f2621847bca4864d90753de72f
Tags:exeuser-lontze7
Infos:

Detection

CredGrabber, Meduza Stealer
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Suricata IDS alerts for network traffic
Yara detected CredGrabber
Yara detected Meduza Stealer
AI detected suspicious sample
Found many strings related to Crypto-Wallets (likely being stolen)
Tries to harvest and steal Bitcoin Wallet information
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains functionality to call native functions
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to check if a debugger is running (OutputDebugString,GetLastError)
Contains functionality to dynamically determine API calls
Contains functionality to launch a program with higher privileges
Contains functionality to query locales information (e.g. system language)
Contains functionality to record screenshots
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Detected TCP or UDP traffic on non-standard ports
Detected potential crypto function
Enables debug privileges
Found potential string decryption / allocating functions
HTTP GET or POST without a user agent
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May check the online IP address of the machine
Queries the volume information (name, serial number etc) of a device
Queries time zone information
Suricata IDS alerts with low severity for network traffic
Terminates after testing mutex exists (may check infected machine status)
Uses Microsoft's Enhanced Cryptographic Provider
Uses code obfuscation techniques (call, push, ret)
Yara signature match

Classification

  • System is w10x64
  • utkin.exe (PID: 1772 cmdline: "C:\Users\user\Desktop\utkin.exe" MD5: 119891F3F60E7BBA10A6B60731A8D211)
  • cleanup
{"C2 url": "193.3.19.151", "grabber_max_size": 4194304, "anti_vm": true, "anti_dbg": true, "self_destruct": false, "extensions": ".txt; .doc; .xlsx", "build_name": "hellres", "links": "", "port": 15666}
SourceRuleDescriptionAuthorStrings
00000000.00000002.1945491630.000001C737BAB000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_MeduzaStealerYara detected Meduza StealerJoe Security
    00000000.00000002.1945764620.000001C739630000.00000040.00001000.00020000.00000000.sdmpJoeSecurity_MeduzaStealerYara detected Meduza StealerJoe Security
      00000000.00000002.1945764620.000001C739630000.00000040.00001000.00020000.00000000.sdmpinfostealer_win_meduzastealerFinds MeduzaStealer samples based on specific stringsSekoia.io
      • 0x114944:$str01: emoji
      • 0x1175d8:$str02: %d-%m-%Y, %H:%M:%S
      • 0x117648:$str03: [UTC
      • 0x117650:$str04: user_name
      • 0x117698:$str05: computer_name
      • 0x117670:$str06: timezone
      • 0x1175a8:$str07: current_path()
      • 0x114908:$str08: [json.exception.
      • 0x12f42c:$str09: GDI32.dll
      • 0x12f69e:$str10: GdipGetImageEncoders
      • 0x12f716:$str10: GdipGetImageEncoders
      • 0x12ecb0:$str11: GetGeoInfoA
      Process Memory Space: utkin.exe PID: 1772JoeSecurity_MeduzaStealerYara detected Meduza StealerJoe Security
        Process Memory Space: utkin.exe PID: 1772JoeSecurity_CredGrabberYara detected CredGrabberJoe Security
          SourceRuleDescriptionAuthorStrings
          0.2.utkin.exe.1c739630000.0.raw.unpackJoeSecurity_MeduzaStealerYara detected Meduza StealerJoe Security
            0.2.utkin.exe.1c739630000.0.raw.unpackinfostealer_win_meduzastealerFinds MeduzaStealer samples based on specific stringsSekoia.io
            • 0x114944:$str01: emoji
            • 0x1175d8:$str02: %d-%m-%Y, %H:%M:%S
            • 0x117648:$str03: [UTC
            • 0x117650:$str04: user_name
            • 0x117698:$str05: computer_name
            • 0x117670:$str06: timezone
            • 0x1175a8:$str07: current_path()
            • 0x114908:$str08: [json.exception.
            • 0x12f42c:$str09: GDI32.dll
            • 0x12f69e:$str10: GdipGetImageEncoders
            • 0x12f716:$str10: GdipGetImageEncoders
            • 0x12ecb0:$str11: GetGeoInfoA
            0.2.utkin.exe.1c739630000.0.unpackJoeSecurity_MeduzaStealerYara detected Meduza StealerJoe Security
              0.2.utkin.exe.1c739630000.0.unpackinfostealer_win_meduzastealerFinds MeduzaStealer samples based on specific stringsSekoia.io
              • 0x113144:$str01: emoji
              • 0x115dd8:$str02: %d-%m-%Y, %H:%M:%S
              • 0x115e48:$str03: [UTC
              • 0x115e50:$str04: user_name
              • 0x115e98:$str05: computer_name
              • 0x115e70:$str06: timezone
              • 0x115da8:$str07: current_path()
              • 0x113108:$str08: [json.exception.
              • 0x12dc2c:$str09: GDI32.dll
              • 0x12de9e:$str10: GdipGetImageEncoders
              • 0x12df16:$str10: GdipGetImageEncoders
              • 0x12d4b0:$str11: GetGeoInfoA
              No Sigma rule has matched
              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
              2024-12-27T06:52:07.358485+010020494411A Network Trojan was detected192.168.2.449730193.3.19.15115666TCP
              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
              2024-12-27T06:52:07.358485+010020508061A Network Trojan was detected192.168.2.449730193.3.19.15115666TCP
              2024-12-27T06:52:07.478244+010020508061A Network Trojan was detected192.168.2.449730193.3.19.15115666TCP
              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
              2024-12-27T06:52:07.358485+010020508071A Network Trojan was detected192.168.2.449730193.3.19.15115666TCP
              2024-12-27T06:52:07.478244+010020508071A Network Trojan was detected192.168.2.449730193.3.19.15115666TCP

              Click to jump to signature section

              Show All Signature Results

              AV Detection

              barindex
              Source: 0.2.utkin.exe.1c739630000.0.raw.unpackMalware Configuration Extractor: Meduza Stealer {"C2 url": "193.3.19.151", "grabber_max_size": 4194304, "anti_vm": true, "anti_dbg": true, "self_destruct": false, "extensions": ".txt; .doc; .xlsx", "build_name": "hellres", "links": "", "port": 15666}
              Source: utkin.exeVirustotal: Detection: 62%Perma Link
              Source: utkin.exeReversingLabs: Detection: 68%
              Source: Submited SampleIntegrated Neural Analysis Model: Matched 100.0% probability
              Source: C:\Users\user\Desktop\utkin.exeCode function: 0_2_000001C7396A7BA0 CryptUnprotectData,LocalFree,0_2_000001C7396A7BA0
              Source: C:\Users\user\Desktop\utkin.exeCode function: 0_2_000001C7396A8440 BCryptOpenAlgorithmProvider,BCryptSetProperty,BCryptGenerateSymmetricKey,Concurrency::cancel_current_task,0_2_000001C7396A8440
              Source: C:\Users\user\Desktop\utkin.exeCode function: 0_2_000001C7396A83C0 BCryptCloseAlgorithmProvider,0_2_000001C7396A83C0
              Source: C:\Users\user\Desktop\utkin.exeCode function: 0_2_000001C739705660 BCryptCloseAlgorithmProvider,0_2_000001C739705660
              Source: C:\Users\user\Desktop\utkin.exeCode function: 0_2_000001C739663A30 BCryptDestroyKey,0_2_000001C739663A30
              Source: C:\Users\user\Desktop\utkin.exeCode function: 0_2_000001C739667C20 CryptUnprotectData,LocalFree,0_2_000001C739667C20
              Source: C:\Users\user\Desktop\utkin.exeCode function: 0_2_000001C7396A7EC0 CryptProtectData,LocalFree,0_2_000001C7396A7EC0
              Source: C:\Users\user\Desktop\utkin.exeCode function: 0_2_000001C7396A8020 BCryptDecrypt,BCryptDecrypt,0_2_000001C7396A8020
              Source: C:\Users\user\Desktop\utkin.exeCode function: 0_2_000001C739705090 CryptUnprotectData,0_2_000001C739705090
              Source: unknownHTTPS traffic detected: 172.67.74.152:443 -> 192.168.2.4:49731 version: TLS 1.2
              Source: utkin.exeStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
              Source: C:\Users\user\Desktop\utkin.exeCode function: 0_2_000001C7396EB500 FindClose,FindFirstFileExW,GetLastError,0_2_000001C7396EB500
              Source: C:\Users\user\Desktop\utkin.exeCode function: 0_2_000001C7396EB5B0 GetFileAttributesExW,GetLastError,FindFirstFileW,GetLastError,FindClose,__std_fs_open_handle,CloseHandle,GetFileInformationByHandleEx,GetLastError,CloseHandle,GetFileInformationByHandleEx,GetLastError,CloseHandle,GetFileInformationByHandleEx,GetLastError,CloseHandle,CloseHandle,CloseHandle,0_2_000001C7396EB5B0
              Source: C:\Users\user\Desktop\utkin.exeCode function: 0_2_000001C739705100 FindFirstFileW,0_2_000001C739705100
              Source: C:\Users\user\Desktop\utkin.exeCode function: 0_2_000001C7396B73F0 GetLogicalDriveStringsW,0_2_000001C7396B73F0
              Source: C:\Users\user\Desktop\utkin.exeFile opened: D:\sources\migration\Jump to behavior
              Source: C:\Users\user\Desktop\utkin.exeFile opened: D:\sources\replacementmanifests\Jump to behavior
              Source: C:\Users\user\Desktop\utkin.exeFile opened: D:\sources\migration\wtr\Jump to behavior
              Source: C:\Users\user\Desktop\utkin.exeFile opened: D:\sources\replacementmanifests\microsoft-activedirectory-webservices\Jump to behavior
              Source: C:\Users\user\Desktop\utkin.exeFile opened: D:\sources\replacementmanifests\microsoft-client-license-platform-service-migration\Jump to behavior
              Source: C:\Users\user\Desktop\utkin.exeFile opened: D:\sources\replacementmanifests\hwvid-migration-2\Jump to behavior

              Networking

              barindex
              Source: Network trafficSuricata IDS: 2049441 - Severity 1 - ET MALWARE Win32/Unknown Grabber Base64 Data Exfiltration Attempt : 192.168.2.4:49730 -> 193.3.19.151:15666
              Source: Network trafficSuricata IDS: 2050806 - Severity 1 - ET MALWARE [ANY.RUN] Meduza Stealer Exfiltration M2 : 192.168.2.4:49730 -> 193.3.19.151:15666
              Source: global trafficTCP traffic: 192.168.2.4:49730 -> 193.3.19.151:15666
              Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: text/html; text/plain; */*Host: api.ipify.orgCache-Control: no-cache
              Source: Joe Sandbox ViewIP Address: 193.3.19.151 193.3.19.151
              Source: Joe Sandbox ViewIP Address: 172.67.74.152 172.67.74.152
              Source: Joe Sandbox ViewIP Address: 172.67.74.152 172.67.74.152
              Source: Joe Sandbox ViewASN Name: ARNES-NETAcademicandResearchNetworkofSloveniaSI ARNES-NETAcademicandResearchNetworkofSloveniaSI
              Source: Joe Sandbox ViewJA3 fingerprint: 37f463bf4616ecd445d4a1937da06e19
              Source: unknownDNS query: name: api.ipify.org
              Source: unknownDNS query: name: api.ipify.org
              Source: Network trafficSuricata IDS: 2050807 - Severity 1 - ET MALWARE [ANY.RUN] Possible Meduza Stealer Exfiltration (TCP) : 192.168.2.4:49730 -> 193.3.19.151:15666
              Source: unknownTCP traffic detected without corresponding DNS query: 193.3.19.151
              Source: unknownTCP traffic detected without corresponding DNS query: 193.3.19.151
              Source: unknownTCP traffic detected without corresponding DNS query: 193.3.19.151
              Source: unknownTCP traffic detected without corresponding DNS query: 193.3.19.151
              Source: unknownTCP traffic detected without corresponding DNS query: 193.3.19.151
              Source: unknownTCP traffic detected without corresponding DNS query: 193.3.19.151
              Source: unknownTCP traffic detected without corresponding DNS query: 193.3.19.151
              Source: unknownTCP traffic detected without corresponding DNS query: 193.3.19.151
              Source: unknownTCP traffic detected without corresponding DNS query: 193.3.19.151
              Source: unknownTCP traffic detected without corresponding DNS query: 193.3.19.151
              Source: unknownTCP traffic detected without corresponding DNS query: 193.3.19.151
              Source: unknownTCP traffic detected without corresponding DNS query: 193.3.19.151
              Source: unknownTCP traffic detected without corresponding DNS query: 193.3.19.151
              Source: unknownTCP traffic detected without corresponding DNS query: 193.3.19.151
              Source: unknownTCP traffic detected without corresponding DNS query: 193.3.19.151
              Source: unknownTCP traffic detected without corresponding DNS query: 193.3.19.151
              Source: unknownTCP traffic detected without corresponding DNS query: 193.3.19.151
              Source: unknownTCP traffic detected without corresponding DNS query: 193.3.19.151
              Source: unknownTCP traffic detected without corresponding DNS query: 193.3.19.151
              Source: unknownTCP traffic detected without corresponding DNS query: 193.3.19.151
              Source: unknownTCP traffic detected without corresponding DNS query: 193.3.19.151
              Source: unknownTCP traffic detected without corresponding DNS query: 193.3.19.151
              Source: unknownTCP traffic detected without corresponding DNS query: 193.3.19.151
              Source: unknownTCP traffic detected without corresponding DNS query: 193.3.19.151
              Source: unknownTCP traffic detected without corresponding DNS query: 193.3.19.151
              Source: unknownTCP traffic detected without corresponding DNS query: 193.3.19.151
              Source: unknownTCP traffic detected without corresponding DNS query: 193.3.19.151
              Source: unknownTCP traffic detected without corresponding DNS query: 193.3.19.151
              Source: unknownTCP traffic detected without corresponding DNS query: 193.3.19.151
              Source: unknownTCP traffic detected without corresponding DNS query: 193.3.19.151
              Source: unknownTCP traffic detected without corresponding DNS query: 193.3.19.151
              Source: unknownTCP traffic detected without corresponding DNS query: 193.3.19.151
              Source: unknownTCP traffic detected without corresponding DNS query: 193.3.19.151
              Source: unknownTCP traffic detected without corresponding DNS query: 193.3.19.151
              Source: unknownTCP traffic detected without corresponding DNS query: 193.3.19.151
              Source: unknownTCP traffic detected without corresponding DNS query: 193.3.19.151
              Source: unknownTCP traffic detected without corresponding DNS query: 193.3.19.151
              Source: unknownTCP traffic detected without corresponding DNS query: 193.3.19.151
              Source: unknownTCP traffic detected without corresponding DNS query: 193.3.19.151
              Source: unknownTCP traffic detected without corresponding DNS query: 193.3.19.151
              Source: unknownTCP traffic detected without corresponding DNS query: 193.3.19.151
              Source: unknownTCP traffic detected without corresponding DNS query: 193.3.19.151
              Source: unknownTCP traffic detected without corresponding DNS query: 193.3.19.151
              Source: unknownTCP traffic detected without corresponding DNS query: 193.3.19.151
              Source: unknownTCP traffic detected without corresponding DNS query: 193.3.19.151
              Source: unknownTCP traffic detected without corresponding DNS query: 193.3.19.151
              Source: unknownTCP traffic detected without corresponding DNS query: 193.3.19.151
              Source: unknownTCP traffic detected without corresponding DNS query: 193.3.19.151
              Source: unknownTCP traffic detected without corresponding DNS query: 193.3.19.151
              Source: unknownTCP traffic detected without corresponding DNS query: 193.3.19.151
              Source: C:\Users\user\Desktop\utkin.exeCode function: 0_2_000001C7396B5240 InternetOpenA,InternetOpenUrlA,HttpQueryInfoW,HttpQueryInfoW,InternetQueryDataAvailable,InternetReadFile,InternetQueryDataAvailable,InternetCloseHandle,Concurrency::cancel_current_task,0_2_000001C7396B5240
              Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: text/html; text/plain; */*Host: api.ipify.orgCache-Control: no-cache
              Source: global trafficDNS traffic detected: DNS query: api.ipify.org
              Source: utkin.exe, 00000000.00000002.1945491630.000001C737C0F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://api.ipify.org
              Source: utkin.exe, 00000000.00000002.1945491630.000001C737C13000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://api.ipify.org/
              Source: utkin.exe, 00000000.00000002.1945491630.000001C737BAB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://api.ipify.org/A:
              Source: utkin.exe, 00000000.00000002.1945491630.000001C737C13000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://api.ipify.org/a
              Source: utkin.exe, 00000000.00000002.1945491630.000001C737C0F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://api.ipify.orgW
              Source: utkin.exe, 00000000.00000002.1945491630.000001C737C0F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://api.ipify.org_
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
              Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
              Source: unknownHTTPS traffic detected: 172.67.74.152:443 -> 192.168.2.4:49731 version: TLS 1.2
              Source: C:\Users\user\Desktop\utkin.exeCode function: 0_2_000001C7396B5B70 GetSystemMetrics,GetSystemMetrics,GetSystemMetrics,GetSystemMetrics,GetDC,GetDeviceCaps,GetDeviceCaps,CreateCompatibleDC,CreateCompatibleBitmap,SelectObject,BitBlt,SHCreateMemStream,SelectObject,DeleteDC,ReleaseDC,DeleteObject,EnterCriticalSection,LeaveCriticalSection,IStream_Size,IStream_Reset,IStream_Read,SelectObject,DeleteDC,ReleaseDC,DeleteObject,0_2_000001C7396B5B70

              System Summary

              barindex
              Source: 0.2.utkin.exe.1c739630000.0.raw.unpack, type: UNPACKEDPEMatched rule: Finds MeduzaStealer samples based on specific strings Author: Sekoia.io
              Source: 0.2.utkin.exe.1c739630000.0.unpack, type: UNPACKEDPEMatched rule: Finds MeduzaStealer samples based on specific strings Author: Sekoia.io
              Source: 00000000.00000002.1945764620.000001C739630000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Finds MeduzaStealer samples based on specific strings Author: Sekoia.io
              Source: C:\Users\user\Desktop\utkin.exeCode function: 0_2_000001C7396BA430 RtlAcquirePebLock,NtAllocateVirtualMemory,lstrcpyW,lstrcatW,NtAllocateVirtualMemory,lstrcpyW,RtlInitUnicodeString,RtlInitUnicodeString,LdrEnumerateLoadedModules,RtlReleasePebLock,CoInitializeEx,lstrcpyW,lstrcatW,CoGetObject,lstrcpyW,lstrcatW,CoGetObject,CoUninitialize,0_2_000001C7396BA430
              Source: C:\Users\user\Desktop\utkin.exeCode function: 0_2_000001C739705720 NtQueryObject,0_2_000001C739705720
              Source: C:\Users\user\Desktop\utkin.exeCode function: 0_2_000001C7396B9D30 GetModuleHandleA,GetProcAddress,OpenProcess,NtQuerySystemInformation,NtQuerySystemInformation,GetCurrentProcess,NtQueryObject,GetFinalPathNameByHandleA,CloseHandle,CloseHandle,0_2_000001C7396B9D30
              Source: C:\Users\user\Desktop\utkin.exeCode function: 0_2_000001C7396B52400_2_000001C7396B5240
              Source: C:\Users\user\Desktop\utkin.exeCode function: 0_2_000001C7396C918C0_2_000001C7396C918C
              Source: C:\Users\user\Desktop\utkin.exeCode function: 0_2_000001C7396604500_2_000001C739660450
              Source: C:\Users\user\Desktop\utkin.exeCode function: 0_2_000001C7396963500_2_000001C739696350
              Source: C:\Users\user\Desktop\utkin.exeCode function: 0_2_000001C7396753100_2_000001C739675310
              Source: C:\Users\user\Desktop\utkin.exeCode function: 0_2_000001C7396F06580_2_000001C7396F0658
              Source: C:\Users\user\Desktop\utkin.exeCode function: 0_2_000001C73966E6100_2_000001C73966E610
              Source: C:\Users\user\Desktop\utkin.exeCode function: 0_2_000001C7396B76A00_2_000001C7396B76A0
              Source: C:\Users\user\Desktop\utkin.exeCode function: 0_2_000001C7396BC5CB0_2_000001C7396BC5CB
              Source: C:\Users\user\Desktop\utkin.exeCode function: 0_2_000001C7396EB5B00_2_000001C7396EB5B0
              Source: C:\Users\user\Desktop\utkin.exeCode function: 0_2_000001C73966D5700_2_000001C73966D570
              Source: C:\Users\user\Desktop\utkin.exeCode function: 0_2_000001C7396B68600_2_000001C7396B6860
              Source: C:\Users\user\Desktop\utkin.exeCode function: 0_2_000001C73965F7300_2_000001C73965F730
              Source: C:\Users\user\Desktop\utkin.exeCode function: 0_2_000001C73966CA100_2_000001C73966CA10
              Source: C:\Users\user\Desktop\utkin.exeCode function: 0_2_000001C7396959700_2_000001C739695970
              Source: C:\Users\user\Desktop\utkin.exeCode function: 0_2_000001C73966ECB00_2_000001C73966ECB0
              Source: C:\Users\user\Desktop\utkin.exeCode function: 0_2_000001C739662CA00_2_000001C739662CA0
              Source: C:\Users\user\Desktop\utkin.exeCode function: 0_2_000001C739661B900_2_000001C739661B90
              Source: C:\Users\user\Desktop\utkin.exeCode function: 0_2_000001C7396B5B700_2_000001C7396B5B70
              Source: C:\Users\user\Desktop\utkin.exeCode function: 0_2_000001C739664B700_2_000001C739664B70
              Source: C:\Users\user\Desktop\utkin.exeCode function: 0_2_000001C7396D2E3C0_2_000001C7396D2E3C
              Source: C:\Users\user\Desktop\utkin.exeCode function: 0_2_000001C73965FE200_2_000001C73965FE20
              Source: C:\Users\user\Desktop\utkin.exeCode function: 0_2_000001C7396BD0500_2_000001C7396BD050
              Source: C:\Users\user\Desktop\utkin.exeCode function: 0_2_000001C7396B80300_2_000001C7396B8030
              Source: C:\Users\user\Desktop\utkin.exeCode function: 0_2_000001C7396AF0200_2_000001C7396AF020
              Source: C:\Users\user\Desktop\utkin.exeCode function: 0_2_000001C7396620B00_2_000001C7396620B0
              Source: C:\Users\user\Desktop\utkin.exeCode function: 0_2_000001C73969D0800_2_000001C73969D080
              Source: C:\Users\user\Desktop\utkin.exeCode function: 0_2_000001C739679F800_2_000001C739679F80
              Source: C:\Users\user\Desktop\utkin.exeCode function: 0_2_000001C7396C12200_2_000001C7396C1220
              Source: C:\Users\user\Desktop\utkin.exeCode function: 0_2_000001C7396A02C00_2_000001C7396A02C0
              Source: C:\Users\user\Desktop\utkin.exeCode function: 0_2_000001C7396C31500_2_000001C7396C3150
              Source: C:\Users\user\Desktop\utkin.exeCode function: 0_2_000001C7396C61640_2_000001C7396C6164
              Source: C:\Users\user\Desktop\utkin.exeCode function: 0_2_000001C7396DC1280_2_000001C7396DC128
              Source: C:\Users\user\Desktop\utkin.exeCode function: 0_2_000001C73968C0F00_2_000001C73968C0F0
              Source: C:\Users\user\Desktop\utkin.exeCode function: 0_2_000001C7396D71D80_2_000001C7396D71D8
              Source: C:\Users\user\Desktop\utkin.exeCode function: 0_2_000001C7396361800_2_000001C739636180
              Source: C:\Users\user\Desktop\utkin.exeCode function: 0_2_000001C7396DA44F0_2_000001C7396DA44F
              Source: C:\Users\user\Desktop\utkin.exeCode function: 0_2_000001C7396BA4300_2_000001C7396BA430
              Source: C:\Users\user\Desktop\utkin.exeCode function: 0_2_000001C73968C4200_2_000001C73968C420
              Source: C:\Users\user\Desktop\utkin.exeCode function: 0_2_000001C7396AB4200_2_000001C7396AB420
              Source: C:\Users\user\Desktop\utkin.exeCode function: 0_2_000001C7396D14E40_2_000001C7396D14E4
              Source: C:\Users\user\Desktop\utkin.exeCode function: 0_2_000001C73968B4800_2_000001C73968B480
              Source: C:\Users\user\Desktop\utkin.exeCode function: 0_2_000001C7396AE2F00_2_000001C7396AE2F0
              Source: C:\Users\user\Desktop\utkin.exeCode function: 0_2_000001C7396583D00_2_000001C7396583D0
              Source: C:\Users\user\Desktop\utkin.exeCode function: 0_2_000001C7396DA3C80_2_000001C7396DA3C8
              Source: C:\Users\user\Desktop\utkin.exeCode function: 0_2_000001C7396C53940_2_000001C7396C5394
              Source: C:\Users\user\Desktop\utkin.exeCode function: 0_2_000001C7396A63A60_2_000001C7396A63A6
              Source: C:\Users\user\Desktop\utkin.exeCode function: 0_2_000001C7396366100_2_000001C739636610
              Source: C:\Users\user\Desktop\utkin.exeCode function: 0_2_000001C7396D46E40_2_000001C7396D46E4
              Source: C:\Users\user\Desktop\utkin.exeCode function: 0_2_000001C7396D36A80_2_000001C7396D36A8
              Source: C:\Users\user\Desktop\utkin.exeCode function: 0_2_000001C7396D86740_2_000001C7396D8674
              Source: C:\Users\user\Desktop\utkin.exeCode function: 0_2_000001C7396C666C0_2_000001C7396C666C
              Source: C:\Users\user\Desktop\utkin.exeCode function: 0_2_000001C7396B65400_2_000001C7396B6540
              Source: C:\Users\user\Desktop\utkin.exeCode function: 0_2_000001C7396565100_2_000001C739656510
              Source: C:\Users\user\Desktop\utkin.exeCode function: 0_2_000001C7396555200_2_000001C739655520
              Source: C:\Users\user\Desktop\utkin.exeCode function: 0_2_000001C7396C55980_2_000001C7396C5598
              Source: C:\Users\user\Desktop\utkin.exeCode function: 0_2_000001C7396698CD0_2_000001C7396698CD
              Source: C:\Users\user\Desktop\utkin.exeCode function: 0_2_000001C7396AC8E00_2_000001C7396AC8E0
              Source: C:\Users\user\Desktop\utkin.exeCode function: 0_2_000001C7396927500_2_000001C739692750
              Source: C:\Users\user\Desktop\utkin.exeCode function: 0_2_000001C7396847200_2_000001C739684720
              Source: C:\Users\user\Desktop\utkin.exeCode function: 0_2_000001C7396CF7E60_2_000001C7396CF7E6
              Source: C:\Users\user\Desktop\utkin.exeCode function: 0_2_000001C7396C579C0_2_000001C7396C579C
              Source: C:\Users\user\Desktop\utkin.exeCode function: 0_2_000001C73968B7800_2_000001C73968B780
              Source: C:\Users\user\Desktop\utkin.exeCode function: 0_2_000001C7396BA7800_2_000001C7396BA780
              Source: C:\Users\user\Desktop\utkin.exeCode function: 0_2_000001C739663A300_2_000001C739663A30
              Source: C:\Users\user\Desktop\utkin.exeCode function: 0_2_000001C73968BAB00_2_000001C73968BAB0
              Source: C:\Users\user\Desktop\utkin.exeCode function: 0_2_000001C7396A5AB00_2_000001C7396A5AB0
              Source: C:\Users\user\Desktop\utkin.exeCode function: 0_2_000001C739690AC00_2_000001C739690AC0
              Source: C:\Users\user\Desktop\utkin.exeCode function: 0_2_000001C7396D6A680_2_000001C7396D6A68
              Source: C:\Users\user\Desktop\utkin.exeCode function: 0_2_000001C739660A800_2_000001C739660A80
              Source: C:\Users\user\Desktop\utkin.exeCode function: 0_2_000001C7396CA9240_2_000001C7396CA924
              Source: C:\Users\user\Desktop\utkin.exeCode function: 0_2_000001C739681AF00_2_000001C739681AF0
              Source: C:\Users\user\Desktop\utkin.exeCode function: 0_2_000001C7396A8B000_2_000001C7396A8B00
              Source: C:\Users\user\Desktop\utkin.exeCode function: 0_2_000001C7396DBB900_2_000001C7396DBB90
              Source: C:\Users\user\Desktop\utkin.exeCode function: 0_2_000001C7396B0E900_2_000001C7396B0E90
              Source: C:\Users\user\Desktop\utkin.exeCode function: 0_2_000001C739667E700_2_000001C739667E70
              Source: C:\Users\user\Desktop\utkin.exeCode function: 0_2_000001C739660E800_2_000001C739660E80
              Source: C:\Users\user\Desktop\utkin.exeCode function: 0_2_000001C7396C8D500_2_000001C7396C8D50
              Source: C:\Users\user\Desktop\utkin.exeCode function: 0_2_000001C7396A4D400_2_000001C7396A4D40
              Source: C:\Users\user\Desktop\utkin.exeCode function: 0_2_000001C7396C0D140_2_000001C7396C0D14
              Source: C:\Users\user\Desktop\utkin.exeCode function: 0_2_000001C739687CEB0_2_000001C739687CEB
              Source: C:\Users\user\Desktop\utkin.exeCode function: 0_2_000001C73968BDD00_2_000001C73968BDD0
              Source: C:\Users\user\Desktop\utkin.exeCode function: 0_2_000001C73966ADD00_2_000001C73966ADD0
              Source: C:\Users\user\Desktop\utkin.exeCode function: 0_2_000001C739635DB00_2_000001C739635DB0
              Source: C:\Users\user\Desktop\utkin.exeCode function: 0_2_000001C7396370E00_2_000001C7396370E0
              Source: C:\Users\user\Desktop\utkin.exeCode function: 0_2_000001C7396CF0D80_2_000001C7396CF0D8
              Source: C:\Users\user\Desktop\utkin.exeCode function: 0_2_000001C7396D30B80_2_000001C7396D30B8
              Source: C:\Users\user\Desktop\utkin.exeCode function: 0_2_000001C73966BF400_2_000001C73966BF40
              Source: C:\Users\user\Desktop\utkin.exeCode function: 0_2_000001C7396A5EF00_2_000001C7396A5EF0
              Source: C:\Users\user\Desktop\utkin.exeCode function: 0_2_000001C7396EFFBC0_2_000001C7396EFFBC
              Source: C:\Users\user\Desktop\utkin.exeCode function: String function: 000001C73965BA80 appears 32 times
              Source: C:\Users\user\Desktop\utkin.exeCode function: String function: 000001C73965E1D0 appears 33 times
              Source: C:\Users\user\Desktop\utkin.exeCode function: String function: 000001C739666940 appears 41 times
              Source: C:\Users\user\Desktop\utkin.exeCode function: String function: 000001C7396C8254 appears 34 times
              Source: C:\Users\user\Desktop\utkin.exeCode function: String function: 000001C7396786B0 appears 54 times
              Source: 0.2.utkin.exe.1c739630000.0.raw.unpack, type: UNPACKEDPEMatched rule: infostealer_win_meduzastealer author = Sekoia.io, description = Finds MeduzaStealer samples based on specific strings, creation_date = 2023-06-20, classification = TLP:CLEAR, version = 1.0, id = 1276f485-aa5d-491b-89d8-77f98dc496e1
              Source: 0.2.utkin.exe.1c739630000.0.unpack, type: UNPACKEDPEMatched rule: infostealer_win_meduzastealer author = Sekoia.io, description = Finds MeduzaStealer samples based on specific strings, creation_date = 2023-06-20, classification = TLP:CLEAR, version = 1.0, id = 1276f485-aa5d-491b-89d8-77f98dc496e1
              Source: 00000000.00000002.1945764620.000001C739630000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: infostealer_win_meduzastealer author = Sekoia.io, description = Finds MeduzaStealer samples based on specific strings, creation_date = 2023-06-20, classification = TLP:CLEAR, version = 1.0, id = 1276f485-aa5d-491b-89d8-77f98dc496e1
              Source: classification engineClassification label: mal100.troj.spyw.winEXE@1/0@1/2
              Source: C:\Users\user\Desktop\utkin.exeCode function: 0_2_000001C7396BB9B0 GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,CloseHandle,0_2_000001C7396BB9B0
              Source: C:\Users\user\Desktop\utkin.exeCode function: 0_2_000001C739705008 AdjustTokenPrivileges,CredEnumerateA,0_2_000001C739705008
              Source: C:\Users\user\Desktop\utkin.exeCode function: 0_2_000001C73966E610 CreateToolhelp32Snapshot,Process32FirstW,Process32NextW,CloseHandle,0_2_000001C73966E610
              Source: C:\Users\user\Desktop\utkin.exeCode function: 0_2_000001C7396A4ED0 CoCreateInstance,0_2_000001C7396A4ED0
              Source: C:\Users\user\Desktop\utkin.exeMutant created: \Sessions\1\BaseNamedObjects\Mmm-A33C734061CA11EE8C18806E6F6E6963BBED9AD4
              Source: utkin.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
              Source: C:\Users\user\Desktop\utkin.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
              Source: utkin.exeVirustotal: Detection: 62%
              Source: utkin.exeReversingLabs: Detection: 68%
              Source: C:\Users\user\Desktop\utkin.exeSection loaded: apphelp.dllJump to behavior
              Source: C:\Users\user\Desktop\utkin.exeSection loaded: mscoree.dllJump to behavior
              Source: C:\Users\user\Desktop\utkin.exeSection loaded: kernel.appcore.dllJump to behavior
              Source: C:\Users\user\Desktop\utkin.exeSection loaded: wininet.dllJump to behavior
              Source: C:\Users\user\Desktop\utkin.exeSection loaded: rstrtmgr.dllJump to behavior
              Source: C:\Users\user\Desktop\utkin.exeSection loaded: ncrypt.dllJump to behavior
              Source: C:\Users\user\Desktop\utkin.exeSection loaded: ntasn1.dllJump to behavior
              Source: C:\Users\user\Desktop\utkin.exeSection loaded: mswsock.dllJump to behavior
              Source: C:\Users\user\Desktop\utkin.exeSection loaded: windows.storage.dllJump to behavior
              Source: C:\Users\user\Desktop\utkin.exeSection loaded: wldp.dllJump to behavior
              Source: C:\Users\user\Desktop\utkin.exeSection loaded: sspicli.dllJump to behavior
              Source: C:\Users\user\Desktop\utkin.exeSection loaded: iertutil.dllJump to behavior
              Source: C:\Users\user\Desktop\utkin.exeSection loaded: profapi.dllJump to behavior
              Source: C:\Users\user\Desktop\utkin.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
              Source: C:\Users\user\Desktop\utkin.exeSection loaded: winhttp.dllJump to behavior
              Source: C:\Users\user\Desktop\utkin.exeSection loaded: iphlpapi.dllJump to behavior
              Source: C:\Users\user\Desktop\utkin.exeSection loaded: winnsi.dllJump to behavior
              Source: C:\Users\user\Desktop\utkin.exeSection loaded: urlmon.dllJump to behavior
              Source: C:\Users\user\Desktop\utkin.exeSection loaded: srvcli.dllJump to behavior
              Source: C:\Users\user\Desktop\utkin.exeSection loaded: netutils.dllJump to behavior
              Source: C:\Users\user\Desktop\utkin.exeSection loaded: dnsapi.dllJump to behavior
              Source: C:\Users\user\Desktop\utkin.exeSection loaded: rasadhlp.dllJump to behavior
              Source: C:\Users\user\Desktop\utkin.exeSection loaded: fwpuclnt.dllJump to behavior
              Source: C:\Users\user\Desktop\utkin.exeSection loaded: schannel.dllJump to behavior
              Source: C:\Users\user\Desktop\utkin.exeSection loaded: mskeyprotect.dllJump to behavior
              Source: C:\Users\user\Desktop\utkin.exeSection loaded: msasn1.dllJump to behavior
              Source: C:\Users\user\Desktop\utkin.exeSection loaded: dpapi.dllJump to behavior
              Source: C:\Users\user\Desktop\utkin.exeSection loaded: cryptsp.dllJump to behavior
              Source: C:\Users\user\Desktop\utkin.exeSection loaded: rsaenh.dllJump to behavior
              Source: C:\Users\user\Desktop\utkin.exeSection loaded: cryptbase.dllJump to behavior
              Source: C:\Users\user\Desktop\utkin.exeSection loaded: gpapi.dllJump to behavior
              Source: C:\Users\user\Desktop\utkin.exeSection loaded: ncryptsslp.dllJump to behavior
              Source: C:\Users\user\Desktop\utkin.exeSection loaded: uxtheme.dllJump to behavior
              Source: C:\Users\user\Desktop\utkin.exeSection loaded: windowscodecs.dllJump to behavior
              Source: C:\Users\user\Desktop\utkin.exeSection loaded: vaultcli.dllJump to behavior
              Source: C:\Users\user\Desktop\utkin.exeSection loaded: wintypes.dllJump to behavior
              Source: C:\Users\user\Desktop\utkin.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{057EEE47-2572-4AA1-88D7-60CE2149E33C}\InProcServer32Jump to behavior
              Source: C:\Users\user\Desktop\utkin.exeKey opened: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676Jump to behavior
              Source: utkin.exeStatic PE information: Image base 0x140000000 > 0x60000000
              Source: utkin.exeStatic file information: File size 2749952 > 1048576
              Source: utkin.exeStatic PE information: Raw size of .rdata is bigger than: 0x100000 < 0x24bc00
              Source: utkin.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IMPORT
              Source: utkin.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_RESOURCE
              Source: utkin.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_BASERELOC
              Source: utkin.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
              Source: utkin.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG
              Source: utkin.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IAT
              Source: utkin.exeStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
              Source: utkin.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
              Source: utkin.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IMPORT is in: .rdata
              Source: utkin.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_RESOURCE is in: .rsrc
              Source: utkin.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_BASERELOC is in: .reloc
              Source: utkin.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG is in: .rdata
              Source: utkin.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IAT is in: .rdata
              Source: C:\Users\user\Desktop\utkin.exeCode function: 0_2_000001C73966D570 LoadLibraryA,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,FreeLibrary,0_2_000001C73966D570
              Source: C:\Users\user\Desktop\utkin.exeCode function: 0_2_000001C73967CAB2 push rdi; retf 0004h0_2_000001C73967CAB5
              Source: C:\Users\user\Desktop\utkin.exeCode function: 0_2_000001C7396AC600 ExitProcess,OpenMutexA,ExitProcess,CreateMutexA,CreateMutexExA,ExitProcess,ReleaseMutex,CloseHandle,0_2_000001C7396AC600
              Source: C:\Users\user\Desktop\utkin.exeCode function: 0_2_000001C7396EB500 FindClose,FindFirstFileExW,GetLastError,0_2_000001C7396EB500
              Source: C:\Users\user\Desktop\utkin.exeCode function: 0_2_000001C7396EB5B0 GetFileAttributesExW,GetLastError,FindFirstFileW,GetLastError,FindClose,__std_fs_open_handle,CloseHandle,GetFileInformationByHandleEx,GetLastError,CloseHandle,GetFileInformationByHandleEx,GetLastError,CloseHandle,GetFileInformationByHandleEx,GetLastError,CloseHandle,CloseHandle,CloseHandle,0_2_000001C7396EB5B0
              Source: C:\Users\user\Desktop\utkin.exeCode function: 0_2_000001C739705100 FindFirstFileW,0_2_000001C739705100
              Source: C:\Users\user\Desktop\utkin.exeCode function: 0_2_000001C7396B73F0 GetLogicalDriveStringsW,0_2_000001C7396B73F0
              Source: C:\Users\user\Desktop\utkin.exeCode function: 0_2_000001C7396C9038 VirtualQuery,GetSystemInfo,VirtualAlloc,VirtualProtect,0_2_000001C7396C9038
              Source: C:\Users\user\Desktop\utkin.exeFile opened: D:\sources\migration\Jump to behavior
              Source: C:\Users\user\Desktop\utkin.exeFile opened: D:\sources\replacementmanifests\Jump to behavior
              Source: C:\Users\user\Desktop\utkin.exeFile opened: D:\sources\migration\wtr\Jump to behavior
              Source: C:\Users\user\Desktop\utkin.exeFile opened: D:\sources\replacementmanifests\microsoft-activedirectory-webservices\Jump to behavior
              Source: C:\Users\user\Desktop\utkin.exeFile opened: D:\sources\replacementmanifests\microsoft-client-license-platform-service-migration\Jump to behavior
              Source: C:\Users\user\Desktop\utkin.exeFile opened: D:\sources\replacementmanifests\hwvid-migration-2\Jump to behavior
              Source: utkin.exe, 00000000.00000002.1945491630.000001C737C13000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWT
              Source: utkin.exe, 00000000.00000002.1945491630.000001C737C13000.00000004.00000020.00020000.00000000.sdmp, utkin.exe, 00000000.00000002.1945491630.000001C737BAB000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
              Source: C:\Users\user\Desktop\utkin.exeAPI call chain: ExitProcess graph end nodegraph_0-64316
              Source: C:\Users\user\Desktop\utkin.exeAPI call chain: ExitProcess graph end nodegraph_0-64321
              Source: C:\Users\user\Desktop\utkin.exeProcess information queried: ProcessInformationJump to behavior
              Source: C:\Users\user\Desktop\utkin.exeCode function: 0_2_000001C7396BA430 RtlAcquirePebLock,NtAllocateVirtualMemory,lstrcpyW,lstrcatW,NtAllocateVirtualMemory,lstrcpyW,RtlInitUnicodeString,RtlInitUnicodeString,LdrEnumerateLoadedModules,RtlReleasePebLock,CoInitializeEx,lstrcpyW,lstrcatW,CoGetObject,lstrcpyW,lstrcatW,CoGetObject,CoUninitialize,0_2_000001C7396BA430
              Source: C:\Users\user\Desktop\utkin.exeCode function: 0_2_000001C7397052D0 IsDebuggerPresent,0_2_000001C7397052D0
              Source: C:\Users\user\Desktop\utkin.exeCode function: 0_2_000001C7396ED804 GetLastError,IsDebuggerPresent,OutputDebugStringW,0_2_000001C7396ED804
              Source: C:\Users\user\Desktop\utkin.exeCode function: 0_2_000001C73966D570 LoadLibraryA,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,FreeLibrary,0_2_000001C73966D570
              Source: C:\Users\user\Desktop\utkin.exeCode function: 0_2_000001C7396D9EEC GetProcessHeap,0_2_000001C7396D9EEC
              Source: C:\Users\user\Desktop\utkin.exeProcess token adjusted: DebugJump to behavior
              Source: C:\Users\user\Desktop\utkin.exeCode function: 0_2_000001C7397052E0 SetUnhandledExceptionFilter,0_2_000001C7397052E0
              Source: C:\Users\user\Desktop\utkin.exeCode function: 0_2_000001C7396C7F68 RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_000001C7396C7F68
              Source: C:\Users\user\Desktop\utkin.exeCode function: 0_2_000001C7396AB420 ShellExecuteW,0_2_000001C7396AB420
              Source: C:\Users\user\Desktop\utkin.exeCode function: GetLocaleInfoEx,FormatMessageA,0_2_000001C7396EB170
              Source: C:\Users\user\Desktop\utkin.exeCode function: GetLocaleInfoW,GetLocaleInfoW,GetACP,0_2_000001C7396D9468
              Source: C:\Users\user\Desktop\utkin.exeCode function: GetLocaleInfoW,0_2_000001C7396D9310
              Source: C:\Users\user\Desktop\utkin.exeCode function: GetLocaleInfoW,0_2_000001C7397053A0
              Source: C:\Users\user\Desktop\utkin.exeCode function: EnumSystemLocalesW,GetUserDefaultLCID,ProcessCodePage,IsValidCodePage,IsValidLocale,GetLocaleInfoW,GetLocaleInfoW,0_2_000001C7396D964C
              Source: C:\Users\user\Desktop\utkin.exeCode function: GetLocaleInfoW,0_2_000001C7396D9518
              Source: C:\Users\user\Desktop\utkin.exeCode function: EnumSystemLocalesW,0_2_000001C7396CDAE0
              Source: C:\Users\user\Desktop\utkin.exeCode function: TranslateName,TranslateName,GetACP,IsValidCodePage,GetLocaleInfoW,0_2_000001C7396D8C04
              Source: C:\Users\user\Desktop\utkin.exeCode function: EnumSystemLocalesW,0_2_000001C7396D9030
              Source: C:\Users\user\Desktop\utkin.exeCode function: GetLocaleInfoW,0_2_000001C7396CE020
              Source: C:\Users\user\Desktop\utkin.exeCode function: GetLocaleInfoW,GetLocaleInfoW,GetLocaleInfoW,0_2_000001C7396D90C8
              Source: C:\Users\user\Desktop\utkin.exeCode function: EnumSystemLocalesW,0_2_000001C7396D8F60
              Source: C:\Users\user\Desktop\utkin.exeQueries volume information: C:\ VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\utkin.exeQueries volume information: C:\ VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\utkin.exeKey value queried: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\TimeZoneInformation TimeZoneKeyNameJump to behavior
              Source: C:\Users\user\Desktop\utkin.exeCode function: 0_2_000001C7396C840C GetSystemTimeAsFileTime,0_2_000001C7396C840C
              Source: C:\Users\user\Desktop\utkin.exeCode function: 0_2_000001C7396B6150 GetUserNameW,0_2_000001C7396B6150
              Source: C:\Users\user\Desktop\utkin.exeCode function: 0_2_000001C7396B76A0 GetTimeZoneInformation,0_2_000001C7396B76A0

              Stealing of Sensitive Information

              barindex
              Source: Yara matchFile source: Process Memory Space: utkin.exe PID: 1772, type: MEMORYSTR
              Source: Yara matchFile source: 0.2.utkin.exe.1c739630000.0.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 0.2.utkin.exe.1c739630000.0.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 00000000.00000002.1945491630.000001C737BAB000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000000.00000002.1945764620.000001C739630000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: Process Memory Space: utkin.exe PID: 1772, type: MEMORYSTR
              Source: utkin.exe, 00000000.00000002.1945491630.000001C737BAB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Electrum-LTC\config
              Source: utkin.exe, 00000000.00000002.1945491630.000001C737BAB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: ElectronCash\config
              Source: utkin.exe, 00000000.00000002.1945948907.000001C739925000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: 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
              Source: utkin.exe, 00000000.00000002.1945491630.000001C737BAB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Exodus\exodus.wallet
              Source: utkin.exe, 00000000.00000002.1945491630.000001C737BAB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Ethereum\keystore
              Source: utkin.exe, 00000000.00000002.1945491630.000001C737BAB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Ethereum\keystore
              Source: C:\Users\user\Desktop\utkin.exeKey opened: HKEY_CURRENT_USER\SOFTWARE\monero-project\monero-coreJump to behavior
              Source: C:\Users\user\Desktop\utkin.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\key4.dbJump to behavior
              Source: C:\Users\user\Desktop\utkin.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\HistoryJump to behavior
              Source: C:\Users\user\Desktop\utkin.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network\CookiesJump to behavior
              Source: C:\Users\user\Desktop\utkin.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Storage\leveldb\LOG.oldJump to behavior
              Source: C:\Users\user\Desktop\utkin.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data For AccountJump to behavior
              Source: C:\Users\user\Desktop\utkin.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Storage\leveldb\000003.logJump to behavior
              Source: C:\Users\user\Desktop\utkin.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login DataJump to behavior
              Source: C:\Users\user\Desktop\utkin.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Storage\leveldb\LOCKJump to behavior
              Source: C:\Users\user\Desktop\utkin.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\HistoryJump to behavior
              Source: C:\Users\user\Desktop\utkin.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login DataJump to behavior
              Source: C:\Users\user\Desktop\utkin.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Storage\leveldb\CURRENTJump to behavior
              Source: C:\Users\user\Desktop\utkin.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\prefs.jsJump to behavior
              Source: C:\Users\user\Desktop\utkin.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Storage\leveldb\LOGJump to behavior
              Source: C:\Users\user\Desktop\utkin.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Storage\leveldb\MANIFEST-000001Jump to behavior
              Source: C:\Users\user\Desktop\utkin.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\cookies.sqliteJump to behavior
              Source: C:\Users\user\Desktop\utkin.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extension CookiesJump to behavior
              Source: C:\Users\user\Desktop\utkin.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\places.sqliteJump to behavior
              Source: C:\Users\user\Desktop\utkin.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web DataJump to behavior
              Source: C:\Users\user\Desktop\utkin.exeKey opened: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676Jump to behavior

              Remote Access Functionality

              barindex
              Source: Yara matchFile source: Process Memory Space: utkin.exe PID: 1772, type: MEMORYSTR
              Source: Yara matchFile source: 0.2.utkin.exe.1c739630000.0.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 0.2.utkin.exe.1c739630000.0.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 00000000.00000002.1945491630.000001C737BAB000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000000.00000002.1945764620.000001C739630000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: Process Memory Space: utkin.exe PID: 1772, type: MEMORYSTR
              ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
              Gather Victim Identity InformationAcquire InfrastructureValid Accounts1
              Native API
              1
              DLL Side-Loading
              1
              Exploitation for Privilege Escalation
              1
              Access Token Manipulation
              1
              OS Credential Dumping
              12
              System Time Discovery
              Remote Services1
              Screen Capture
              21
              Encrypted Channel
              Exfiltration Over Other Network MediumAbuse Accessibility Features
              CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
              Access Token Manipulation
              1
              Deobfuscate/Decode Files or Information
              LSASS Memory31
              Security Software Discovery
              Remote Desktop Protocol1
              Email Collection
              1
              Non-Standard Port
              Exfiltration Over BluetoothNetwork Denial of Service
              Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)1
              DLL Side-Loading
              2
              Obfuscated Files or Information
              Security Account Manager2
              Process Discovery
              SMB/Windows Admin Shares1
              Archive Collected Data
              2
              Ingress Tool Transfer
              Automated ExfiltrationData Encrypted for Impact
              Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
              DLL Side-Loading
              NTDS1
              Account Discovery
              Distributed Component Object Model2
              Data from Local System
              2
              Non-Application Layer Protocol
              Traffic DuplicationData Destruction
              Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon ScriptSoftware PackingLSA Secrets1
              System Owner/User Discovery
              SSHKeylogging3
              Application Layer Protocol
              Scheduled TransferData Encrypted for Impact
              Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC ScriptsSteganographyCached Domain Credentials1
              System Network Configuration Discovery
              VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
              DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup ItemsCompile After DeliveryDCSync3
              File and Directory Discovery
              Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
              Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/JobIndicator Removal from ToolsProc Filesystem24
              System Information Discovery
              Cloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement

              This section contains all screenshots as thumbnails, including those not shown in the slideshow.


              windows-stand
              SourceDetectionScannerLabelLink
              utkin.exe62%VirustotalBrowse
              utkin.exe68%ReversingLabsWin64.Trojan.MeduzaStealer
              No Antivirus matches
              No Antivirus matches
              No Antivirus matches
              SourceDetectionScannerLabelLink
              https://api.ipify.org_0%Avira URL Cloudsafe
              https://api.ipify.orgW0%Avira URL Cloudsafe
              NameIPActiveMaliciousAntivirus DetectionReputation
              api.ipify.org
              172.67.74.152
              truefalse
                high
                NameMaliciousAntivirus DetectionReputation
                https://api.ipify.org/false
                  high
                  NameSourceMaliciousAntivirus DetectionReputation
                  https://api.ipify.org/autkin.exe, 00000000.00000002.1945491630.000001C737C13000.00000004.00000020.00020000.00000000.sdmpfalse
                    high
                    https://api.ipify.org_utkin.exe, 00000000.00000002.1945491630.000001C737C0F000.00000004.00000020.00020000.00000000.sdmpfalse
                    • Avira URL Cloud: safe
                    unknown
                    https://api.ipify.orgutkin.exe, 00000000.00000002.1945491630.000001C737C0F000.00000004.00000020.00020000.00000000.sdmpfalse
                      high
                      https://api.ipify.org/A:utkin.exe, 00000000.00000002.1945491630.000001C737BAB000.00000004.00000020.00020000.00000000.sdmpfalse
                        high
                        https://api.ipify.orgWutkin.exe, 00000000.00000002.1945491630.000001C737C0F000.00000004.00000020.00020000.00000000.sdmpfalse
                        • Avira URL Cloud: safe
                        unknown
                        • No. of IPs < 25%
                        • 25% < No. of IPs < 50%
                        • 50% < No. of IPs < 75%
                        • 75% < No. of IPs
                        IPDomainCountryFlagASNASN NameMalicious
                        193.3.19.151
                        unknownDenmark
                        2107ARNES-NETAcademicandResearchNetworkofSloveniaSItrue
                        172.67.74.152
                        api.ipify.orgUnited States
                        13335CLOUDFLARENETUSfalse
                        Joe Sandbox version:41.0.0 Charoite
                        Analysis ID:1581171
                        Start date and time:2024-12-27 06:51:06 +01:00
                        Joe Sandbox product:CloudBasic
                        Overall analysis duration:0h 3m 43s
                        Hypervisor based Inspection enabled:false
                        Report type:full
                        Cookbook file name:default.jbs
                        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                        Number of analysed new started processes analysed:4
                        Number of new started drivers analysed:0
                        Number of existing processes analysed:0
                        Number of existing drivers analysed:0
                        Number of injected processes analysed:0
                        Technologies:
                        • HCA enabled
                        • EGA enabled
                        • AMSI enabled
                        Analysis Mode:default
                        Analysis stop reason:Timeout
                        Sample name:utkin.exe
                        Detection:MAL
                        Classification:mal100.troj.spyw.winEXE@1/0@1/2
                        EGA Information:
                        • Successful, ratio: 100%
                        HCA Information:
                        • Successful, ratio: 99%
                        • Number of executed functions: 79
                        • Number of non-executed functions: 118
                        Cookbook Comments:
                        • Found application associated with file extension: .exe
                        • Stop behavior analysis, all processes terminated
                        • Exclude process from analysis (whitelisted): MpCmdRun.exe, SIHClient.exe, conhost.exe
                        • Excluded IPs from analysis (whitelisted): 4.175.87.197, 13.107.246.63, 20.109.210.53
                        • Excluded domains from analysis (whitelisted): ocsp.digicert.com, slscr.update.microsoft.com, otelrules.azureedge.net, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
                        • Not all processes where analyzed, report is missing behavior information
                        • Report size exceeded maximum capacity and may have missing disassembly code.
                        • Report size exceeded maximum capacity and may have missing network information.
                        • Report size getting too big, too many NtOpenKeyEx calls found.
                        • Report size getting too big, too many NtQueryValueKey calls found.
                        No simulations
                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                        193.3.19.151iviewers.dllGet hashmaliciousCredGrabber, Meduza StealerBrowse
                          script.ps1Get hashmaliciousCredGrabber, Meduza StealerBrowse
                            script.htaGet hashmaliciousCredGrabber, Meduza StealerBrowse
                              duschno.exeGet hashmaliciousCredGrabber, Meduza StealerBrowse
                                1Sj5F6P4nv.exeGet hashmaliciousCredGrabber, Meduza StealerBrowse
                                  5LEXIucyEP.exeGet hashmaliciousCredGrabber, Meduza StealerBrowse
                                    44qLDKzsfO.exeGet hashmaliciousCredGrabber, Meduza StealerBrowse
                                      gP5rh6fa0S.exeGet hashmaliciousCredGrabber, Meduza StealerBrowse
                                        urkOkB0BdX.exeGet hashmaliciousCredGrabber, Meduza StealerBrowse
                                          8F0oMWUhg7.exeGet hashmaliciousCredGrabber, Meduza StealerBrowse
                                            172.67.74.152jgbC220X2U.exeGet hashmaliciousUnknownBrowse
                                            • api.ipify.org/?format=text
                                            malware.exeGet hashmaliciousTargeted Ransomware, TrojanRansomBrowse
                                            • api.ipify.org/
                                            Simple1.exeGet hashmaliciousUnknownBrowse
                                            • api.ipify.org/
                                            Simple2.exeGet hashmaliciousUnknownBrowse
                                            • api.ipify.org/
                                            systemConfigChecker.exeGet hashmaliciousUnknownBrowse
                                            • api.ipify.org/
                                            systemConfigChecker.exeGet hashmaliciousUnknownBrowse
                                            • api.ipify.org/
                                            2b7cu0KwZl.exeGet hashmaliciousUnknownBrowse
                                            • api.ipify.org/
                                            Zc9eO57fgF.elfGet hashmaliciousUnknownBrowse
                                            • api.ipify.org/
                                            67065b4c84713_Javiles.exeGet hashmaliciousRDPWrap ToolBrowse
                                            • api.ipify.org/
                                            Yc9hcFC1ux.exeGet hashmaliciousUnknownBrowse
                                            • api.ipify.org/
                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                            api.ipify.orghttps://www.canva.com/design/DAGaHpv1g1M/bVE7B2sT8b8T3P-e2xb64w/view?utm_content=DAGaHpv1g1M&utm_campaign=designshare&utm_medium=link2&utm_source=uniquelinks&utlId=h1ee3678e45Get hashmaliciousHTMLPhisherBrowse
                                            • 104.26.12.205
                                            https://mandrillapp.com/track/click/30363981/app.salesforceiq.com?p=eyJzIjoiQ21jNldfVTIxTkdJZi1NQzQ1SGE3SXJFTW1RIiwidiI6MSwicCI6IntcInVcIjozMDM2Mzk4MSxcInZcIjoxLFwidXJsXCI6XCJodHRwczpcXFwvXFxcL2FwcC5zYWxlc2ZvcmNlaXEuY29tXFxcL3I_dD1BRndoWmYwNjV0QlFRSnRiMVFmd1A1dC0tMHZnQkowaF9lYklFcTVLRlhTWHFVWmFpNUo4RlFTd1dycTkzR1FPbEFuczlLREd2VzRJQ2Z2eGo4WjVDSkQxUTlXdDVvME5XNWMwY0tIaXpVQWJ1YnBhT2dtS2pjVkxkaDFZWE8ybklsdFRlb2VQZ2dVTCZ0YXJnZXQ9NjMxZjQyMGVlZDEzY2EzYmNmNzdjMzI0JnVybD1odHRwczpcXFwvXFxcL21haW4uZDNxczBuMG9xdjNnN28uYW1wbGlmeWFwcC5jb21cIixcImlkXCI6XCI5ZTdkODJiNWQ0NzA0YWVhYTQ1ZjkxY2Y0ZTFmNGRiMFwiLFwidXJsX2lkc1wiOltcImY5ODQ5NWVhMjMyYTgzNjg1ODUxN2Y4ZTRiOTVjZjg4MWZlODExNmJcIl19In0Get hashmaliciousUnknownBrowse
                                            • 104.26.12.205
                                            Ref#20203216.exeGet hashmaliciousAgentTeslaBrowse
                                            • 104.26.13.205
                                            tg.exeGet hashmaliciousBabadedaBrowse
                                            • 172.67.74.152
                                            tg.exeGet hashmaliciousBabadedaBrowse
                                            • 104.26.12.205
                                            setup.exeGet hashmaliciousBabadedaBrowse
                                            • 104.26.13.205
                                            QUOTATION#008792.exeGet hashmaliciousAgentTeslaBrowse
                                            • 104.26.13.205
                                            c9toH15OT0.exeGet hashmaliciousUnknownBrowse
                                            • 104.26.12.205
                                            https://www.canva.com/design/DAGZxEJMIA0/pFi0b1a1Y78oAGDuII8Hjg/view?utm_content=DAGZxEJMIA0&utm_campaign=designshare&utm_medium=link2&utm_source=uniquelinks&utlId=hdcdec8ed4aGet hashmaliciousHTMLPhisherBrowse
                                            • 172.67.74.152
                                            billys.exeGet hashmaliciousMeduza StealerBrowse
                                            • 172.67.74.152
                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                            ARNES-NETAcademicandResearchNetworkofSloveniaSIarmv7l.elfGet hashmaliciousUnknownBrowse
                                            • 149.62.103.197
                                            iviewers.dllGet hashmaliciousCredGrabber, Meduza StealerBrowse
                                            • 193.3.19.151
                                            script.ps1Get hashmaliciousCredGrabber, Meduza StealerBrowse
                                            • 193.3.19.151
                                            script.htaGet hashmaliciousCredGrabber, Meduza StealerBrowse
                                            • 193.3.19.151
                                            https://img10.reactor.cc/pics/post/full/Sakimichan-artist-Iono-(Pokemon)-Pok%c3%a9mon-7823638.jpegGet hashmaliciousHTMLPhisherBrowse
                                            • 193.3.184.24
                                            bot.sh4.elfGet hashmaliciousMiraiBrowse
                                            • 95.87.151.57
                                            duschno.exeGet hashmaliciousCredGrabber, Meduza StealerBrowse
                                            • 193.3.19.151
                                            jade.arm.elfGet hashmaliciousMiraiBrowse
                                            • 95.87.151.72
                                            https://u48551708.ct.sendgrid.net/ls/click?upn=u001.ztPEaTmy8WofhPYJ48HDSCunUq5pm5yTGRhe-2B0bVSngC8hMYiy6PgMy1xJOG8JJZaOsK-2FG9SE7UmhEzeQSXDmEf7Z3nlXZDH-2BW1HSMP6c8uYUvXDTaJRyLbPDV6bI3nnDyIlM0OJKevMwAF04rpfLmQEYS641NQTMU227kkOtBQgQK-2FNlHeN6DpPMLDgH6kuMS3X_2vbC1nrAFjePip8HYuHYOlkYXiy7Z-2FrO9MQN7lNoEgxRkovUJGAEvKvTFyRmFsa9AQlcDpFhpJzgHajMOC0yWTZOc2DdmxhrlyPvteyXbl8nlhAtf2p-2FHw4RnlZ8cxDY-2BWJeBsszGnsrXuNOI8LpL5ZYI3ad04OdxC8tHHA5tO-2Be1xS3Z9Z3VrOTM-2FT5ptoYnx5N-2FTYKQ13RZ-2FookVMhAtJ6OV43Zayd1qOmHGLwUI8-3DGet hashmaliciousPhisherBrowse
                                            • 193.3.19.55
                                            https://santa-secret.ru/api/verify?a=NjgyODEwNCw1bWluOHE2MHpuX3J1LC9hY2NvdW50L2JveGVzLHZsYWRpbWlyLmdsdXNoZW5rb0Bob2NobGFuZC5ydSwyNDE0MTYzMg==Get hashmaliciousUnknownBrowse
                                            • 193.3.184.46
                                            CLOUDFLARENETUS0Gs0WEGB1E.dllGet hashmaliciousUnknownBrowse
                                            • 104.21.22.88
                                            Bootstrapper.exeGet hashmaliciousLummaCBrowse
                                            • 104.21.80.1
                                            NewI Upd v1.1.0.exeGet hashmaliciousLummaCBrowse
                                            • 172.67.190.223
                                            setup.exeGet hashmaliciousLummaCBrowse
                                            • 172.67.197.192
                                            exlauncher-unpadded.exeGet hashmaliciousLummaCBrowse
                                            • 172.67.218.163
                                            http://kxyaiaqyijjz.comGet hashmaliciousUnknownBrowse
                                            • 1.1.1.1
                                            https://pdf-ezy.com/pdf-ez.exeGet hashmaliciousUnknownBrowse
                                            • 172.67.152.3
                                            b8ygJBG5cb.msiGet hashmaliciousUnknownBrowse
                                            • 172.67.194.29
                                            tBnELFfQoe.exeGet hashmaliciousDCRat, PureLog Stealer, zgRATBrowse
                                            • 104.21.49.159
                                            phish_alert_iocp_v1.4.48 - 2024-12-26T095152.060.emlGet hashmaliciousUnknownBrowse
                                            • 104.17.25.14
                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                            37f463bf4616ecd445d4a1937da06e19script.ps1Get hashmaliciousVidarBrowse
                                            • 172.67.74.152
                                            libcurl.dllGet hashmaliciousMatanbuchusBrowse
                                            • 172.67.74.152
                                            b8ygJBG5cb.msiGet hashmaliciousUnknownBrowse
                                            • 172.67.74.152
                                            setup.msiGet hashmaliciousUnknownBrowse
                                            • 172.67.74.152
                                            installer.msiGet hashmaliciousUnknownBrowse
                                            • 172.67.74.152
                                            setup.msiGet hashmaliciousUnknownBrowse
                                            • 172.67.74.152
                                            setup.msiGet hashmaliciousUnknownBrowse
                                            • 172.67.74.152
                                            HVlonDQpuI.exeGet hashmaliciousVidarBrowse
                                            • 172.67.74.152
                                            00000.ps1Get hashmaliciousLummaCBrowse
                                            • 172.67.74.152
                                            No context
                                            No created / dropped files found
                                            File type:PE32+ executable (GUI) x86-64, for MS Windows
                                            Entropy (8bit):3.912125441286115
                                            TrID:
                                            • Win64 Executable GUI (202006/5) 92.65%
                                            • Win64 Executable (generic) (12005/4) 5.51%
                                            • Generic Win/DOS Executable (2004/3) 0.92%
                                            • DOS Executable Generic (2002/1) 0.92%
                                            • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                            File name:utkin.exe
                                            File size:2'749'952 bytes
                                            MD5:119891f3f60e7bba10a6b60731a8d211
                                            SHA1:576db62811bd9aa8c735b90851b8f872bf223248
                                            SHA256:ad9b276a5d2f75e7d1c6b21f95d8a7cb70f482f2621847bca4864d90753de72f
                                            SHA512:694f22d1c9f351e8d3d31d33c04cdb403afaf1afb45df65150298d8707c9228c05b8e5b2f7245c48dcf06270eed8dae79a51b23c9cc20470ee860e2584cec4bf
                                            SSDEEP:24576:V9L8hJZ4uB+Ch0lhSMXl72x+GsNompILTDyWD5Q:PL8hD4aurpompILTDyz
                                            TLSH:59D5F195B3E854F9E0B78278C8A60A4AE773780507519BCF03A487B62F336D35E3A751
                                            File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......\7...V...V...V.......V.......V.......V......yV..S....V..S....V..S....V.. ....V..P...<V..S....V...V...V..S....V..S.a..V..S....V.
                                            Icon Hash:90cececece8e8eb0
                                            Entrypoint:0x14003e230
                                            Entrypoint Section:.text
                                            Digitally signed:false
                                            Imagebase:0x140000000
                                            Subsystem:windows gui
                                            Image File Characteristics:EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE
                                            DLL Characteristics:HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
                                            Time Stamp:0x6762C4F4 [Wed Dec 18 12:49:56 2024 UTC]
                                            TLS Callbacks:
                                            CLR (.Net) Version:
                                            OS Version Major:6
                                            OS Version Minor:0
                                            File Version Major:6
                                            File Version Minor:0
                                            Subsystem Version Major:6
                                            Subsystem Version Minor:0
                                            Import Hash:259e8414ffd4b8ab603913db518e276c
                                            Instruction
                                            dec eax
                                            sub esp, 28h
                                            call 00007F5C3145F46Ch
                                            dec eax
                                            add esp, 28h
                                            jmp 00007F5C3145E8DFh
                                            int3
                                            int3
                                            dec eax
                                            sub esp, 28h
                                            dec ebp
                                            mov eax, dword ptr [ecx+38h]
                                            dec eax
                                            mov ecx, edx
                                            dec ecx
                                            mov edx, ecx
                                            call 00007F5C3145EA72h
                                            mov eax, 00000001h
                                            dec eax
                                            add esp, 28h
                                            ret
                                            int3
                                            int3
                                            int3
                                            inc eax
                                            push ebx
                                            inc ebp
                                            mov ebx, dword ptr [eax]
                                            dec eax
                                            mov ebx, edx
                                            inc ecx
                                            and ebx, FFFFFFF8h
                                            dec esp
                                            mov ecx, ecx
                                            inc ecx
                                            test byte ptr [eax], 00000004h
                                            dec esp
                                            mov edx, ecx
                                            je 00007F5C3145EA75h
                                            inc ecx
                                            mov eax, dword ptr [eax+08h]
                                            dec ebp
                                            arpl word ptr [eax+04h], dx
                                            neg eax
                                            dec esp
                                            add edx, ecx
                                            dec eax
                                            arpl ax, cx
                                            dec esp
                                            and edx, ecx
                                            dec ecx
                                            arpl bx, ax
                                            dec edx
                                            mov edx, dword ptr [eax+edx]
                                            dec eax
                                            mov eax, dword ptr [ebx+10h]
                                            mov ecx, dword ptr [eax+08h]
                                            dec eax
                                            mov eax, dword ptr [ebx+08h]
                                            test byte ptr [ecx+eax+03h], 0000000Fh
                                            je 00007F5C3145EA6Dh
                                            movzx eax, byte ptr [ecx+eax+03h]
                                            and eax, FFFFFFF0h
                                            dec esp
                                            add ecx, eax
                                            dec esp
                                            xor ecx, edx
                                            dec ecx
                                            mov ecx, ecx
                                            pop ebx
                                            jmp 00007F5C3145E4A6h
                                            int3
                                            inc eax
                                            push ebx
                                            dec eax
                                            sub esp, 20h
                                            dec eax
                                            mov ebx, ecx
                                            xor ecx, ecx
                                            call dword ptr [0000FE37h]
                                            dec eax
                                            mov ecx, ebx
                                            call dword ptr [0000FE26h]
                                            call dword ptr [0000FD90h]
                                            dec eax
                                            mov ecx, eax
                                            mov edx, C0000409h
                                            dec eax
                                            add esp, 20h
                                            pop ebx
                                            dec eax
                                            jmp dword ptr [0000FE1Ch]
                                            dec eax
                                            mov dword ptr [esp+00h], ecx
                                            Programming Language:
                                            • [IMP] VS2008 build 21022
                                            NameVirtual AddressVirtual Size Is in Section
                                            IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                            IMAGE_DIRECTORY_ENTRY_IMPORT0x298c040x8c.rdata
                                            IMAGE_DIRECTORY_ENTRY_RESOURCE0x2a30000x1e0.rsrc
                                            IMAGE_DIRECTORY_ENTRY_EXCEPTION0x29e0000x4038.pdata
                                            IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                            IMAGE_DIRECTORY_ENTRY_BASERELOC0x2a40000xad0.reloc
                                            IMAGE_DIRECTORY_ENTRY_DEBUG0x290d800x38.rdata
                                            IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                            IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                            IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                            IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x290c400x140.rdata
                                            IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                            IMAGE_DIRECTORY_ENTRY_IAT0x4e0000x438.rdata
                                            IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                            IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                            IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                            NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                            .text0x10000x4cdc00x4ce00f0c0ea36bf296498c8b89c1a1671ba6cFalse0.5267625762195122data6.539312086987541IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                            .rdata0x4e0000x24ba3a0x24bc00c4fdbadb7f84ccde32e829c09e5d4bfdunknownunknownunknownunknownIMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                            .data0x29a0000x330c0x1800d1ebd331d3cf6c8adbb31602bd239ee4False0.1865234375data3.2382802275840623IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                            .pdata0x29e0000x40380x42008411825e2467307cedb8b6c4f15d3cdfFalse0.47123579545454547data5.575992239724539IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                            .rsrc0x2a30000x1e00x200fd7f3c77b3b8152760b71a549e0deae5False0.52734375data4.7113407225994175IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                            .reloc0x2a40000xad00xc0049c311309af6d41eb0a329b47e6c6fccFalse0.4716796875data5.228340394510781IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                            NameRVASizeTypeLanguageCountryZLIB Complexity
                                            RT_MANIFEST0x2a30600x17dXML 1.0 document, ASCII text, with CRLF line terminatorsEnglishUnited States0.5931758530183727
                                            DLLImport
                                            ntdll.dllRtlImageDirectoryEntryToData, RtlLeaveCriticalSection, RtlEnterCriticalSection, RtlCompareMemory, NtProtectVirtualMemory, RtlImageNtHeader, NtQueryVirtualMemory, RtlGetNtVersionNumbers
                                            KERNEL32.dllFreeEnvironmentStringsW, GetEnvironmentStringsW, VirtualFree, VirtualAlloc, GetModuleHandleW, LoadLibraryA, ReadFile, WriteFile, CreateFileW, CloseHandle, GetProcAddress, GetCurrentProcess, FlushInstructionCache, VirtualQuery, WriteProcessMemory, EnterCriticalSection, GetModuleFileNameW, LeaveCriticalSection, GetModuleHandleA, MultiByteToWideChar, GetWindowsDirectoryW, ExitProcess, WideCharToMultiByte, GetLastError, SetLastError, RtlCaptureContext, RtlLookupFunctionEntry, RtlVirtualUnwind, IsDebuggerPresent, UnhandledExceptionFilter, SetUnhandledExceptionFilter, TerminateProcess, IsProcessorFeaturePresent, CreateThread, ExitThread, FreeLibrary, FreeLibraryAndExitThread, GetModuleHandleExW, GetCommandLineA, GetCommandLineW, HeapAlloc, HeapFree, GetCurrentThreadId, DeleteCriticalSection, GetStdHandle, GetFileType, GetStartupInfoW, RaiseException, FlsAlloc, FlsGetValue, FlsSetValue, FlsFree, InitializeCriticalSectionAndSpinCount, GetSystemTimeAsFileTime, LoadLibraryExW, LCMapStringW, GetLocaleInfoW, IsValidLocale, GetUserDefaultLCID, EnumSystemLocalesW, HeapReAlloc, HeapSize, GetProcessHeap, IsValidCodePage, GetACP, GetOEMCP, GetCPInfo, GetStringTypeW, GetFileSizeEx, SetFilePointerEx, SetStdHandle, FlushFileBuffers, GetConsoleOutputCP, GetConsoleMode, ReadConsoleW, WriteConsoleW, GetCurrentProcessId, InitializeSListHead, RtlUnwindEx, RtlPcToFileHeader, RtlUnwind, EncodePointer, TlsAlloc, TlsGetValue, TlsSetValue, TlsFree, WakeAllConditionVariable, QueryPerformanceCounter, LCMapStringEx, DecodePointer, InitializeCriticalSectionEx, GetFileInformationByHandleEx, FormatMessageA, QueryPerformanceFrequency, ReleaseSRWLockExclusive, AcquireSRWLockExclusive, TryAcquireSRWLockExclusive, Sleep, WaitForSingleObjectEx, GetExitCodeThread, LocalFree, GetLocaleInfoEx, FindClose, FindFirstFileW, FindFirstFileExW, FindNextFileW, GetFileAttributesExW, AreFileApisANSI
                                            USER32.dllLoadAcceleratorsW, LoadAcceleratorsA
                                            ADVAPI32.dllGetTokenInformation, OpenProcessToken
                                            OLEAUT32.dllSysAllocString, SafeArrayPutElement, SafeArrayUnaccessData, SafeArrayCreate, SafeArrayCreateVector, SafeArrayAccessData, SysFreeString, SafeArrayDestroy
                                            mscoree.dllCLRCreateInstance
                                            Language of compilation systemCountry where language is spokenMap
                                            EnglishUnited States
                                            TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                            2024-12-27T06:52:07.358485+01002049441ET MALWARE Win32/Unknown Grabber Base64 Data Exfiltration Attempt1192.168.2.449730193.3.19.15115666TCP
                                            2024-12-27T06:52:07.358485+01002050806ET MALWARE [ANY.RUN] Meduza Stealer Exfiltration M21192.168.2.449730193.3.19.15115666TCP
                                            2024-12-27T06:52:07.358485+01002050807ET MALWARE [ANY.RUN] Possible Meduza Stealer Exfiltration (TCP)1192.168.2.449730193.3.19.15115666TCP
                                            2024-12-27T06:52:07.478244+01002050806ET MALWARE [ANY.RUN] Meduza Stealer Exfiltration M21192.168.2.449730193.3.19.15115666TCP
                                            2024-12-27T06:52:07.478244+01002050807ET MALWARE [ANY.RUN] Possible Meduza Stealer Exfiltration (TCP)1192.168.2.449730193.3.19.15115666TCP
                                            TimestampSource PortDest PortSource IPDest IP
                                            Dec 27, 2024 06:52:04.382441998 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:04.501955986 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:04.502084970 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:04.698810101 CET49731443192.168.2.4172.67.74.152
                                            Dec 27, 2024 06:52:04.698846102 CET44349731172.67.74.152192.168.2.4
                                            Dec 27, 2024 06:52:04.698928118 CET49731443192.168.2.4172.67.74.152
                                            Dec 27, 2024 06:52:04.703459024 CET49731443192.168.2.4172.67.74.152
                                            Dec 27, 2024 06:52:04.703474998 CET44349731172.67.74.152192.168.2.4
                                            Dec 27, 2024 06:52:05.982940912 CET44349731172.67.74.152192.168.2.4
                                            Dec 27, 2024 06:52:05.983016968 CET49731443192.168.2.4172.67.74.152
                                            Dec 27, 2024 06:52:06.374373913 CET49731443192.168.2.4172.67.74.152
                                            Dec 27, 2024 06:52:06.374397039 CET44349731172.67.74.152192.168.2.4
                                            Dec 27, 2024 06:52:06.374711990 CET44349731172.67.74.152192.168.2.4
                                            Dec 27, 2024 06:52:06.374778986 CET49731443192.168.2.4172.67.74.152
                                            Dec 27, 2024 06:52:06.376332998 CET49731443192.168.2.4172.67.74.152
                                            Dec 27, 2024 06:52:06.423333883 CET44349731172.67.74.152192.168.2.4
                                            Dec 27, 2024 06:52:06.714621067 CET44349731172.67.74.152192.168.2.4
                                            Dec 27, 2024 06:52:06.714699984 CET44349731172.67.74.152192.168.2.4
                                            Dec 27, 2024 06:52:06.714735985 CET49731443192.168.2.4172.67.74.152
                                            Dec 27, 2024 06:52:06.714759111 CET49731443192.168.2.4172.67.74.152
                                            Dec 27, 2024 06:52:06.719501019 CET49731443192.168.2.4172.67.74.152
                                            Dec 27, 2024 06:52:06.719518900 CET44349731172.67.74.152192.168.2.4
                                            Dec 27, 2024 06:52:07.358484983 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:07.478121042 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:07.478138924 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:07.478199959 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:07.478208065 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:07.478244066 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:07.478285074 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:07.478296041 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:07.478321075 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:07.478342056 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:07.478358984 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:07.478404045 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:07.478414059 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:07.478457928 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:07.560250998 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:07.560317039 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:07.597790956 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:07.597846985 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:07.597866058 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:07.597877026 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:07.597906113 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:07.597937107 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:07.597946882 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:07.597958088 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:07.597995043 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:07.597997904 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:07.598043919 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:07.598100901 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:07.598146915 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:07.598150969 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:07.598189116 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:07.598227978 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:07.598239899 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:07.598275900 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:07.598332882 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:07.598344088 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:07.598385096 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:07.679934978 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:07.680062056 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:07.717408895 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:07.717506886 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:07.717526913 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:07.717549086 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:07.717556000 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:07.717606068 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:07.717680931 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:07.717731953 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:07.717731953 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:07.717780113 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:07.717830896 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:07.717881918 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:07.717881918 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:07.717930079 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:07.717956066 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:07.717998028 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:07.718005896 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:07.718045950 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:07.718139887 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:07.718185902 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:07.718239069 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:07.718254089 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:07.718262911 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:07.718281984 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:07.718312979 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:07.718346119 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:07.718355894 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:07.718398094 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:07.718437910 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:07.718478918 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:07.718482018 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:07.718522072 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:07.718540907 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:07.718552113 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:07.718576908 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:07.718585014 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:07.718591928 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:07.718621016 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:07.718636990 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:07.718672037 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:07.718698978 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:07.718708992 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:07.718727112 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:07.718761921 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:07.799675941 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:07.799686909 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:07.799719095 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:07.799752951 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:07.799771070 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:07.799813032 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:07.836990118 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:07.837048054 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:07.837158918 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:07.837184906 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:07.837207079 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:07.837224960 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:07.837385893 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:07.837435961 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:07.837443113 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:07.837481022 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:07.837585926 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:07.837595940 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:07.837636948 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:07.837655067 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:07.837680101 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:07.837697983 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:07.837718010 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:07.837821960 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:07.837833881 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:07.837861061 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:07.837878942 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:07.837912083 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:07.837956905 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:07.837956905 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:07.837999105 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:07.838109970 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:07.838119984 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:07.838159084 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:07.838176966 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:07.838186979 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:07.838215113 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:07.838228941 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:07.838265896 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:07.838304996 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:07.838305950 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:07.838344097 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:07.838371992 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:07.838396072 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:07.838459015 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:07.838479042 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:07.838500023 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:07.838510036 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:07.838555098 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:07.838613033 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:07.838651896 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:07.838656902 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:07.838692904 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:07.838728905 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:07.838737965 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:07.838772058 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:07.838792086 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:07.838804007 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:07.838838100 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:07.838888884 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:07.838902950 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:07.838937998 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:07.838969946 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:07.838979006 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:07.839008093 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:07.839010000 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:07.839020014 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:07.839021921 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:07.839051962 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:07.839067936 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:07.839087009 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:07.839127064 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:07.839129925 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:07.839164972 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:07.839184046 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:07.839196920 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:07.839243889 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:07.839245081 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:07.839286089 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:07.839335918 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:07.839346886 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:07.839374065 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:07.839390993 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:07.839405060 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:07.839416981 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:07.839425087 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:07.839452028 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:07.839457989 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:07.839469910 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:07.839500904 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:07.839509010 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:07.839510918 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:07.839548111 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:07.839616060 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:07.839633942 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:07.839643955 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:07.839653969 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:07.839658976 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:07.839675903 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:07.839689016 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:07.839782000 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:07.839792013 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:07.839818001 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:07.839840889 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:07.839915991 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:07.839926004 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:07.839962959 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:07.839968920 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:07.840010881 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:07.840032101 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:07.840075016 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:07.840107918 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:07.840117931 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:07.840142965 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:07.840162039 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:07.919329882 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:07.919395924 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:07.919450045 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:07.919467926 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:07.919475079 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:07.919513941 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:07.919521093 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:07.919538975 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:07.919543028 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:07.919559956 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:07.919565916 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:07.919589043 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:07.919601917 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:07.951172113 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:07.951282978 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:07.956573963 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:07.956628084 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:07.956751108 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:07.956779003 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:07.956779003 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:07.956814051 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:07.956840038 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:07.956871986 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:07.956899881 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:07.956921101 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:07.956938028 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:07.956988096 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:07.957020044 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:07.957045078 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:07.957051992 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:07.957072020 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:07.957098007 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:07.957115889 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:07.957165003 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:07.957168102 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:07.957194090 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:07.957221031 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:07.957226038 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:07.957238913 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:07.957277060 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:07.957278967 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:07.957326889 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:07.957365036 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:07.957418919 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:07.957449913 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:07.957479000 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:07.957504034 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:07.957508087 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:07.957524061 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:07.957552910 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:07.957556963 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:07.957585096 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:07.957607031 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:07.957634926 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:07.957650900 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:07.957680941 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:07.957705021 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:07.957712889 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:07.957726955 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:07.957767010 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:07.957793951 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:07.957844973 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:07.957864046 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:07.957928896 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:07.957935095 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:07.957987070 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:07.958034039 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:07.958062887 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:07.958079100 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:07.958108902 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:07.958132982 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:07.958163977 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:07.958188057 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:07.958210945 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:07.958240986 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:07.958291054 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:07.958297014 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:07.958342075 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:07.958408117 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:07.958436966 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:07.958460093 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:07.958483934 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:07.958527088 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:07.958559036 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:07.958581924 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:07.958602905 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:07.958652020 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:07.958702087 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:07.958713055 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:07.958731890 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:07.958756924 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:07.958766937 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:07.958769083 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:07.958812952 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:07.958818913 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:07.958847046 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:07.958865881 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:07.958884954 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:07.958897114 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:07.958925962 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:07.958949089 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:07.958961010 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:07.958965063 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:07.959009886 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:07.959013939 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:07.959064007 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:07.959065914 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:07.959094048 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:07.959117889 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:07.959126949 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:07.959141016 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:07.959182978 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:07.959199905 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:07.959228039 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:07.959250927 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:07.959273100 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:07.959278107 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:07.959330082 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:07.959395885 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:07.959424019 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:07.959449053 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:07.959456921 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:07.959476948 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:07.959491014 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:07.959502935 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:07.959536076 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:07.959572077 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:07.959599018 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:07.959618092 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:07.959642887 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:07.959665060 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:07.959695101 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:07.959714890 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:07.959731102 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:07.959744930 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:07.959774017 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:07.959796906 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:07.959816933 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:07.959822893 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:07.959851980 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:07.959870100 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:07.959903955 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:07.959903955 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:07.959933996 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:07.959953070 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:07.959961891 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:07.959978104 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:07.959992886 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:07.960012913 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:07.960037947 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:07.960042000 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:07.960072041 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:07.960098982 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:07.960103989 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:07.960113049 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:07.960155964 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:07.960159063 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:07.960185051 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:07.960206032 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:07.960244894 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:07.960252047 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:07.960283041 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:07.960309029 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:07.960310936 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:07.960320950 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:07.960352898 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:07.960361004 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:07.960390091 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:07.960417986 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:07.960422039 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:07.960445881 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:07.960447073 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:07.960469961 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:07.960491896 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:07.960495949 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:07.960525990 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:07.960546970 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:07.960553885 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:07.960577965 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:07.960582018 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:07.960625887 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:07.960632086 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:07.960659981 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:07.960680962 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:07.960690975 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:07.960705042 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:07.960720062 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:07.960731030 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:07.960771084 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:07.960772991 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:07.960802078 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:07.960819960 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:07.960829973 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:07.960844994 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:07.960859060 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:07.960875034 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:07.960900068 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:07.960910082 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:07.960938931 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:07.960961103 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:07.960966110 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:07.960985899 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:07.960999966 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:07.961015940 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:07.961045027 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:07.961050034 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:07.961078882 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:07.961102962 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:07.961107016 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:07.961121082 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:07.961136103 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:07.961152077 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:07.961169958 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:07.961179018 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:07.961199045 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:07.961224079 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:07.961227894 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:07.961247921 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:07.961256981 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:07.961265087 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:07.961308002 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:07.961309910 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:07.961338997 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:07.961365938 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:07.961366892 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:07.961384058 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:07.961395025 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:07.961406946 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:07.961421967 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:07.961424112 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:07.961472034 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:07.961477041 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:07.961505890 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:07.961524010 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:07.961533070 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:07.961551905 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:07.961561918 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:07.961579084 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:07.961592913 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:07.961605072 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:07.961638927 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:07.961643934 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:07.961674929 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:07.961694956 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:07.961703062 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:07.961709976 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:07.961730957 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:07.961738110 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:07.961760044 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:07.961780071 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:07.961805105 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:07.961823940 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:07.961834908 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:07.961848021 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:07.961864948 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:07.961880922 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:07.961913109 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.039056063 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.039160967 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.039197922 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.039216042 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.039247036 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.039273024 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.039280891 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.039285898 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.039330959 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.039372921 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.039407969 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.039426088 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.039446115 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.039479017 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.039513111 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.039530039 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.039551020 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.039598942 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.039649963 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.039653063 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.039700985 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.039719105 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.039768934 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.039802074 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.039854050 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.039885998 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.039931059 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.070856094 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.070977926 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.070985079 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.071022987 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.076282024 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.076337099 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.076354027 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.076375008 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.076684952 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.076745987 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.076838970 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.076884031 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.077014923 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.077054024 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.077142000 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.077189922 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.077289104 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.077299118 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.077327013 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.077342033 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.077347040 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.077388048 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.077409029 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.077420950 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.077447891 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.077469110 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.077512026 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.077553034 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.077699900 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.077713966 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.077723980 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.077753067 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.077791929 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.077804089 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.077832937 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.077855110 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.077954054 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.077964067 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.077997923 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.078002930 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.078006983 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.078044891 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.078078985 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.078115940 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.078125954 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.078134060 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.078150988 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.078161955 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.078562975 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.078609943 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.078757048 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.078800917 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.078825951 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.078866959 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.078994989 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.079036951 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.079041004 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.079047918 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.079077959 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.079093933 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.079648972 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.079838991 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.081341028 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.081389904 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.081403017 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.081413984 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.081445932 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.081458092 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.081459999 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.081471920 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.081507921 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.081604004 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.081648111 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.081665039 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.081676960 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.081702948 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.081703901 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.081715107 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.081739902 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.081862926 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.081873894 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.081907034 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.081923962 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.081935883 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.081964016 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.081974030 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.081979036 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.082021952 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.082062960 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.082075119 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.082102060 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.082118988 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.082134008 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.082145929 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.082173109 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.082185984 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.082246065 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.082257032 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.082282066 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.082305908 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.082309961 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.082320929 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.082345009 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.082353115 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.082360983 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.082390070 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.082396030 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.082432032 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.082442999 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.082449913 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.082470894 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.082480907 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.082485914 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.082529068 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.082578897 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.082619905 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.082643986 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.082684994 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.082691908 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.082704067 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.082729101 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.082751036 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.082818031 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.082859039 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.082865953 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.082894087 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.082905054 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.082906008 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.082930088 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.082943916 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.082971096 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.082982063 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.083015919 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.083028078 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.083055019 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.083069086 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.083093882 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.083101034 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.083113909 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.083141088 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.083236933 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.083247900 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.083281994 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.083285093 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.083324909 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.083328009 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.083357096 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.083365917 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.083401918 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.083409071 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.083421946 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.083446026 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.083462954 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.083551884 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.083564043 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.083592892 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.083609104 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.083611965 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.083638906 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.083652020 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.083679914 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.083692074 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.083704948 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.083722115 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.083735943 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.083753109 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.083838940 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.083851099 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.083882093 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.083890915 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.083908081 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.083920956 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.083964109 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.084018946 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.084038019 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.084048033 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.084064007 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.084079981 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.084089041 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.084126949 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.084139109 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.084170103 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.084172010 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.084192038 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.084208012 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.084311962 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.084333897 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.084345102 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.084362984 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.084376097 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.084394932 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.084470034 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.084481955 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.084508896 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.084526062 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.084528923 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.084541082 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.084573030 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.084583044 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.084614038 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.084624052 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.084656000 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.084664106 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.084681988 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.084700108 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.084733009 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.084743977 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.084753990 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.084779024 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.084793091 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.084853888 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.084870100 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.084891081 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.084892988 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.084903002 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.084913015 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.084928989 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.084945917 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.084976912 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.084990025 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.085022926 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.085031986 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.085033894 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.085043907 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.085072041 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.085078001 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.085081100 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.085119009 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.085139990 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.085180998 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.085237026 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.085247993 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.085258961 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.085292101 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.085390091 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.085433006 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.085455894 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.085468054 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.085499048 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.085516930 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.085517883 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.085529089 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.085557938 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.085573912 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.085612059 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.085623026 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.085648060 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.085656881 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.085661888 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.085666895 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.085689068 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.085704088 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.085757971 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.085778952 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.085803032 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.085820913 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.085839987 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.085850000 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.085870981 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.085884094 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.085894108 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.085922003 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.085954905 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.085966110 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.085994959 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.086004972 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.086016893 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.086018085 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.086050034 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.086062908 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.086174965 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.086194038 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.086215973 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.086227894 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.086230993 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.086271048 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.086299896 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.086327076 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.086337090 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.086343050 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.086369038 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.086374998 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.086388111 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.086390972 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.086414099 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.086419106 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.086431026 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.086458921 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.086541891 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.086553097 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.086589098 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.086601019 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.086611986 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.086622953 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.086651087 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.086671114 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.086766958 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.086780071 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.086808920 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.086817026 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.086827993 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.086838961 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.086844921 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.086855888 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.086869955 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.086886883 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.087061882 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.087081909 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.087106943 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.087111950 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.087117910 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.087143898 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.087153912 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.087173939 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.087184906 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.087214947 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.087285042 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.087321043 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.087331057 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.087335110 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.087352991 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.087361097 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.087373972 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.087403059 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.087501049 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.087512016 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.087522030 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.087543964 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.087544918 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.087554932 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.087558985 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.087577105 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.087588072 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.087599993 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.087605000 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.087615967 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.087636948 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.087651968 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.087683916 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.087711096 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.087723970 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.087759972 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.087762117 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.087791920 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.087805986 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.087838888 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.087845087 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.087888002 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.087908030 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.087918043 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.087944031 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.087961912 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.088026047 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.088037014 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.088068962 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.088169098 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.088180065 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.088191986 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.088203907 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.088212013 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.088227987 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.088252068 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.088265896 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.088285923 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.088300943 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.088321924 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.088332891 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.088344097 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.088381052 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.088383913 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.088426113 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.088454008 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.088495970 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.088562012 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.088603020 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.088639021 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.088650942 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.088677883 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.088699102 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.088725090 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.088737011 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.088746071 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.088756084 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.088769913 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.088788986 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.088799000 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.088851929 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.088862896 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.088893890 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.088911057 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.112461090 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.112618923 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.159107924 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.159156084 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.159185886 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.159194946 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.159204006 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.159224987 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.159246922 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.159260988 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.159266949 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.159306049 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.159416914 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.159456015 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.159495115 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.159526110 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.159533024 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.159559965 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.159567118 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.159610033 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.159641981 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.159686089 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.159715891 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.159744978 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.159755945 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.159782887 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.159805059 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.159856081 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.159857988 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.159910917 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.159950018 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.159980059 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.160000086 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.160024881 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.160029888 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.160077095 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.160079002 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.160125017 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.160202026 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.160232067 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.160248041 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.160276890 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.160289049 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.160341024 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.160341024 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.160391092 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.160402060 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.160435915 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.160459042 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.160515070 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.160532951 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.160562992 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.160576105 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.160609961 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.160614014 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.160645008 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.160656929 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.160695076 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.190584898 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.190599918 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.190613031 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.190648079 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.190671921 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.190687895 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.190732002 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.195858955 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.195869923 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.195911884 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.195944071 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.195983887 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.195990086 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.196026087 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.196229935 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.196278095 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.196310043 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.196357965 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.196419954 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.196463108 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.196521044 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.196566105 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.196652889 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.196662903 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.196703911 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.196712017 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.196749926 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.196758032 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.196794033 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.196814060 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.196834087 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.196856976 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.196877003 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.196926117 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.196969986 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.196969986 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.197012901 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.197029114 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.197069883 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.197099924 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.197144032 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.197175026 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.197185993 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.197223902 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.197249889 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.197259903 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.197279930 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.197305918 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.197319031 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.197326899 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.197372913 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.197411060 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.197422028 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.197457075 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.197498083 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.197526932 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.197540998 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.197566032 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.197576046 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.197607040 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.197639942 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.197689056 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.197722912 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.197731972 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.197772980 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.197782993 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.197792053 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.197829008 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.197863102 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.197874069 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.197913885 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.197937965 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.197947979 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.197987080 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.198019028 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.198029041 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.198070049 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.198107004 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.198117018 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.198152065 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.198168039 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.198199034 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.198211908 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.198240995 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.198246002 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.198266029 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.198287964 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.198307037 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.198331118 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.198339939 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.198383093 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.198427916 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.198476076 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.198476076 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.198522091 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.198534966 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.198561907 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.198570967 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.198580027 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.198596001 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.198612928 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.198704004 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.198714018 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.198721886 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.198750973 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.198772907 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.198785067 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.198795080 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.198834896 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.199327946 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.199369907 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.199454069 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.199497938 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.200839043 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.200889111 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.200922966 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.200932026 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.200973988 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.200999022 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.201046944 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.201061010 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.201100111 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.201107025 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.201143026 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.201163054 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.201190948 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.201209068 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.201220989 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.201236963 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.201256990 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.201265097 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.201311111 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.201323986 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.201366901 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.201369047 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.201402903 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.201409101 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.201447010 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.201493979 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.201538086 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.201575994 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.201586962 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.201595068 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.201613903 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.201623917 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.201641083 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.201652050 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.201658964 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.201698065 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.201756954 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.201767921 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.201803923 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.201881886 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.201893091 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.201932907 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.201978922 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.201988935 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.202028990 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.202059031 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.202071905 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.202100039 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.202117920 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.202147007 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.202189922 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.202193975 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.202234030 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.202234030 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.202244997 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.202284098 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.202359915 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.202368975 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.202405930 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.202440977 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.202459097 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.202481985 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.202497959 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.202522993 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.202549934 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.202579021 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.202595949 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.202609062 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.202637911 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.202652931 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.202685118 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.202722073 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.202732086 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.202769995 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.202801943 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.202815056 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.202848911 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.202893019 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.202918053 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.202936888 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.202960014 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.202967882 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.202989101 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.203010082 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.203037024 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.203037024 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.203075886 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.203110933 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.203139067 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.203152895 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.203164101 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.203165054 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.203207970 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.203234911 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.203255892 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.203279972 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.203296900 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.203342915 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.203353882 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.203391075 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.203440905 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.203470945 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.203493118 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.203509092 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.203558922 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.203598976 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.203603029 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.203641891 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.203668118 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.203679085 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.203722000 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.203744888 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.203756094 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.203792095 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.203836918 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.203862906 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.203887939 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.203905106 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.203927040 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.203969002 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.203969955 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.204010963 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.204037905 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.204047918 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.204082012 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.204099894 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.204154968 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.204165936 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.204200029 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.204205990 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.204211950 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.204235077 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.204250097 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.204277039 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.204339027 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.204381943 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.204411030 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.204421997 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.204456091 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.204483986 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.204494953 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.204511881 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.204530001 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.204546928 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.204582930 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.204624891 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.204627037 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.204668999 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.204699039 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.204715014 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.204736948 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.204751968 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.204792976 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.204829931 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.204843044 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.204864979 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.204885006 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.204931021 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.204931974 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.204973936 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.205034971 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.205044031 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.205070972 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.205080032 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.205121040 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.205137014 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.205180883 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.205195904 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.205239058 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.205255032 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.205271959 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.205280066 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.205297947 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.205312967 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.205384016 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.205393076 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.205430984 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.205440998 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.205488920 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.205497026 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.205539942 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.205558062 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.205569983 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.205610991 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.205641031 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.205651045 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.205691099 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.205694914 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.205712080 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.205759048 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.205775023 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.205800056 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.205821037 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.205838919 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.205864906 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.205908060 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.205909967 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.205954075 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.205974102 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.205992937 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.206002951 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.206022024 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.206043005 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.206137896 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.206149101 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.206156969 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.206167936 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.206177950 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.206192017 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.206214905 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.206248045 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.206259012 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.206295013 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.206316948 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.206327915 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.206366062 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.206442118 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.206453085 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.206492901 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.206518888 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.206528902 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.206572056 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.206603050 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.206614971 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.206650972 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.206657887 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.206669092 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.206706047 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.206726074 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.206775904 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.206824064 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.206840992 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.206850052 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.206865072 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.206887007 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.206912994 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.206913948 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.206938028 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.206960917 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.206970930 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.206990957 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.207034111 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.207058907 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.207082987 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.207099915 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.207115889 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.207138062 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.207182884 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.207199097 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.207247019 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.207273960 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.207283974 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.207321882 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.207333088 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.207345009 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.207381964 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.207411051 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.207427979 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.207459927 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.207475901 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.207505941 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.207516909 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.207546949 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.207554102 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.207576036 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.207582951 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.207616091 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.207660913 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.207673073 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.207706928 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.207707882 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.207724094 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.207751036 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.207768917 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.207807064 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.207843065 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.207854986 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.207873106 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.207884073 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.207926989 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.207942009 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.207986116 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.207988024 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.207998991 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.208029032 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.208044052 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.208046913 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.208071947 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.208091974 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.208117962 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.208151102 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.208162069 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.208199024 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.208218098 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.208229065 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.208267927 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.208307028 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.208333015 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.208353043 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.208369970 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.208442926 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.208455086 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.208489895 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.208533049 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.208543062 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.208583117 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.208609104 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.208621979 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.208650112 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.208664894 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.208692074 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.208694935 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.208734035 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.208734989 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.208776951 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.208811998 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.208856106 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.208880901 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.208890915 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.208930969 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.249845028 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.250307083 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.250380039 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.250428915 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.250482082 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.250535965 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.250582933 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.292824030 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.293050051 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.356869936 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.357038021 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.357100010 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.357151985 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.357199907 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.357248068 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.357295990 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.357340097 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.357394934 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.357439995 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.357490063 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.357532024 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.357578039 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.357626915 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.357677937 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.357726097 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.357780933 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.357814074 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.385478020 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.385695934 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.385770082 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.385826111 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.385896921 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.385950089 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.386001110 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.397691011 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.397778034 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.436954021 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.437078953 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.476548910 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.476675987 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.476756096 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.505306005 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.505502939 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.505578041 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.505623102 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.505675077 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.505717993 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.505773067 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.505815029 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.505884886 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.505933046 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.505986929 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.506021023 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.543380976 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.543673038 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.543744087 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.557198048 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.557399035 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.557467937 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.557512045 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.557559013 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.557610035 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.557667017 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.557708979 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.557755947 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.557806015 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.557846069 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.557868004 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.596427917 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.596555948 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.624978065 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.625281096 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.625346899 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.663229942 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.663395882 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.673556089 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.673801899 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.673867941 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.674449921 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.674642086 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.674698114 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.674747944 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.674803972 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.674855947 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.674912930 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.674962044 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.675013065 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.675055027 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.675120115 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.675136089 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.677309990 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.677375078 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.716073036 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.716222048 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.716468096 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.716538906 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.716588020 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.716640949 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.716687918 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.716741085 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.716805935 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.716861010 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.716888905 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.745131016 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.745305061 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.782964945 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.783210039 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.787854910 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.788039923 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.788110971 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.789660931 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.789841890 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.789906979 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.789959908 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.790024042 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.793525934 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.793590069 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.793597937 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.793639898 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.793674946 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.793685913 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.793728113 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.793729067 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.793741941 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.793780088 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.793803930 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.793844938 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.793865919 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.793876886 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.793914080 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.793917894 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.793951035 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.793975115 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.793994904 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.794014931 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.794034958 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.794053078 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.794095039 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.794104099 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.794146061 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.794171095 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.794182062 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.794212103 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.794226885 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.794239998 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.794254065 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.794290066 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.794295073 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.794331074 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.835741997 CET1566649730193.3.19.151192.168.2.4
                                            Dec 27, 2024 06:52:08.836338997 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.836407900 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.836451054 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.836496115 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.836560011 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.836606979 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.836651087 CET4973015666192.168.2.4193.3.19.151
                                            Dec 27, 2024 06:52:08.836708069 CET4973015666192.168.2.4193.3.19.151
                                            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                            Dec 27, 2024 06:52:04.555978060 CET192.168.2.41.1.1.10xcf53Standard query (0)api.ipify.orgA (IP address)IN (0x0001)false
                                            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                            Dec 27, 2024 06:52:04.692914963 CET1.1.1.1192.168.2.40xcf53No error (0)api.ipify.org172.67.74.152A (IP address)IN (0x0001)false
                                            Dec 27, 2024 06:52:04.692914963 CET1.1.1.1192.168.2.40xcf53No error (0)api.ipify.org104.26.13.205A (IP address)IN (0x0001)false
                                            Dec 27, 2024 06:52:04.692914963 CET1.1.1.1192.168.2.40xcf53No error (0)api.ipify.org104.26.12.205A (IP address)IN (0x0001)false
                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            0192.168.2.449731172.67.74.1524431772C:\Users\user\Desktop\utkin.exe
                                            TimestampBytes transferredDirectionData
                                            2024-12-27 05:52:06 UTC100OUTGET / HTTP/1.1
                                            Accept: text/html; text/plain; */*
                                            Host: api.ipify.org
                                            Cache-Control: no-cache
                                            2024-12-27 05:52:06 UTC424INHTTP/1.1 200 OK
                                            Date: Fri, 27 Dec 2024 05:52:06 GMT
                                            Content-Type: text/plain
                                            Content-Length: 12
                                            Connection: close
                                            Vary: Origin
                                            CF-Cache-Status: DYNAMIC
                                            Server: cloudflare
                                            CF-RAY: 8f870ae8ee3178e7-EWR
                                            server-timing: cfL4;desc="?proto=TCP&rtt=1940&min_rtt=1929&rtt_var=747&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2820&recv_bytes=738&delivery_rate=1442687&cwnd=234&unsent_bytes=0&cid=caf50f04eee66047&ts=745&x=0"
                                            2024-12-27 05:52:06 UTC12INData Raw: 38 2e 34 36 2e 31 32 33 2e 31 38 39
                                            Data Ascii: 8.46.123.189


                                            Click to jump to process

                                            Click to jump to process

                                            Click to dive into process behavior distribution

                                            Target ID:0
                                            Start time:00:52:02
                                            Start date:27/12/2024
                                            Path:C:\Users\user\Desktop\utkin.exe
                                            Wow64 process (32bit):false
                                            Commandline:"C:\Users\user\Desktop\utkin.exe"
                                            Imagebase:0x7ff680ff0000
                                            File size:2'749'952 bytes
                                            MD5 hash:119891F3F60E7BBA10A6B60731A8D211
                                            Has elevated privileges:true
                                            Has administrator privileges:true
                                            Programmed in:C, C++ or other language
                                            Yara matches:
                                            • Rule: JoeSecurity_MeduzaStealer, Description: Yara detected Meduza Stealer, Source: 00000000.00000002.1945491630.000001C737BAB000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                            • Rule: JoeSecurity_MeduzaStealer, Description: Yara detected Meduza Stealer, Source: 00000000.00000002.1945764620.000001C739630000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
                                            • Rule: infostealer_win_meduzastealer, Description: Finds MeduzaStealer samples based on specific strings, Source: 00000000.00000002.1945764620.000001C739630000.00000040.00001000.00020000.00000000.sdmp, Author: Sekoia.io
                                            Reputation:low
                                            Has exited:true

                                            Reset < >

                                              Execution Graph

                                              Execution Coverage:7.5%
                                              Dynamic/Decrypted Code Coverage:100%
                                              Signature Coverage:26.9%
                                              Total number of Nodes:2000
                                              Total number of Limit Nodes:73
                                              execution_graph 63429 1c7396afc10 63430 1c7396afc40 63429->63430 63435 1c7396eb5b0 63430->63435 63434 1c7396afc96 63436 1c7396eb5f2 63435->63436 63437 1c7396eb5fb __std_fs_open_handle 63436->63437 63439 1c7396eb70d 63436->63439 63442 1c7396eb653 GetFileAttributesExW 63436->63442 63438 1c7396de860 _Strcoll 3 API calls 63437->63438 63440 1c7396afc59 63438->63440 63474 1c7396eb984 CreateFileW __std_fs_open_handle 63439->63474 63467 1c7396de860 63440->63467 63443 1c7396eb667 __std_fs_open_handle 63442->63443 63444 1c7396eb6b8 63442->63444 63443->63437 63449 1c7396eb676 FindFirstFileW 63443->63449 63444->63437 63444->63439 63445 1c7396eb730 63446 1c7396eb765 GetFileInformationByHandleEx 63445->63446 63447 1c7396eb803 63445->63447 63458 1c7396eb736 _invalid_parameter_noinfo 63445->63458 63450 1c7396eb7a5 63446->63450 63455 1c7396eb77f _invalid_parameter_noinfo __std_fs_open_handle 63446->63455 63448 1c7396eb81e GetFileInformationByHandleEx 63447->63448 63447->63458 63456 1c7396eb834 _invalid_parameter_noinfo __std_fs_open_handle 63448->63456 63448->63458 63449->63437 63451 1c7396eb695 FindClose 63449->63451 63450->63447 63452 1c7396eb7c6 GetFileInformationByHandleEx 63450->63452 63451->63444 63452->63447 63460 1c7396eb7e2 _invalid_parameter_noinfo __std_fs_open_handle 63452->63460 63453 1c7396eb8c5 63475 1c7396c98b4 37 API calls __std_fs_directory_iterator_open 63453->63475 63459 1c7396eb8d6 63455->63459 63463 1c7396eb74f 63455->63463 63456->63463 63464 1c7396eb8d0 63456->63464 63457 1c7396eb8ca 63476 1c7396c98b4 37 API calls __std_fs_directory_iterator_open 63457->63476 63458->63437 63458->63453 63458->63463 63478 1c7396c98b4 37 API calls __std_fs_directory_iterator_open 63459->63478 63460->63457 63460->63463 63463->63437 63477 1c7396c98b4 37 API calls __std_fs_directory_iterator_open 63464->63477 63468 1c7396de869 63467->63468 63469 1c7396de874 63468->63469 63470 1c7396dec3c IsProcessorFeaturePresent 63468->63470 63469->63434 63471 1c7396dec54 63470->63471 63479 1c7396dee34 RtlCaptureContext RtlLookupFunctionEntry capture_previous_context 63471->63479 63473 1c7396dec67 63473->63434 63474->63445 63479->63473 63480 1c7396d4e91 63492 1c7396dbf24 63480->63492 63497 1c7396c9eec 63492->63497 63494 1c7396dbf2d 63520 1c7396c98b4 37 API calls __std_fs_directory_iterator_open 63494->63520 63498 1c7396c9f01 __std_fs_open_handle 63497->63498 63499 1c7396c9f10 FlsGetValue 63498->63499 63500 1c7396c9f2d FlsSetValue 63498->63500 63501 1c7396c9f27 63499->63501 63517 1c7396c9f1d 63499->63517 63502 1c7396c9f3f 63500->63502 63500->63517 63501->63500 63521 1c7396cda30 7 API calls 3 library calls 63502->63521 63503 1c7396c9f99 SetLastError 63505 1c7396c9fa6 63503->63505 63506 1c7396c9fb9 63503->63506 63505->63494 63528 1c7396c98b4 37 API calls __std_fs_directory_iterator_open 63506->63528 63507 1c7396c9f4e 63509 1c7396c9f6c FlsSetValue 63507->63509 63510 1c7396c9f5c FlsSetValue 63507->63510 63513 1c7396c9f78 FlsSetValue 63509->63513 63514 1c7396c9f8a 63509->63514 63512 1c7396c9f65 63510->63512 63522 1c7396cd3c8 63512->63522 63513->63512 63527 1c7396c9c9c 7 API calls _Getcoll 63514->63527 63517->63503 63518 1c7396c9f92 63519 1c7396cd3c8 __free_lconv_num 7 API calls 63518->63519 63519->63503 63521->63507 63523 1c7396cd3fe 63522->63523 63524 1c7396cd3cd HeapFree 63522->63524 63523->63517 63524->63523 63525 1c7396cd3e8 __std_fs_open_handle __free_lconv_num 63524->63525 63529 1c7396c4e68 7 API calls _get_daylight 63525->63529 63527->63518 63529->63523 63530 1c7396bc8c9 63531 1c7396bc8f4 63530->63531 63540 1c7396bc8df 63530->63540 63533 1c7396bcac0 63531->63533 63537 1c7396bc8fd 63531->63537 63532 1c7396bcb29 63536 1c7396bc570 3 API calls 63532->63536 63533->63532 63538 1c7396bc570 3 API calls 63533->63538 63534 1c7396de860 _Strcoll 3 API calls 63539 1c7396bceb3 63534->63539 63535 1c7396bca4a 63543 1c7396bc570 3 API calls 63535->63543 63536->63540 63542 1c7396bc95a memcpy_s 63537->63542 63549 1c739678e80 63537->63549 63538->63533 63540->63534 63542->63535 63545 1c7396bc570 63542->63545 63543->63540 63546 1c7396bc5a0 63545->63546 63547 1c7396de860 _Strcoll 3 API calls 63546->63547 63548 1c7396bceb3 63547->63548 63548->63542 63550 1c73967900f 63549->63550 63554 1c739678eaf 63549->63554 63570 1c73965b8e0 39 API calls 63550->63570 63552 1c739678f19 63561 1c7396de888 63552->63561 63553 1c739679014 63571 1c73965b820 39 API calls 2 library calls 63553->63571 63554->63552 63557 1c739678f0c 63554->63557 63558 1c739678f48 63554->63558 63560 1c739678eff memcpy_s ctype _Receive_impl 63554->63560 63557->63552 63557->63553 63559 1c7396de888 std::_Facet_Register 39 API calls 63558->63559 63559->63560 63560->63542 63564 1c7396de893 63561->63564 63562 1c7396de8ac 63562->63560 63564->63562 63565 1c7396de8b2 63564->63565 63572 1c7396d9f1c 63564->63572 63566 1c7396de8bd 63565->63566 63575 1c7396df8dc RaiseException Concurrency::cancel_current_task std::bad_alloc::bad_alloc 63565->63575 63576 1c73965b820 39 API calls 2 library calls 63566->63576 63569 1c7396de8c3 63571->63560 63577 1c7396d9f5c 63572->63577 63575->63566 63576->63569 63578 1c7396d9f69 63577->63578 63581 1c7396cc410 LeaveCriticalSection 63578->63581 63582 1c7396747d5 63583 1c7396de888 std::_Facet_Register 39 API calls 63582->63583 63584 1c7396747e7 63583->63584 63585 1c7396de888 std::_Facet_Register 39 API calls 63584->63585 63586 1c739674816 63585->63586 63591 1c7396941f0 63586->63591 63588 1c73967483c 63588->63588 63589 1c7396de860 _Strcoll 3 API calls 63588->63589 63590 1c739674a73 63589->63590 63592 1c739694222 63591->63592 63602 1c7396942c2 63591->63602 63593 1c7396de888 std::_Facet_Register 39 API calls 63592->63593 63594 1c73969423d 63593->63594 63603 1c7396729b0 63594->63603 63596 1c73969425b 63615 1c739674770 63596->63615 63599 1c7396941f0 39 API calls 63600 1c7396942af 63599->63600 63601 1c7396941f0 39 API calls 63600->63601 63601->63602 63602->63588 63604 1c7396729de 63603->63604 63606 1c739672a2a 63604->63606 63608 1c7396729fa ctype 63604->63608 63610 1c739672a82 63604->63610 63614 1c739672abd 63604->63614 63609 1c7396de888 std::_Facet_Register 39 API calls 63606->63609 63612 1c739672a40 63606->63612 63608->63596 63609->63612 63611 1c7396de888 std::_Facet_Register 39 API calls 63610->63611 63611->63608 63612->63608 63619 1c73965b820 39 API calls 2 library calls 63612->63619 63620 1c73965b8e0 39 API calls 63614->63620 63616 1c7396747be 63615->63616 63617 1c7396de860 _Strcoll 3 API calls 63616->63617 63618 1c739674a73 63617->63618 63618->63599 63619->63614 63621 1c7396c918c 63622 1c7396c91a2 63621->63622 63623 1c7396c91bd 63621->63623 63650 1c7396c4e68 7 API calls _get_daylight 63622->63650 63623->63622 63624 1c7396c91d6 63623->63624 63627 1c7396c91dc 63624->63627 63630 1c7396c91f9 63624->63630 63626 1c7396c91a7 63651 1c7396c8234 37 API calls _invalid_parameter_noinfo 63626->63651 63652 1c7396c4e68 7 API calls _get_daylight 63627->63652 63645 1c7396d33d0 63630->63645 63635 1c7396c9473 63640 1c7396c92b6 63644 1c7396c91b3 63640->63644 63672 1c7396d3414 37 API calls _isindst 63640->63672 63641 1c7396c9256 63641->63644 63671 1c7396d3414 37 API calls _isindst 63641->63671 63646 1c7396c91fe 63645->63646 63647 1c7396d33df 63645->63647 63653 1c7396d24e8 63646->63653 63649 1c7396d33f8 63647->63649 63673 1c7396d3240 63647->63673 63650->63626 63651->63644 63652->63644 63654 1c7396d24f1 63653->63654 63655 1c7396c9213 63653->63655 63772 1c7396c4e68 7 API calls _get_daylight 63654->63772 63655->63635 63659 1c7396d2518 63655->63659 63657 1c7396d24f6 63773 1c7396c8234 37 API calls _invalid_parameter_noinfo 63657->63773 63660 1c7396d2521 63659->63660 63664 1c7396c9224 63659->63664 63774 1c7396c4e68 7 API calls _get_daylight 63660->63774 63662 1c7396d2526 63775 1c7396c8234 37 API calls _invalid_parameter_noinfo 63662->63775 63664->63635 63665 1c7396d2548 63664->63665 63666 1c7396d2551 63665->63666 63667 1c7396c9235 63665->63667 63776 1c7396c4e68 7 API calls _get_daylight 63666->63776 63667->63635 63667->63640 63667->63641 63669 1c7396d2556 63777 1c7396c8234 37 API calls _invalid_parameter_noinfo 63669->63777 63671->63644 63672->63644 63695 1c7396dba84 63673->63695 63697 1c7396db98c 63695->63697 63696 1c7396db9c3 63753 1c7396c4e68 7 API calls _get_daylight 63696->63753 63697->63695 63697->63696 63704 1c7396db9d4 63697->63704 63755 1c7396db8f4 42 API calls wcsftime 63697->63755 63756 1c7396d7fd8 37 API calls 2 library calls 63697->63756 63699 1c7396db9c8 63754 1c7396c8234 37 API calls _invalid_parameter_noinfo 63699->63754 63757 1c7396cc410 LeaveCriticalSection 63704->63757 63753->63699 63754->63704 63755->63697 63756->63697 63772->63657 63773->63655 63774->63662 63775->63664 63776->63669 63777->63667 63778 1c739667633 63784 1c73965da40 63778->63784 63780 1c739667666 FindNextFileW 63781 1c739667684 63780->63781 63782 1c7396de860 _Strcoll 3 API calls 63781->63782 63783 1c7396676ab 63782->63783 63785 1c73965da58 _Receive_impl 63784->63785 63785->63780 63786 1c7396c9aa8 63797 1c7396c990c 63786->63797 63788 1c7396c9acf 63790 1c7396c9b08 63790->63788 63792 1c7396c9b49 63790->63792 63815 1c7396ce768 37 API calls 2 library calls 63790->63815 63803 1c7396c9934 63792->63803 63795 1c7396c9b3d 63795->63792 63816 1c7396d0318 7 API calls 2 library calls 63795->63816 63798 1c7396c9915 63797->63798 63799 1c7396c9925 63797->63799 63817 1c7396c4e68 7 API calls _get_daylight 63798->63817 63799->63788 63799->63790 63814 1c7396c9a2c 37 API calls _invalid_parameter_noinfo 63799->63814 63801 1c7396c991a 63818 1c7396c8234 37 API calls _invalid_parameter_noinfo 63801->63818 63804 1c7396c990c _fread_nolock 37 API calls 63803->63804 63805 1c7396c9959 63804->63805 63806 1c7396c9969 63805->63806 63807 1c7396c99fa 63805->63807 63809 1c7396c9987 63806->63809 63812 1c7396c99a5 63806->63812 63828 1c7396cce18 37 API calls _invalid_parameter_noinfo 63807->63828 63827 1c7396cce18 37 API calls _invalid_parameter_noinfo 63809->63827 63811 1c7396c9995 63811->63788 63812->63811 63819 1c7396d0f48 63812->63819 63814->63790 63815->63795 63816->63792 63817->63801 63818->63799 63820 1c7396d0f78 63819->63820 63829 1c7396d0d7c 63820->63829 63822 1c7396d0f91 63823 1c7396d0fb7 63822->63823 63836 1c7396bf864 37 API calls 3 library calls 63822->63836 63824 1c7396d0fcc 63823->63824 63837 1c7396bf864 37 API calls 3 library calls 63823->63837 63824->63811 63827->63811 63828->63811 63830 1c7396d0da5 63829->63830 63831 1c7396d0dd3 63829->63831 63830->63822 63832 1c7396d0dec 63831->63832 63834 1c7396d0e43 63831->63834 63843 1c7396c8168 37 API calls _invalid_parameter_noinfo 63832->63843 63834->63830 63838 1c7396d0e9c 63834->63838 63836->63823 63837->63824 63844 1c7396d5868 63838->63844 63841 1c7396d0eda SetFilePointerEx 63842 1c7396d0ec9 __std_fs_open_handle _fread_nolock 63841->63842 63842->63830 63843->63830 63845 1c7396d5871 63844->63845 63847 1c7396d5886 63844->63847 63856 1c7396c4e48 7 API calls _get_daylight 63845->63856 63853 1c7396d0ec3 63847->63853 63858 1c7396c4e48 7 API calls _get_daylight 63847->63858 63848 1c7396d5876 63857 1c7396c4e68 7 API calls _get_daylight 63848->63857 63850 1c7396d58c1 63859 1c7396c4e68 7 API calls _get_daylight 63850->63859 63853->63841 63853->63842 63854 1c7396d58c9 63860 1c7396c8234 37 API calls _invalid_parameter_noinfo 63854->63860 63856->63848 63857->63853 63858->63850 63859->63854 63860->63853 63861 1c739670af0 63862 1c739670b08 63861->63862 63866 1c739670b14 ctype 63861->63866 63863 1c739670b25 ctype 63864 1c739670c5e 63864->63863 63867 1c7396c7a44 _fread_nolock 42 API calls 63864->63867 63866->63863 63866->63864 63868 1c7396c7a44 63866->63868 63867->63863 63871 1c7396c7a64 63868->63871 63870 1c7396c7a5c 63870->63866 63872 1c7396c7abd 63871->63872 63873 1c7396c7a8e 63871->63873 63872->63870 63873->63872 63874 1c7396c7ada 63873->63874 63875 1c7396c7a9d memcpy_s 63873->63875 63880 1c7396c77e4 63874->63880 63895 1c7396c4e68 7 API calls _get_daylight 63875->63895 63878 1c7396c7ab2 63896 1c7396c8234 37 API calls _invalid_parameter_noinfo 63878->63896 63882 1c7396c7813 memcpy_s 63880->63882 63893 1c7396c782d 63880->63893 63881 1c7396c781d 63917 1c7396c4e68 7 API calls _get_daylight 63881->63917 63882->63881 63884 1c7396c7882 memcpy_s ctype 63882->63884 63882->63893 63887 1c7396c7a05 memcpy_s 63884->63887 63888 1c7396c990c _fread_nolock 37 API calls 63884->63888 63884->63893 63897 1c7396cd8c8 63884->63897 63919 1c7396c4e68 7 API calls _get_daylight 63884->63919 63920 1c7396c8234 37 API calls _invalid_parameter_noinfo 63884->63920 63921 1c7396d092c 63884->63921 63985 1c7396c4e68 7 API calls _get_daylight 63887->63985 63888->63884 63891 1c7396c7822 63918 1c7396c8234 37 API calls _invalid_parameter_noinfo 63891->63918 63893->63872 63895->63878 63896->63872 63898 1c7396cd8e5 63897->63898 63899 1c7396cd910 63897->63899 64011 1c7396c4e68 7 API calls _get_daylight 63898->64011 63903 1c7396cd94c 63899->63903 63909 1c7396cd8f5 63899->63909 64013 1c7396d0318 7 API calls 2 library calls 63899->64013 63901 1c7396cd8ea 64012 1c7396c8234 37 API calls _invalid_parameter_noinfo 63901->64012 63904 1c7396c990c _fread_nolock 37 API calls 63903->63904 63906 1c7396cd95e 63904->63906 63986 1c7396d080c 63906->63986 63908 1c7396cd96b 63908->63909 63910 1c7396c990c _fread_nolock 37 API calls 63908->63910 63909->63884 63911 1c7396cd9a0 63910->63911 63911->63909 63912 1c7396c990c _fread_nolock 37 API calls 63911->63912 63913 1c7396cd9ac 63912->63913 63913->63909 63914 1c7396c990c _fread_nolock 37 API calls 63913->63914 63915 1c7396cd9b9 63914->63915 63916 1c7396c990c _fread_nolock 37 API calls 63915->63916 63916->63909 63917->63891 63918->63893 63919->63884 63920->63884 63922 1c7396d0954 63921->63922 63923 1c7396d096d 63921->63923 64031 1c7396c4e48 7 API calls _get_daylight 63922->64031 63925 1c7396d0d47 63923->63925 63929 1c7396d09b8 63923->63929 64046 1c7396c4e48 7 API calls _get_daylight 63925->64046 63926 1c7396d0959 64032 1c7396c4e68 7 API calls _get_daylight 63926->64032 63931 1c7396d0962 63929->63931 63932 1c7396d09c1 63929->63932 63938 1c7396d09f2 63929->63938 63930 1c7396d0d4c 64047 1c7396c4e68 7 API calls _get_daylight 63930->64047 63931->63884 64033 1c7396c4e48 7 API calls _get_daylight 63932->64033 63934 1c7396d09cd 64048 1c7396c8234 37 API calls _invalid_parameter_noinfo 63934->64048 63936 1c7396d09c6 64034 1c7396c4e68 7 API calls _get_daylight 63936->64034 63940 1c7396d0a19 63938->63940 63941 1c7396d0a53 63938->63941 63942 1c7396d0a26 63938->63942 63940->63942 63945 1c7396d0a42 63940->63945 63943 1c7396ce8bc wcsftime 7 API calls 63941->63943 64035 1c7396c4e48 7 API calls _get_daylight 63942->64035 63946 1c7396d0a64 63943->63946 64023 1c7396d996c 63945->64023 63948 1c7396cd3c8 __free_lconv_num 7 API calls 63946->63948 63947 1c7396d0a2b 64036 1c7396c4e68 7 API calls _get_daylight 63947->64036 63951 1c7396d0a6e 63948->63951 63954 1c7396cd3c8 __free_lconv_num 7 API calls 63951->63954 63952 1c7396d0a32 64037 1c7396c8234 37 API calls _invalid_parameter_noinfo 63952->64037 63957 1c7396d0a75 63954->63957 63956 1c7396d0bee 63958 1c7396d0bf3 ReadFile 63956->63958 63960 1c7396d0a7d 63957->63960 63961 1c7396d0a98 63957->63961 63962 1c7396d0d0d __std_fs_open_handle 63958->63962 63963 1c7396d0c19 63958->63963 63959 1c7396d0b81 GetConsoleMode 63959->63956 63964 1c7396d0b95 63959->63964 64038 1c7396c4e68 7 API calls _get_daylight 63960->64038 64040 1c7396d0fec 37 API calls 2 library calls 63961->64040 63971 1c7396d0bc3 __std_fs_open_handle 63962->63971 63972 1c7396d0d18 63962->63972 63963->63962 63966 1c7396d0be2 63963->63966 63964->63958 63968 1c7396d0b9f ReadConsoleW 63964->63968 63975 1c7396d0c52 63966->63975 63976 1c7396d0c77 63966->63976 63984 1c7396d0a3d 63966->63984 63968->63966 63968->63971 63969 1c7396cd3c8 __free_lconv_num 7 API calls 63969->63931 63970 1c7396d0a82 64039 1c7396c4e48 7 API calls _get_daylight 63970->64039 63971->63984 64041 1c7396c4ddc 7 API calls 2 library calls 63971->64041 64044 1c7396c4e68 7 API calls _get_daylight 63972->64044 64042 1c7396d0544 38 API calls 4 library calls 63975->64042 63978 1c7396d0cfb 63976->63978 63976->63984 64043 1c7396d0384 38 API calls _fread_nolock 63978->64043 63979 1c7396d0d1d 64045 1c7396c4e48 7 API calls _get_daylight 63979->64045 63983 1c7396d0d08 63983->63984 63984->63969 63985->63891 63987 1c7396d0836 63986->63987 63992 1c7396d0866 63986->63992 64014 1c7396c4e48 7 API calls _get_daylight 63987->64014 63989 1c7396d083b 64015 1c7396c4e68 7 API calls _get_daylight 63989->64015 63991 1c7396d087f 64016 1c7396c4e48 7 API calls _get_daylight 63991->64016 63992->63991 63993 1c7396d08bd 63992->63993 63996 1c7396d08c6 63993->63996 63997 1c7396d08db 63993->63997 63995 1c7396d0843 63995->63908 64019 1c7396c4e48 7 API calls _get_daylight 63996->64019 64004 1c7396d090d 63997->64004 64005 1c7396d08f8 63997->64005 63998 1c7396d0884 64017 1c7396c4e68 7 API calls _get_daylight 63998->64017 64001 1c7396d08cb 64020 1c7396c4e68 7 API calls _get_daylight 64001->64020 64002 1c7396d088c 64018 1c7396c8234 37 API calls _invalid_parameter_noinfo 64002->64018 64006 1c7396d092c _fread_nolock 42 API calls 64004->64006 64021 1c7396c4e68 7 API calls _get_daylight 64005->64021 64006->63995 64009 1c7396d08fd 64022 1c7396c4e48 7 API calls _get_daylight 64009->64022 64011->63901 64012->63909 64013->63903 64014->63989 64015->63995 64016->63998 64017->64002 64018->63995 64019->64001 64020->64002 64021->64009 64022->63995 64024 1c7396d9975 64023->64024 64025 1c7396d9982 64023->64025 64049 1c7396c4e68 7 API calls _get_daylight 64024->64049 64028 1c7396d0b62 64025->64028 64050 1c7396c4e68 7 API calls _get_daylight 64025->64050 64028->63956 64028->63959 64029 1c7396d99b9 64051 1c7396c8234 37 API calls _invalid_parameter_noinfo 64029->64051 64031->63926 64032->63931 64033->63936 64034->63934 64035->63947 64036->63952 64037->63984 64038->63970 64039->63984 64040->63945 64041->63984 64042->63984 64043->63983 64044->63979 64045->63984 64046->63930 64047->63934 64048->63931 64049->64028 64050->64029 64051->64028 64052 1c7396bc5cb 64053 1c7396bc5f1 64052->64053 64067 1c7396bc5dc 64052->64067 64054 1c7396bc5fa 64053->64054 64069 1c7396bc7bf 64053->64069 64072 1c7396bc652 64054->64072 64093 1c7396727e0 64054->64093 64055 1c7396bc86f 64059 1c7396bd050 39 API calls 64055->64059 64057 1c7396de860 _Strcoll 3 API calls 64058 1c7396bceb3 64057->64058 64061 1c7396bc888 64059->64061 64060 1c7396bd050 39 API calls 64060->64069 64066 1c7396bc570 3 API calls 64061->64066 64062 1c7396bc722 64065 1c7396bd050 39 API calls 64062->64065 64063 1c7396bc570 3 API calls 64063->64069 64068 1c7396bc75b 64065->64068 64066->64067 64067->64057 64071 1c7396bc570 3 API calls 64068->64071 64069->64055 64069->64060 64069->64063 64070 1c7396bc570 3 API calls 64070->64072 64071->64067 64072->64062 64072->64070 64073 1c7396bd050 64072->64073 64078 1c7396bd08f 64073->64078 64079 1c7396bd292 64073->64079 64074 1c7396bd308 64105 1c73965b900 IsProcessorFeaturePresent RtlCaptureContext RtlLookupFunctionEntry _Strcoll 64074->64105 64077 1c7396bd329 64106 1c7396be760 39 API calls 64077->64106 64078->64074 64083 1c7396bd28d 64078->64083 64099 1c739673d70 64078->64099 64104 1c73965b5b0 37 API calls 64078->64104 64079->64072 64081 1c7396bd33f 64107 1c739677ac0 64081->64107 64083->64079 64121 1c7396be840 39 API calls 64083->64121 64087 1c7396bd38a 64088 1c739677ac0 39 API calls 64087->64088 64089 1c7396bd39d 64088->64089 64090 1c7396e0e88 Concurrency::cancel_current_task RaiseException 64089->64090 64091 1c7396bd3ae 64090->64091 64094 1c7396727ed 64093->64094 64095 1c739672804 64093->64095 64094->64072 64096 1c739678e80 39 API calls 64095->64096 64098 1c73967281e memcpy_s 64095->64098 64097 1c73967286c 64096->64097 64097->64072 64098->64072 64100 1c739673dd2 64099->64100 64102 1c739673d93 ctype 64099->64102 64122 1c739679030 64100->64122 64102->64078 64103 1c739673deb 64103->64078 64104->64078 64105->64077 64106->64081 64108 1c739677b17 64107->64108 64136 1c73965ebf0 64108->64136 64110 1c739677b55 64158 1c739680400 64110->64158 64112 1c739677b69 _Receive_impl 64117 1c739677d24 64112->64117 64168 1c7396e0740 64112->64168 64114 1c739677ca4 _Receive_impl 64115 1c7396de860 _Strcoll 3 API calls 64114->64115 64114->64117 64116 1c739677d16 64115->64116 64118 1c7396e0e88 64116->64118 64119 1c7396e0ea7 Concurrency::cancel_current_task 64118->64119 64120 1c7396e0ef2 RaiseException 64119->64120 64120->64083 64121->64087 64123 1c739679068 64122->64123 64124 1c7396791a6 64122->64124 64127 1c7396790cd 64123->64127 64130 1c7396790fc 64123->64130 64131 1c7396790c0 64123->64131 64133 1c7396790b3 ctype _Receive_impl 64123->64133 64134 1c73965b8e0 39 API calls 64124->64134 64126 1c7396791ab 64135 1c73965b820 39 API calls 2 library calls 64126->64135 64128 1c7396de888 std::_Facet_Register 39 API calls 64127->64128 64128->64133 64132 1c7396de888 std::_Facet_Register 39 API calls 64130->64132 64131->64126 64131->64127 64132->64133 64133->64103 64135->64133 64137 1c73965ec2b 64136->64137 64138 1c73965ed21 64137->64138 64174 1c739678560 64137->64174 64139 1c739673d70 39 API calls 64138->64139 64141 1c73965ed3a 64139->64141 64142 1c739673d70 39 API calls 64141->64142 64143 1c73965ed53 64142->64143 64144 1c73965ed60 64143->64144 64194 1c739678d10 39 API calls 4 library calls 64143->64194 64146 1c739673d70 39 API calls 64144->64146 64147 1c73965edaa 64146->64147 64148 1c739673d70 39 API calls 64147->64148 64149 1c73965edbf 64148->64149 64150 1c73965ee03 _Receive_impl 64149->64150 64152 1c73965ee3c 64149->64152 64151 1c7396de860 _Strcoll 3 API calls 64150->64151 64153 1c73965ee28 64151->64153 64195 1c7396e07d0 64152->64195 64153->64110 64156 1c7396e07d0 __std_exception_destroy 8 API calls 64157 1c73965ee92 _Receive_impl 64156->64157 64157->64110 64159 1c739680458 64158->64159 64161 1c739680464 64158->64161 64160 1c739678560 39 API calls 64159->64160 64160->64161 64162 1c739673d70 39 API calls 64161->64162 64163 1c739680481 64162->64163 64164 1c739673d70 39 API calls 64163->64164 64165 1c73968049a 64164->64165 64166 1c739673d70 39 API calls 64165->64166 64167 1c7396804b3 64166->64167 64167->64112 64169 1c7396e0761 64168->64169 64173 1c7396e07ab 64168->64173 64170 1c7396e0796 64169->64170 64169->64173 64203 1c7396c8cb0 37 API calls 2 library calls 64169->64203 64204 1c7396c7620 8 API calls 3 library calls 64170->64204 64173->64114 64175 1c73967869a 64174->64175 64180 1c739678589 64174->64180 64199 1c73965b8e0 39 API calls 64175->64199 64177 1c7396785ee 64179 1c7396de888 std::_Facet_Register 39 API calls 64177->64179 64178 1c73967869f 64200 1c73965b820 39 API calls 2 library calls 64178->64200 64186 1c7396785d4 ctype 64179->64186 64180->64177 64181 1c73967861d 64180->64181 64182 1c7396785e1 64180->64182 64180->64186 64184 1c7396de888 std::_Facet_Register 39 API calls 64181->64184 64182->64177 64182->64178 64184->64186 64185 1c73967870c 64187 1c7396de888 std::_Facet_Register 39 API calls 64185->64187 64186->64185 64188 1c73967875a 64186->64188 64189 1c739678765 64186->64189 64191 1c739678667 ctype _Receive_impl 64186->64191 64187->64191 64188->64185 64192 1c73967879f 64188->64192 64190 1c7396de888 std::_Facet_Register 39 API calls 64189->64190 64190->64191 64191->64138 64201 1c73965b820 39 API calls 2 library calls 64192->64201 64194->64144 64196 1c7396e07df 64195->64196 64197 1c73965ee85 64195->64197 64202 1c7396c7620 8 API calls 3 library calls 64196->64202 64197->64156 64200->64186 64201->64191 64202->64197 64203->64170 64204->64173 64205 1c73967c8de 64210 1c73967d4b0 64205->64210 64208 1c7396de860 _Strcoll 3 API calls 64209 1c73967c91b 64208->64209 64211 1c73967d4d6 64210->64211 64212 1c73967d502 64211->64212 64216 1c739689fb0 64211->64216 64228 1c73967e200 64212->64228 64215 1c73967c8e6 64215->64208 64217 1c739689ffa 64216->64217 64226 1c73968a02a ctype 64216->64226 64220 1c73968a07a 64217->64220 64222 1c73968a016 64217->64222 64217->64226 64219 1c73968a156 64246 1c73965b820 39 API calls 2 library calls 64219->64246 64223 1c7396de888 std::_Facet_Register 39 API calls 64220->64223 64221 1c7396de888 std::_Facet_Register 39 API calls 64221->64226 64222->64219 64222->64221 64223->64226 64225 1c73968a15c 64227 1c73968a113 _Receive_impl 64226->64227 64245 1c739670640 39 API calls 64226->64245 64227->64212 64229 1c73967e223 64228->64229 64232 1c73967e21d 64228->64232 64230 1c73967e23a 64229->64230 64247 1c739670ca0 64229->64247 64230->64232 64234 1c73967e2d4 64230->64234 64231 1c73967e2a7 64231->64215 64232->64231 64233 1c739689fb0 39 API calls 64232->64233 64233->64231 64266 1c73965cdc0 39 API calls 64234->64266 64236 1c73967e316 64237 1c7396e0e88 Concurrency::cancel_current_task RaiseException 64236->64237 64238 1c73967e327 64237->64238 64242 1c73967e355 64238->64242 64267 1c739678d10 39 API calls 4 library calls 64238->64267 64240 1c73967e400 64240->64215 64241 1c73967e200 39 API calls 64241->64242 64242->64240 64242->64241 64268 1c739678d10 39 API calls 4 library calls 64242->64268 64246->64225 64249 1c739670cdd 64247->64249 64248 1c739670ced _Receive_impl 64250 1c7396de860 _Strcoll 3 API calls 64248->64250 64249->64248 64251 1c739670d73 64249->64251 64252 1c739670d51 64249->64252 64254 1c739670f1f 64250->64254 64253 1c7396c4648 37 API calls 64251->64253 64269 1c7396c4648 64252->64269 64260 1c739670da1 ctype 64253->64260 64254->64230 64257 1c739670fa7 64259 1c739670fd4 64257->64259 64265 1c739670ca0 39 API calls 64257->64265 64258 1c739670ec1 64258->64248 64258->64257 64259->64230 64260->64258 64262 1c7396c4648 37 API calls 64260->64262 64264 1c739670f57 64260->64264 64286 1c739678d10 39 API calls 4 library calls 64260->64286 64261 1c739670feb 64261->64230 64262->64260 64264->64258 64287 1c7396c7754 37 API calls 2 library calls 64264->64287 64265->64261 64266->64236 64267->64242 64268->64242 64270 1c7396c4664 64269->64270 64273 1c7396c4682 64269->64273 64294 1c7396c4e68 7 API calls _get_daylight 64270->64294 64272 1c7396c4669 64295 1c7396c8234 37 API calls _invalid_parameter_noinfo 64272->64295 64275 1c7396c990c _fread_nolock 37 API calls 64273->64275 64284 1c7396c46a6 64273->64284 64275->64284 64276 1c7396c4743 64288 1c7396c4604 64276->64288 64277 1c7396c4718 64296 1c7396c4e68 7 API calls _get_daylight 64277->64296 64280 1c7396c471d 64297 1c7396c8234 37 API calls _invalid_parameter_noinfo 64280->64297 64281 1c7396c4674 64281->64248 64283 1c7396c4728 64298 1c7396e0ab4 RtlUnwind 64283->64298 64284->64276 64284->64277 64286->64260 64287->64264 64289 1c7396c4610 64288->64289 64293 1c7396c4620 64288->64293 64299 1c7396c4e68 7 API calls _get_daylight 64289->64299 64291 1c7396c4615 64300 1c7396c8234 37 API calls _invalid_parameter_noinfo 64291->64300 64293->64281 64294->64272 64295->64281 64296->64280 64297->64283 64298->64281 64299->64291 64300->64293 64301 1c7396ac600 64369 1c7396af820 GetCurrentProcess OpenProcessToken 64301->64369 64304 1c7396ac624 64576 1c7396afb60 40 API calls 2 library calls 64304->64576 64305 1c7396ac64e 64374 1c7396bb9b0 GetCurrentProcess OpenProcessToken 64305->64374 64308 1c7396ac62e 64577 1c7396ba780 67 API calls _Strcoll 64308->64577 64310 1c7396bb9b0 8 API calls 64312 1c7396ac666 64310->64312 64382 1c7396b8030 64312->64382 64313 1c7396ac637 64316 1c7396ac642 ExitProcess 64313->64316 64316->64305 64318 1c7396ac6f6 _Receive_impl 64319 1c7396ac734 OpenMutexA 64318->64319 64326 1c7396ac8c6 64318->64326 64320 1c7396ac779 CreateMutexA 64319->64320 64321 1c7396ac76d ExitProcess 64319->64321 64560 1c7396a66f0 64320->64560 64321->64320 64370 1c7396af878 GetTokenInformation 64369->64370 64371 1c7396af8b4 64369->64371 64370->64371 64372 1c7396de860 _Strcoll 3 API calls 64371->64372 64373 1c7396ac620 64372->64373 64373->64304 64373->64305 64375 1c7396bba86 64374->64375 64376 1c7396bba1b LookupPrivilegeValueW 64374->64376 64378 1c7396bba9a 64375->64378 64379 1c7396bba8e CloseHandle 64375->64379 64376->64375 64377 1c7396bba3c AdjustTokenPrivileges 64376->64377 64377->64375 64380 1c7396de860 _Strcoll 3 API calls 64378->64380 64379->64378 64381 1c7396ac65a 64380->64381 64381->64310 64578 1c7396b6c70 GetCurrentHwProfileW 64382->64578 64386 1c7396b8139 64387 1c7396b8183 64386->64387 64788 1c7396bfb34 40 API calls 64386->64788 64600 1c7396bd4f0 64387->64600 64390 1c7396b8193 64392 1c7396b81dc 64390->64392 64395 1c7396b820c ctype _Receive_impl 64390->64395 64789 1c7396c89b0 64390->64789 64394 1c7396c89b0 37 API calls 64392->64394 64392->64395 64393 1c7396b82da _Receive_impl 64396 1c7396de860 _Strcoll 3 API calls 64393->64396 64394->64392 64395->64393 64397 1c7396b831c 64395->64397 64398 1c7396ac670 64396->64398 64612 1c7396b6540 64397->64612 64556 1c7396ad030 64398->64556 64409 1c7396b8030 135 API calls 64410 1c7396b83bd 64409->64410 64665 1c7396b5fc0 64410->64665 64412 1c7396b83c7 64669 1c73968d590 64412->64669 64414 1c7396b83f1 64678 1c739671900 64414->64678 64416 1c7396b844b 64417 1c739671900 39 API calls 64416->64417 64418 1c7396b848e 64417->64418 64694 1c739673ff0 64418->64694 64421 1c73968d590 39 API calls 64422 1c7396b84e7 64421->64422 64423 1c739671900 39 API calls 64422->64423 64424 1c7396b8536 64423->64424 64425 1c739671900 39 API calls 64424->64425 64426 1c7396b8585 64425->64426 64427 1c739673ff0 39 API calls 64426->64427 64428 1c7396b85b5 64427->64428 64429 1c73968d590 39 API calls 64428->64429 64430 1c7396b85de 64429->64430 64431 1c739671900 39 API calls 64430->64431 64432 1c7396b862c 64431->64432 64433 1c739671900 39 API calls 64432->64433 64434 1c7396b867b 64433->64434 64435 1c739673ff0 39 API calls 64434->64435 64436 1c7396b86ab 64435->64436 64437 1c73968d590 39 API calls 64436->64437 64438 1c7396b86d4 64437->64438 64439 1c739671900 39 API calls 64438->64439 64440 1c7396b8726 64439->64440 64441 1c739671900 39 API calls 64440->64441 64442 1c7396b8775 64441->64442 64443 1c739673ff0 39 API calls 64442->64443 64444 1c7396b87a5 GlobalMemoryStatusEx 64443->64444 64445 1c7396b87ce 64444->64445 64446 1c739673ff0 39 API calls 64445->64446 64447 1c7396b8810 64446->64447 64448 1c739671900 39 API calls 64447->64448 64449 1c7396b886e 64448->64449 64450 1c739671900 39 API calls 64449->64450 64451 1c7396b88be 64450->64451 64452 1c739673ff0 39 API calls 64451->64452 64453 1c7396b88ee 64452->64453 64454 1c73968d590 39 API calls 64453->64454 64455 1c7396b891a 64454->64455 64456 1c739671900 39 API calls 64455->64456 64457 1c7396b8968 64456->64457 64458 1c739671900 39 API calls 64457->64458 64459 1c7396b89b7 64458->64459 64460 1c739673ff0 39 API calls 64459->64460 64461 1c7396b89e7 64460->64461 64462 1c73968d590 39 API calls 64461->64462 64463 1c7396b8a0d 64462->64463 64464 1c739671900 39 API calls 64463->64464 64465 1c7396b8a5b 64464->64465 64466 1c739671900 39 API calls 64465->64466 64467 1c7396b8b1e 64466->64467 64468 1c739673ff0 39 API calls 64467->64468 64469 1c7396b8b4e 64468->64469 64724 1c7396b5b70 12 API calls 64469->64724 64475 1c7396b8b94 64476 1c739671900 39 API calls 64475->64476 64477 1c7396b8be2 64476->64477 64478 1c739671900 39 API calls 64477->64478 64479 1c7396b8c9b 64478->64479 64480 1c739673ff0 39 API calls 64479->64480 64481 1c7396b8cc2 _Receive_impl 64480->64481 64504 1c7396b9b09 64481->64504 64760 1c7396b59a0 GetDesktopWindow GetWindowRect 64481->64760 64484 1c7396755e0 39 API calls 64485 1c7396b8d85 64484->64485 64486 1c739671900 39 API calls 64485->64486 64557 1c7396ad052 64556->64557 64558 1c7396a0920 40 API calls 64557->64558 64559 1c7396ad066 64558->64559 64559->64318 64561 1c7396a6721 64560->64561 65166 1c7396a75e0 39 API calls _Receive_impl 64561->65166 64563 1c7396a6e3c 64564 1c739674600 39 API calls 64563->64564 64565 1c7396a6e7f 64564->64565 65167 1c7396a0040 64565->65167 64567 1c7396a6eb7 64568 1c739671900 39 API calls 64567->64568 64569 1c7396a6f2b 64568->64569 65174 1c7396757c0 64569->65174 64573 1c7396a6f51 _Receive_impl 64574 1c739671900 39 API calls 64573->64574 64575 1c7396a7089 64574->64575 64576->64308 64577->64313 64579 1c7396b6cba 64578->64579 64582 1c7396b6d19 64578->64582 64798 1c7396a78f0 39 API calls 2 library calls 64579->64798 64581 1c7396b6cc9 64581->64582 64799 1c7396bfb34 40 API calls 64581->64799 64583 1c7396de860 _Strcoll 3 API calls 64582->64583 64585 1c7396b6d91 64583->64585 64586 1c7396b6290 64585->64586 64800 1c7396af9e0 64586->64800 64590 1c7396b6333 memcpy_s _Receive_impl 64591 1c7396b6457 64590->64591 64599 1c7396b6381 64590->64599 64811 1c7396a86d0 56 API calls 64590->64811 64592 1c7396de860 _Strcoll 3 API calls 64593 1c7396b643e 64592->64593 64593->64386 64595 1c7396b63bd 64812 1c7396a8830 55 API calls 2 library calls 64595->64812 64597 1c7396b63e4 64813 1c73966fe50 64597->64813 64599->64592 64603 1c7396bd539 64600->64603 64610 1c7396bd638 64600->64610 64604 1c7396bd578 64603->64604 64605 1c7396bd5d6 64603->64605 64608 1c7396bd59a ctype 64603->64608 64606 1c7396de888 std::_Facet_Register 39 API calls 64604->64606 64611 1c7396bd591 64604->64611 64607 1c7396de888 std::_Facet_Register 39 API calls 64605->64607 64606->64611 64607->64608 64608->64390 64856 1c73965b8e0 39 API calls 64610->64856 64611->64608 64855 1c73965b820 39 API calls 2 library calls 64611->64855 64613 1c7396b6599 memcpy_s 64612->64613 64614 1c7396de888 std::_Facet_Register 39 API calls 64613->64614 64615 1c7396b6603 64614->64615 64857 1c73967cad0 64615->64857 64617 1c7396b6648 EnumDisplayDevicesW 64622 1c7396b6709 64617->64622 64624 1c7396b6665 _Receive_impl 64617->64624 64620 1c7396de860 _Strcoll 3 API calls 64621 1c7396b682e 64620->64621 64628 1c7396b6460 RegGetValueA 64621->64628 64625 1c739673d70 39 API calls 64622->64625 64627 1c7396b6711 64622->64627 64623 1c7396b66d1 EnumDisplayDevicesW 64623->64622 64623->64624 64624->64623 64626 1c7396b684f 64624->64626 64867 1c7396a78f0 39 API calls 2 library calls 64624->64867 64868 1c7396bdbf0 39 API calls 2 library calls 64624->64868 64625->64622 64627->64620 64629 1c7396b64dd 64628->64629 64630 1c7396de860 _Strcoll 3 API calls 64629->64630 64631 1c7396b651f 64630->64631 64632 1c7396b6860 64631->64632 64633 1c7396b68ef 64632->64633 64636 1c7396b6900 _Receive_impl 64632->64636 64634 1c739678560 39 API calls 64633->64634 64634->64636 64635 1c739673d70 39 API calls 64635->64636 64636->64635 64637 1c7396b69de 64636->64637 64643 1c7396b6c4b 64636->64643 64870 1c7396ed0b4 GetNativeSystemInfo 64637->64870 64639 1c7396b69e3 64871 1c7396a0920 64639->64871 64641 1c7396b6a84 64642 1c739673d70 39 API calls 64641->64642 64644 1c7396b6ace 64642->64644 64645 1c739673d70 39 API calls 64644->64645 64647 1c7396b6b28 _Receive_impl 64645->64647 64646 1c7396de860 _Strcoll 3 API calls 64648 1c7396b6c2e 64646->64648 64647->64643 64647->64646 64649 1c7396b6150 64648->64649 64877 1c7396df520 64649->64877 64652 1c7396b619f 64879 1c7396a78f0 39 API calls 2 library calls 64652->64879 64653 1c7396b61ac 64655 1c7396de860 _Strcoll 3 API calls 64653->64655 64656 1c7396b61de 64655->64656 64657 1c7396b61f0 64656->64657 64658 1c7396df520 _Strcoll 64657->64658 64659 1c7396b6200 GetComputerNameW 64658->64659 64660 1c7396b623f 64659->64660 64661 1c7396b624c 64659->64661 64880 1c7396a78f0 39 API calls 2 library calls 64660->64880 64663 1c7396de860 _Strcoll 3 API calls 64661->64663 64664 1c7396b627e 64663->64664 64664->64409 64666 1c7396b60c0 64665->64666 64881 1c7396b5240 64666->64881 64668 1c7396b60e4 _Receive_impl 64668->64412 64670 1c739673ff0 39 API calls 64669->64670 64671 1c73968d5c3 64670->64671 64672 1c7396de888 std::_Facet_Register 39 API calls 64671->64672 64673 1c73968d5d8 64672->64673 64674 1c7396729b0 39 API calls 64673->64674 64675 1c73968d5f5 64674->64675 64676 1c7396de860 _Strcoll 3 API calls 64675->64676 64677 1c73968d60e 64676->64677 64677->64414 64679 1c739671937 64678->64679 64680 1c73967193f 64678->64680 64923 1c739677e80 39 API calls 2 library calls 64679->64923 64681 1c7396719d4 64680->64681 64913 1c739677d40 64680->64913 64924 1c739677f10 39 API calls 64681->64924 64684 1c73967195d 64684->64681 64686 1c739671990 _Receive_impl 64684->64686 64688 1c7396de860 _Strcoll 3 API calls 64686->64688 64687 1c7396719f6 64689 1c739677ac0 39 API calls 64687->64689 64690 1c7396719bf 64688->64690 64691 1c739671a09 64689->64691 64690->64416 64692 1c7396e0e88 Concurrency::cancel_current_task RaiseException 64691->64692 64693 1c739671a1a 64692->64693 64695 1c73967402d 64694->64695 64696 1c739674107 64695->64696 64697 1c739674066 64695->64697 64715 1c739674350 64695->64715 64719 1c7396743c2 _Receive_impl 64695->64719 64713 1c739674134 64696->64713 64718 1c73967447d 64696->64718 64944 1c7396792c0 39 API calls 2 library calls 64696->64944 64710 1c7396740a6 64697->64710 64697->64718 64942 1c7396792c0 39 API calls 2 library calls 64697->64942 64698 1c7396de860 _Strcoll 3 API calls 64699 1c73967445f 64698->64699 64699->64421 64700 1c73967443a 64937 1c7396700f0 64700->64937 64701 1c739674373 64702 1c73967442b 64701->64702 64717 1c73967437c 64701->64717 64955 1c739674ca0 39 API calls _Receive_impl 64702->64955 64707 1c739674347 64954 1c739674ca0 39 API calls _Receive_impl 64707->64954 64723 1c739674102 _Receive_impl 64710->64723 64943 1c739680610 39 API calls 2 library calls 64710->64943 64712 1c739671a20 39 API calls 64712->64723 64713->64723 64945 1c739680610 39 API calls 2 library calls 64713->64945 64715->64700 64715->64701 64715->64719 64717->64718 64717->64719 64956 1c739670640 39 API calls 64718->64956 64719->64698 64721 1c739680610 39 API calls 64721->64723 64723->64707 64723->64712 64723->64721 64946 1c739679380 64723->64946 64951 1c739689810 64723->64951 64725 1c7396b5cc0 SelectObject DeleteDC ReleaseDC DeleteObject 64724->64725 64726 1c7396b5d28 64724->64726 64728 1c7396b5d20 64725->64728 64960 1c7396ae970 64726->64960 64731 1c7396de860 _Strcoll 3 API calls 64728->64731 64729 1c7396b5dd5 EnterCriticalSection LeaveCriticalSection 64968 1c7396aeb00 GetObjectW 64729->64968 64733 1c7396b5f95 64731->64733 64748 1c739675310 64733->64748 64736 1c7396b5e68 64737 1c7396b5eb5 IStream_Read 64736->64737 64740 1c7396b5e5a memcpy_s 64736->64740 65025 1c7396bef10 39 API calls 5 library calls 64736->65025 64738 1c7396b5eca memcpy_s 64737->64738 64995 1c73966ff20 64738->64995 64740->64737 64749 1c7396727e0 39 API calls 64748->64749 64750 1c73967537a 64749->64750 64751 1c7396727e0 39 API calls 64750->64751 64752 1c73967548d 64751->64752 64753 1c7396755e0 64752->64753 64754 1c739673ff0 39 API calls 64753->64754 64755 1c739675624 64754->64755 64756 1c7396de888 std::_Facet_Register 39 API calls 64755->64756 64757 1c739675639 64756->64757 64758 1c7396de860 _Strcoll 3 API calls 64757->64758 64759 1c73967568d 64758->64759 64759->64475 65108 1c7396adbb0 64760->65108 64763 1c7396adbb0 3 API calls 64764 1c7396b5a0e 64763->64764 65112 1c739674f60 64764->65112 64768 1c7396b5a32 _Receive_impl 64769 1c7396de860 _Strcoll 3 API calls 64768->64769 64771 1c7396b5b5c 64768->64771 64770 1c7396b5b4b 64769->64770 64770->64484 64788->64386 64790 1c7396c89ea 64789->64790 64795 1c7396c89c9 64789->64795 64791 1c7396c9eec _Getcoll 37 API calls 64790->64791 64792 1c7396c89ef 64791->64792 64793 1c7396cc178 _Getcoll 37 API calls 64792->64793 64794 1c7396c8a08 64793->64794 64794->64795 65165 1c7396cd2ac 37 API calls 3 library calls 64794->65165 64795->64390 64797 1c7396c8a3e 64797->64390 64798->64581 64799->64581 64817 1c7396adec0 64800->64817 64804 1c7396afa2d 64809 1c7396afb42 64804->64809 64823 1c739666940 64804->64823 64806 1c7396afa9e 64807 1c7396afb07 _Receive_impl 64806->64807 64806->64809 64808 1c7396de860 _Strcoll 3 API calls 64807->64808 64810 1c7396afb2c GetVolumeInformationW 64808->64810 64835 1c7396adcd0 39 API calls Concurrency::cancel_current_task 64809->64835 64810->64590 64811->64595 64812->64597 64814 1c73966fe98 64813->64814 64815 1c73966fefc 64814->64815 64840 1c739674600 64814->64840 64815->64599 64818 1c7396adf20 __std_fs_get_current_path 64817->64818 64819 1c7396adf3f 64817->64819 64822 1c7396ae055 64818->64822 64837 1c739678b50 39 API calls 4 library calls 64818->64837 64819->64818 64836 1c739678b50 39 API calls 4 library calls 64819->64836 64822->64804 64824 1c739666966 64823->64824 64831 1c739666a64 64823->64831 64826 1c739666971 ctype 64824->64826 64827 1c739666a5f 64824->64827 64829 1c7396669ca 64824->64829 64830 1c739666a22 64824->64830 64826->64806 64838 1c73965b820 39 API calls 2 library calls 64827->64838 64829->64827 64832 1c7396669d7 64829->64832 64833 1c7396de888 std::_Facet_Register 39 API calls 64830->64833 64839 1c73965b8e0 39 API calls 64831->64839 64834 1c7396de888 std::_Facet_Register 39 API calls 64832->64834 64833->64826 64834->64826 64836->64818 64837->64818 64838->64831 64844 1c739674647 64840->64844 64845 1c73967461d ctype 64840->64845 64841 1c739674693 ctype 64852 1c739674727 _Receive_impl 64841->64852 64853 1c73965b8e0 39 API calls 64841->64853 64842 1c7396746a1 64846 1c7396de888 std::_Facet_Register 39 API calls 64842->64846 64847 1c739674750 64842->64847 64844->64841 64844->64842 64848 1c7396746d9 64844->64848 64845->64815 64846->64841 64854 1c73965b820 39 API calls 2 library calls 64847->64854 64851 1c7396de888 std::_Facet_Register 39 API calls 64848->64851 64850 1c739674756 64851->64841 64852->64815 64854->64850 64855->64610 64858 1c73967cafc 64857->64858 64866 1c73967cb21 _Receive_impl 64857->64866 64859 1c73967cc02 64858->64859 64861 1c73967cb57 64858->64861 64862 1c73967cb2e 64858->64862 64858->64866 64869 1c73965b820 39 API calls 2 library calls 64859->64869 64864 1c7396de888 std::_Facet_Register 39 API calls 64861->64864 64862->64859 64863 1c73967cb3b 64862->64863 64865 1c7396de888 std::_Facet_Register 39 API calls 64863->64865 64864->64866 64865->64866 64866->64617 64867->64624 64868->64624 64869->64866 64870->64639 64872 1c7396a09e5 64871->64872 64875 1c7396a0950 ctype 64871->64875 64876 1c7396a45c0 40 API calls 4 library calls 64872->64876 64874 1c7396a09fa 64874->64641 64875->64641 64876->64874 64878 1c7396b6160 GetUserNameW 64877->64878 64878->64652 64878->64653 64879->64653 64880->64661 64882 1c7396b53e0 64881->64882 64882->64882 64883 1c7396b53f7 InternetOpenA 64882->64883 64884 1c7396b54b5 InternetOpenUrlA 64883->64884 64897 1c7396b5422 64883->64897 64886 1c7396b5529 HttpQueryInfoW 64884->64886 64884->64897 64887 1c7396b558f HttpQueryInfoW 64886->64887 64888 1c7396b5556 64886->64888 64890 1c7396b5618 InternetQueryDataAvailable 64887->64890 64891 1c7396b55ec 64887->64891 64888->64887 64889 1c7396de860 _Strcoll 3 API calls 64892 1c7396b549a 64889->64892 64893 1c7396b5813 InternetCloseHandle 64890->64893 64908 1c7396b5634 64890->64908 64911 1c7396c4550 37 API calls 2 library calls 64891->64911 64892->64668 64893->64897 64895 1c7396b55fd 64895->64890 64900 1c739678560 39 API calls 64895->64900 64896 1c7396b58af 64912 1c73965b820 39 API calls 2 library calls 64896->64912 64897->64896 64904 1c7396b5476 _Receive_impl 64897->64904 64899 1c7396b56d9 InternetReadFile 64906 1c7396b57cd _Receive_impl 64899->64906 64910 1c7396b568e memcpy_s ctype _Receive_impl 64899->64910 64902 1c7396b560e 64900->64902 64901 1c7396b58c0 64902->64890 64903 1c7396de888 std::_Facet_Register 39 API calls 64903->64910 64904->64889 64905 1c7396de888 std::_Facet_Register 39 API calls 64905->64908 64906->64893 64906->64896 64907 1c739679030 39 API calls 64907->64910 64908->64893 64908->64896 64908->64899 64908->64905 64908->64910 64909 1c7396b57a6 InternetQueryDataAvailable 64909->64893 64909->64910 64910->64896 64910->64899 64910->64903 64910->64906 64910->64907 64910->64908 64910->64909 64911->64895 64912->64901 64914 1c739677d66 64913->64914 64915 1c739677dac 64914->64915 64916 1c739677e73 64914->64916 64922 1c739677e1f 64914->64922 64917 1c7396de888 std::_Facet_Register 39 API calls 64915->64917 64935 1c73965b9e0 39 API calls 64916->64935 64919 1c739677dca 64917->64919 64925 1c7396737f0 64919->64925 64922->64684 64923->64680 64924->64687 64926 1c739673946 64925->64926 64927 1c739673823 64925->64927 64926->64927 64928 1c739673953 64926->64928 64929 1c7396de860 _Strcoll 3 API calls 64927->64929 64936 1c7396788c0 39 API calls 3 library calls 64928->64936 64930 1c739673852 64929->64930 64930->64922 64932 1c739673974 64933 1c7396e0e88 Concurrency::cancel_current_task RaiseException 64932->64933 64934 1c739673985 64933->64934 64936->64932 64938 1c739670141 64937->64938 64941 1c73967010f _Receive_impl 64937->64941 64939 1c739679380 39 API calls 64939->64941 64940 1c739689810 39 API calls 64940->64941 64941->64938 64941->64939 64941->64940 64943->64710 64945->64713 64947 1c7396793d1 64946->64947 64949 1c73967939c _Receive_impl 64946->64949 64947->64723 64948 1c739679380 39 API calls 64948->64949 64949->64947 64949->64948 64950 1c739689810 39 API calls 64949->64950 64950->64949 64957 1c739671a20 64951->64957 64953 1c739689827 _Receive_impl 64953->64723 64954->64715 64955->64719 64958 1c739673ff0 39 API calls 64957->64958 64959 1c739671a38 64958->64959 64959->64953 64961 1c7396ae990 64960->64961 64967 1c7396ae9ef 64960->64967 65026 1c7396def50 AcquireSRWLockExclusive SleepConditionVariableSRW ReleaseSRWLockExclusive 64961->65026 64967->64729 64969 1c7396aeb44 64968->64969 64970 1c7396de860 _Strcoll 3 API calls 64969->64970 64971 1c7396aebdb 64970->64971 64972 1c7396aebf0 64971->64972 64973 1c7396ae970 12 API calls 64972->64973 64974 1c7396aec24 64973->64974 64975 1c7396aec2d EnterCriticalSection 64974->64975 64976 1c7396aec6c 64974->64976 64977 1c7396aec90 LeaveCriticalSection GdipGetImageEncodersSize 64975->64977 64978 1c7396aec3e GdiplusStartup 64975->64978 64980 1c7396de860 _Strcoll 3 API calls 64976->64980 64977->64976 64981 1c7396aecac 64977->64981 64978->64977 64979 1c7396aec62 LeaveCriticalSection 64978->64979 64979->64976 64982 1c7396aec7d IStream_Size IStream_Reset 64980->64982 64984 1c7396aecc8 _Strcoll 64981->64984 65027 1c7396ae700 IsProcessorFeaturePresent RtlCaptureContext RtlLookupFunctionEntry _Strcoll 64981->65027 64982->64736 64982->64740 64985 1c7396aed30 GdipGetImageEncoders 64984->64985 64986 1c7396aed26 64984->64986 64985->64986 64987 1c7396aed44 64985->64987 64986->64976 65028 1c7396c7620 8 API calls 3 library calls 64986->65028 64987->64986 64989 1c7396aee38 GdipCreateBitmapFromHBITMAP GdipSaveImageToStream 64987->64989 64990 1c7396aedcd GdipCreateBitmapFromScan0 GdipSaveImageToStream 64987->64990 64992 1c7396aee28 GdipDisposeImage 64989->64992 64993 1c7396aee90 GdipDisposeImage 64989->64993 64991 1c7396aee36 64990->64991 64990->64992 64991->64993 64992->64986 64993->64986 65029 1c739674ab0 64995->65029 65000 1c7396abeb0 65025->64740 65027->64984 65028->64986 65030 1c7396de888 std::_Facet_Register 39 API calls 65029->65030 65031 1c739674b11 65030->65031 65047 1c7396ec5ec 65031->65047 65033 1c739674b21 65056 1c739674e10 65033->65056 65035 1c739674bae 65037 1c73966ffdf 65035->65037 65071 1c7396ec8b8 EnterCriticalSection FreeLibrary GetProcAddress std::_Lockit::_Lockit 65035->65071 65044 1c739673d00 65037->65044 65039 1c739674bd6 65072 1c73965cdc0 39 API calls 65039->65072 65041 1c739674c16 65042 1c7396e0e88 Concurrency::cancel_current_task RaiseException 65041->65042 65043 1c739674c27 65042->65043 65084 1c739674500 65044->65084 65073 1c7396ebf8c 65047->65073 65049 1c7396ec60e 65055 1c7396ec652 ctype 65049->65055 65077 1c7396ec7e4 39 API calls std::_Facet_Register 65049->65077 65051 1c7396ec626 65078 1c7396ec814 38 API calls std::locale::_Setgloballocale 65051->65078 65053 1c7396ec631 65053->65055 65079 1c7396c7620 8 API calls 3 library calls 65053->65079 65055->65033 65057 1c7396ebf8c std::_Lockit::_Lockit 3 API calls 65056->65057 65058 1c739674e40 65057->65058 65059 1c7396ebf8c std::_Lockit::_Lockit 3 API calls 65058->65059 65061 1c739674e65 65058->65061 65059->65061 65060 1c739674edd 65062 1c7396de860 _Strcoll 3 API calls 65060->65062 65061->65060 65081 1c73965ca60 55 API calls 7 library calls 65061->65081 65063 1c739674b52 65062->65063 65063->65035 65063->65039 65065 1c739674eef 65066 1c739674f56 65065->65066 65067 1c739674ef5 65065->65067 65083 1c73965c5a0 39 API calls 2 library calls 65066->65083 65082 1c7396ec5ac 39 API calls std::_Facet_Register 65067->65082 65070 1c739674f5b 65071->65037 65072->65041 65074 1c7396ebf9b 65073->65074 65075 1c7396ebfa0 65073->65075 65080 1c7396cc42c EnterCriticalSection FreeLibrary GetProcAddress std::_Locinfo::_Locinfo_ctor 65074->65080 65075->65049 65077->65051 65078->65053 65079->65055 65081->65065 65082->65060 65083->65070 65085 1c7396de888 std::_Facet_Register 39 API calls 65084->65085 65086 1c739674577 65085->65086 65087 1c7396ec5ec 43 API calls 65086->65087 65088 1c739670056 65087->65088 65088->65000 65109 1c7396adbe1 65108->65109 65110 1c7396de860 _Strcoll 3 API calls 65109->65110 65111 1c7396adcbd 65110->65111 65111->64763 65113 1c739674f85 65112->65113 65113->65113 65114 1c739673d70 39 API calls 65113->65114 65115 1c739674f99 65114->65115 65116 1c7396be8f0 65115->65116 65120 1c7396be93d 65116->65120 65117 1c7396be942 ctype 65117->64768 65119 1c7396bea13 65122 1c7396de888 std::_Facet_Register 39 API calls 65119->65122 65125 1c7396bea29 65119->65125 65120->65117 65120->65119 65123 1c7396bea6c 65120->65123 65127 1c7396bead5 65120->65127 65122->65125 65124 1c7396de888 std::_Facet_Register 39 API calls 65123->65124 65124->65117 65125->65117 65128 1c73965b820 39 API calls 2 library calls 65125->65128 65129 1c73965b8e0 39 API calls 65127->65129 65128->65127 65165->64797 65166->64563 65168 1c7396737f0 39 API calls 65167->65168 65169 1c7396a0076 65168->65169 65186 1c7396a24b0 65169->65186 65173 1c7396a0101 65173->64567 65175 1c73967583e 65174->65175 65176 1c7396757fd 65174->65176 65432 1c7396779f0 65175->65432 65177 1c73967581c 65176->65177 65179 1c739674600 39 API calls 65176->65179 65185 1c739675ad0 39 API calls 2 library calls 65177->65185 65179->65177 65181 1c739677ac0 39 API calls 65182 1c739675871 65181->65182 65183 1c7396e0e88 Concurrency::cancel_current_task RaiseException 65182->65183 65184 1c739675882 65183->65184 65185->64573 65187 1c7396a24f4 65186->65187 65251 1c7396c494c 65187->65251 65191 1c7396a00f5 65192 1c7396a02c0 65191->65192 65193 1c7396a05d1 65192->65193 65197 1c7396a030b memcpy_s 65192->65197 65407 1c7396a3710 39 API calls 2 library calls 65193->65407 65195 1c7396a0604 65196 1c7396a0a10 39 API calls 65195->65196 65205 1c7396a0610 65196->65205 65280 1c73967b5b0 39 API calls 65197->65280 65199 1c7396a035b 65281 1c7396a2840 39 API calls 2 library calls 65199->65281 65201 1c7396a0718 _Receive_impl 65204 1c7396737f0 39 API calls 65201->65204 65216 1c7396a0806 65201->65216 65221 1c7396a08b0 65201->65221 65245 1c7396a0907 65201->65245 65202 1c7396a05cc _Receive_impl 65206 1c7396de860 _Strcoll 3 API calls 65202->65206 65203 1c7396a036b 65207 1c7396a0a10 39 API calls 65203->65207 65208 1c7396a07cc 65204->65208 65205->65201 65209 1c73967b780 39 API calls 65205->65209 65210 1c7396a085c 65206->65210 65220 1c7396a0377 65207->65220 65211 1c739673ff0 39 API calls 65208->65211 65212 1c7396a065d 65209->65212 65210->65173 65211->65216 65213 1c739681af0 39 API calls 65212->65213 65217 1c7396a0683 65213->65217 65214 1c7396a0565 65219 1c7396a05bf 65214->65219 65225 1c7396737f0 39 API calls 65214->65225 65215 1c7396a051d 65218 1c7396737f0 39 API calls 65215->65218 65216->65202 65216->65221 65222 1c73967bd00 39 API calls 65217->65222 65224 1c7396a0538 65218->65224 65406 1c73967b3d0 39 API calls _Receive_impl 65219->65406 65249 1c7396a0504 _Receive_impl 65220->65249 65282 1c73967b780 65220->65282 65408 1c739673e90 38 API calls 65221->65408 65234 1c7396a0692 _Receive_impl 65222->65234 65232 1c739673ff0 39 API calls 65224->65232 65225->65224 65228 1c7396a03c3 65327 1c739681af0 65228->65327 65229 1c7396a08c8 65233 1c7396e0e88 Concurrency::cancel_current_task RaiseException 65229->65233 65232->65219 65248 1c7396a08d8 65233->65248 65235 1c7396e07d0 __std_exception_destroy 8 API calls 65234->65235 65234->65245 65234->65248 65238 1c7396a070a 65235->65238 65236 1c7396a08f7 65239 1c7396e0e88 Concurrency::cancel_current_task RaiseException 65236->65239 65237 1c7396a03e9 65398 1c73967bd00 65237->65398 65241 1c7396e07d0 __std_exception_destroy 8 API calls 65238->65241 65239->65245 65241->65201 65243 1c7396a040e _Receive_impl 65244 1c7396e07d0 __std_exception_destroy 8 API calls 65243->65244 65243->65248 65246 1c7396a0479 65244->65246 65247 1c7396e07d0 __std_exception_destroy 8 API calls 65246->65247 65250 1c7396a0487 _Receive_impl 65247->65250 65409 1c739673e90 38 API calls 65248->65409 65249->65214 65249->65215 65250->65248 65250->65249 65252 1c7396c9eec _Getcoll 37 API calls 65251->65252 65253 1c7396c4955 65252->65253 65254 1c7396cc178 _Getcoll 37 API calls 65253->65254 65255 1c7396a25cc 65254->65255 65256 1c7396a0a10 65255->65256 65257 1c7396a0a33 65256->65257 65261 1c7396a0a80 65256->65261 65275 1c7396a2180 39 API calls 65257->65275 65260 1c7396a0a38 65260->65261 65276 1c7396a2180 39 API calls 65260->65276 65278 1c7396a0d70 39 API calls 65261->65278 65263 1c7396a0bb7 65266 1c7396de860 _Strcoll 3 API calls 65263->65266 65264 1c7396a0a47 65265 1c7396a0a5d 65264->65265 65277 1c7396a2180 39 API calls 65264->65277 65268 1c7396de860 _Strcoll 3 API calls 65265->65268 65270 1c7396a0cb5 65266->65270 65272 1c7396a0a7a 65268->65272 65269 1c7396a2180 39 API calls 65273 1c7396a0ac1 65269->65273 65270->65191 65271 1c7396a0a56 65271->65261 65271->65265 65272->65191 65273->65263 65273->65269 65279 1c7396a0d70 39 API calls 65273->65279 65275->65260 65276->65264 65277->65271 65278->65273 65279->65273 65280->65199 65281->65203 65283 1c73967b7ce 65282->65283 65284 1c73967b81e 65283->65284 65286 1c739678560 39 API calls 65283->65286 65305 1c73967b8ac _Receive_impl 65283->65305 65287 1c739673d70 39 API calls 65284->65287 65285 1c739673d70 39 API calls 65288 1c73967b912 65285->65288 65286->65284 65289 1c73967b838 65287->65289 65290 1c73967b91e 65288->65290 65293 1c73967bad1 65288->65293 65292 1c739673d70 39 API calls 65289->65292 65291 1c73967bd00 39 API calls 65290->65291 65297 1c73967b92b 65291->65297 65294 1c73967b852 65292->65294 65293->65293 65299 1c73967bb2d 65293->65299 65302 1c739678560 39 API calls 65293->65302 65295 1c73967b85f 65294->65295 65410 1c739678d10 39 API calls 4 library calls 65294->65410 65300 1c739673d70 39 API calls 65295->65300 65298 1c73967b987 65297->65298 65301 1c739678560 39 API calls 65297->65301 65306 1c739673d70 39 API calls 65298->65306 65303 1c739673d70 39 API calls 65299->65303 65300->65305 65301->65298 65302->65299 65304 1c73967bb47 65303->65304 65309 1c739673d70 39 API calls 65304->65309 65305->65285 65317 1c73967bc79 _Receive_impl 65305->65317 65307 1c73967b9a6 65306->65307 65308 1c739673d70 39 API calls 65307->65308 65310 1c73967b9bc 65308->65310 65311 1c73967bb66 65309->65311 65313 1c739673d70 39 API calls 65310->65313 65312 1c739673d70 39 API calls 65311->65312 65319 1c73967ba30 _Receive_impl 65312->65319 65314 1c73967b9d6 65313->65314 65315 1c73967b9e3 65314->65315 65411 1c739678d10 39 API calls 4 library calls 65314->65411 65318 1c739673d70 39 API calls 65315->65318 65317->65228 65318->65319 65319->65317 65319->65319 65320 1c73967bc2d 65319->65320 65322 1c739678560 39 API calls 65319->65322 65321 1c739673d70 39 API calls 65320->65321 65323 1c73967bc47 65321->65323 65322->65320 65323->65323 65324 1c739673d70 39 API calls 65323->65324 65325 1c73967bc5f 65324->65325 65326 1c739673d70 39 API calls 65325->65326 65326->65317 65328 1c739681b4f 65327->65328 65412 1c73965ef10 39 API calls 2 library calls 65328->65412 65330 1c739681b66 65331 1c73965ebf0 39 API calls 65330->65331 65332 1c739681ba2 65331->65332 65413 1c7396804d0 39 API calls 65332->65413 65334 1c7396e0740 __std_exception_copy 38 API calls 65336 1c739681d53 65334->65336 65335 1c739681bc1 _Receive_impl 65335->65334 65340 1c739681de3 65335->65340 65337 1c739681da7 _Receive_impl 65336->65337 65336->65340 65338 1c7396de860 _Strcoll 3 API calls 65337->65338 65339 1c739681dcc 65338->65339 65339->65237 65341 1c739681e8d 65340->65341 65342 1c73967b780 39 API calls 65340->65342 65343 1c739682a9c 65342->65343 65344 1c739681af0 39 API calls 65343->65344 65345 1c739682ac2 65344->65345 65346 1c73967bd00 39 API calls 65345->65346 65347 1c739682ad2 65346->65347 65348 1c739682b3d 65347->65348 65349 1c739682add 65347->65349 65419 1c739673e90 38 API calls 65348->65419 65414 1c73965eec0 65349->65414 65351 1c739682b49 65352 1c7396e0e88 Concurrency::cancel_current_task RaiseException 65351->65352 65354 1c739682b59 65352->65354 65420 1c739673e90 38 API calls 65354->65420 65356 1c739682b66 65357 1c7396e0e88 Concurrency::cancel_current_task RaiseException 65356->65357 65358 1c739682b76 65357->65358 65421 1c739673e90 38 API calls 65358->65421 65360 1c739682b83 65361 1c7396e0e88 Concurrency::cancel_current_task RaiseException 65360->65361 65362 1c739682b93 65361->65362 65422 1c739684430 38 API calls 65362->65422 65363 1c739682af1 65365 1c7396de860 _Strcoll 3 API calls 65363->65365 65367 1c739682b26 65365->65367 65366 1c739682ba0 65368 1c7396e0e88 Concurrency::cancel_current_task RaiseException 65366->65368 65367->65237 65369 1c739682bb0 65368->65369 65423 1c739673e90 38 API calls 65369->65423 65371 1c739682bbd 65372 1c7396e0e88 Concurrency::cancel_current_task RaiseException 65371->65372 65373 1c739682bcd 65372->65373 65424 1c739673e90 38 API calls 65373->65424 65375 1c739682bda 65376 1c7396e0e88 Concurrency::cancel_current_task RaiseException 65375->65376 65377 1c739682bea 65376->65377 65425 1c739673e90 38 API calls 65377->65425 65379 1c739682bf7 65380 1c7396e0e88 Concurrency::cancel_current_task RaiseException 65379->65380 65381 1c739682c07 65380->65381 65426 1c739673e90 38 API calls 65381->65426 65383 1c739682c14 65384 1c7396e0e88 Concurrency::cancel_current_task RaiseException 65383->65384 65385 1c739682c24 65384->65385 65427 1c739673e90 38 API calls 65385->65427 65387 1c739682c31 65388 1c7396e0e88 Concurrency::cancel_current_task RaiseException 65387->65388 65389 1c739682c41 65388->65389 65428 1c739673e90 38 API calls 65389->65428 65391 1c739682c4e 65392 1c7396e0e88 Concurrency::cancel_current_task RaiseException 65391->65392 65393 1c739682c5e 65392->65393 65429 1c739673e90 38 API calls 65393->65429 65395 1c739682c6b 65396 1c7396e0e88 Concurrency::cancel_current_task RaiseException 65395->65396 65397 1c739682c7b 65396->65397 65399 1c73967be02 65398->65399 65405 1c73967bd56 65398->65405 65400 1c7396de860 _Strcoll 3 API calls 65399->65400 65401 1c73967be12 65400->65401 65401->65221 65401->65243 65404 1c739673d70 39 API calls 65404->65405 65405->65399 65405->65404 65430 1c73965b5b0 37 API calls 65405->65430 65431 1c739678d10 39 API calls 4 library calls 65405->65431 65406->65202 65407->65195 65408->65229 65409->65236 65410->65295 65411->65315 65412->65330 65413->65335 65415 1c7396e07d0 __std_exception_destroy 8 API calls 65414->65415 65416 1c73965eeee 65415->65416 65417 1c7396e07d0 __std_exception_destroy 8 API calls 65416->65417 65418 1c73965eefb 65417->65418 65418->65363 65419->65351 65420->65356 65421->65360 65422->65366 65423->65371 65424->65375 65425->65379 65426->65383 65427->65387 65428->65391 65429->65395 65430->65405 65431->65405 65433 1c739677a40 65432->65433 65434 1c739677a6e 65433->65434 65435 1c739678560 39 API calls 65433->65435 65436 1c739673d70 39 API calls 65434->65436 65435->65434 65437 1c739677a8a 65436->65437 65438 1c739673d70 39 API calls 65437->65438 65439 1c73967585e 65438->65439 65439->65181 65440 1c73969d080 65503 1c73965eaf0 65440->65503 65443 1c73965eaf0 44 API calls 65444 1c73969d954 65443->65444 65455 1c73969dd76 _Receive_impl 65444->65455 65509 1c73965d4e0 65444->65509 65446 1c7396de860 _Strcoll 3 API calls 65448 1c73969dda1 65446->65448 65454 1c73969da5d 65454->65455 65456 1c73969ddbd 65454->65456 65455->65446 65457 1c7396779f0 39 API calls 65456->65457 65458 1c73969dde5 65457->65458 65459 1c739677ac0 39 API calls 65458->65459 65460 1c73969ddfa 65459->65460 65461 1c7396e0e88 Concurrency::cancel_current_task RaiseException 65460->65461 65462 1c73969de0d 65461->65462 65537 1c73965e1d0 65462->65537 65504 1c73965eb21 65503->65504 65505 1c7396eb5b0 44 API calls 65504->65505 65506 1c73965eb3d 65505->65506 65507 1c7396de860 _Strcoll 3 API calls 65506->65507 65508 1c73965ebc2 65507->65508 65508->65443 65510 1c73965d509 65509->65510 65511 1c739666940 39 API calls 65510->65511 65512 1c73965d59a 65511->65512 65513 1c73965d370 65512->65513 65514 1c73965d3a0 65513->65514 65543 1c7396eb260 65514->65543 65516 1c73965d43a 65526 1c73969fdd0 65516->65526 65517 1c73965d489 65549 1c73965c160 39 API calls 2 library calls 65517->65549 65519 1c73965d48f 65550 1c73965c530 39 API calls Concurrency::cancel_current_task 65519->65550 65520 1c73965d3ac __std_fs_convert_wide_to_narrow 65520->65516 65520->65517 65520->65519 65522 1c7396727e0 39 API calls 65520->65522 65524 1c73965d410 __std_fs_convert_wide_to_narrow 65522->65524 65524->65516 65548 1c73965c530 39 API calls Concurrency::cancel_current_task 65524->65548 65527 1c73969fdf6 65526->65527 65528 1c7396a0920 40 API calls 65527->65528 65529 1c73969d9ab 65528->65529 65530 1c7396af8f0 65529->65530 65551 1c7396af020 65530->65551 65533 1c7396af94a 65535 1c7396de860 _Strcoll 3 API calls 65533->65535 65534 1c739675310 39 API calls 65534->65533 65536 1c7396af9cd 65535->65536 65536->65454 65538 1c73965e1e9 65537->65538 66010 1c73965db70 40 API calls _Receive_impl 65538->66010 65540 1c73965e220 65541 1c7396e0e88 Concurrency::cancel_current_task RaiseException 65540->65541 65542 1c73965e231 65541->65542 65544 1c7396d69a4 __std_fs_code_page 37 API calls 65543->65544 65545 1c7396eb269 65544->65545 65546 1c7396eb272 AreFileApisANSI 65545->65546 65547 1c7396eb27f 65545->65547 65546->65547 65547->65520 65549->65519 65552 1c73965eaf0 44 API calls 65551->65552 65555 1c7396af06f memcpy_s 65552->65555 65553 1c7396af0a7 65554 1c7396af0af 65553->65554 65606 1c7396af7bf 65553->65606 65557 1c7396de860 _Strcoll 3 API calls 65554->65557 65555->65553 65555->65554 65607 1c73967a910 65555->65607 65558 1c7396af751 65557->65558 65558->65533 65558->65534 65560 1c7396af0ee 65561 1c7396af151 65560->65561 65562 1c7396af545 65560->65562 65654 1c7396b9b70 20 API calls 2 library calls 65561->65654 65624 1c73968fdb0 65562->65624 65567 1c7396af7d6 65668 1c73965cdc0 39 API calls 65567->65668 65569 1c7396af163 65655 1c7396b9d30 48 API calls 6 library calls 65569->65655 65573 1c7396af800 65574 1c7396e0e88 Concurrency::cancel_current_task RaiseException 65573->65574 65576 1c7396af811 65574->65576 65575 1c7396af174 65579 1c7396af187 65575->65579 65580 1c7396af25c GetFileSize 65575->65580 65577 1c739678560 39 API calls 65582 1c7396af597 65577->65582 65578 1c73968fdb0 40 API calls 65583 1c7396af5aa 65578->65583 65579->65567 65584 1c7396af1ce _Receive_impl 65579->65584 65581 1c7396af29d 65580->65581 65587 1c7396af278 memcpy_s 65580->65587 65581->65587 65590 1c739678e80 39 API calls 65581->65590 65582->65578 65643 1c7396bd640 65583->65643 65656 1c7396712f0 38 API calls 65584->65656 65586 1c7396af302 SetFilePointer ReadFile 65597 1c7396af351 65586->65597 65600 1c7396af462 65586->65600 65587->65586 65589 1c7396af21f 65589->65554 65590->65586 65593 1c7396af3d4 _Receive_impl 65657 1c7396712f0 38 API calls 65593->65657 65595 1c7396af4b7 _Receive_impl 65658 1c7396712f0 38 API calls 65595->65658 65597->65567 65597->65593 65598 1c7396af66d 65665 1c7396712f0 38 API calls 65598->65665 65600->65567 65600->65595 65602 1c7396af76c 65666 1c73965cdc0 39 API calls 65602->65666 65604 1c7396af7ae 65605 1c7396e0e88 Concurrency::cancel_current_task RaiseException 65604->65605 65605->65606 65667 1c73965e240 40 API calls Concurrency::cancel_current_task 65606->65667 65608 1c739674ab0 56 API calls 65607->65608 65609 1c73967a9c7 65608->65609 65669 1c73967c3b0 65609->65669 65614 1c73967aaa8 65622 1c73967aa58 65614->65622 65682 1c73965cdc0 39 API calls 65614->65682 65615 1c73967aa1f 65680 1c739673520 37 API calls _Strcoll 65615->65680 65617 1c73967aa31 65681 1c7396778a0 52 API calls 4 library calls 65617->65681 65619 1c73967ab12 65621 1c7396e0e88 Concurrency::cancel_current_task RaiseException 65619->65621 65623 1c73967ab23 65621->65623 65622->65560 65625 1c73968fe0d 65624->65625 65627 1c73968fef3 65624->65627 65839 1c739690bd0 65625->65839 65887 1c73965cdc0 39 API calls 65627->65887 65628 1c73968fe32 65633 1c73968fe69 65628->65633 65877 1c7396708a0 65628->65877 65629 1c73968fec0 65639 1c73968fcd0 65629->65639 65631 1c73968ff35 65632 1c7396e0e88 Concurrency::cancel_current_task RaiseException 65631->65632 65632->65633 65633->65629 65888 1c73965cdc0 39 API calls 65633->65888 65635 1c73968ff8e 65636 1c7396e0e88 Concurrency::cancel_current_task RaiseException 65635->65636 65637 1c73968ffa2 65636->65637 65640 1c73968fd00 65639->65640 65641 1c739690bd0 39 API calls 65640->65641 65642 1c73968fd0f 65641->65642 65642->65577 65642->65582 65644 1c7396bd69d 65643->65644 65645 1c7396bd6b7 65643->65645 65644->65645 65653 1c739670ca0 39 API calls 65644->65653 65647 1c7396bd75a 65645->65647 65992 1c7396bf150 65645->65992 65648 1c739674600 39 API calls 65647->65648 65649 1c7396bd765 _Receive_impl 65647->65649 65648->65649 65650 1c7396de860 _Strcoll 3 API calls 65649->65650 65651 1c7396bd829 65649->65651 65652 1c7396af60d 65650->65652 65652->65567 65659 1c739673620 65652->65659 65653->65645 65654->65569 65655->65575 65656->65589 65657->65589 65658->65589 65660 1c73967363a 65659->65660 65661 1c73967368a 65659->65661 65662 1c739673430 37 API calls 65660->65662 65661->65598 65661->65602 65663 1c739673674 65662->65663 66009 1c7396c3818 38 API calls _invalid_parameter_noinfo 65663->66009 65665->65554 65666->65604 65668->65573 65670 1c739674500 43 API calls 65669->65670 65671 1c73967a9f4 65670->65671 65671->65614 65672 1c7396ecb28 65671->65672 65673 1c7396ecb6e 65672->65673 65675 1c73967aa16 65673->65675 65683 1c7396ee200 65673->65683 65675->65614 65675->65615 65676 1c7396ecba1 65676->65675 65700 1c7396c7e14 37 API calls _invalid_parameter_noinfo 65676->65700 65678 1c7396ecbbc 65678->65675 65701 1c7396c3818 38 API calls _invalid_parameter_noinfo 65678->65701 65680->65617 65681->65622 65682->65619 65684 1c7396ee12c 65683->65684 65685 1c7396ee152 65684->65685 65687 1c7396ee185 65684->65687 65713 1c7396c4e68 7 API calls _get_daylight 65685->65713 65689 1c7396ee18b 65687->65689 65690 1c7396ee198 65687->65690 65688 1c7396ee157 65714 1c7396c8234 37 API calls _invalid_parameter_noinfo 65688->65714 65715 1c7396c4e68 7 API calls _get_daylight 65689->65715 65702 1c7396cd6a8 65690->65702 65699 1c7396ee162 65699->65676 65700->65678 65701->65675 65703 1c7396cd6bf 65702->65703 65717 1c7396cd71c 65703->65717 65705 1c7396cd6ca 65725 1c7396cc410 LeaveCriticalSection 65705->65725 65713->65688 65714->65699 65715->65699 65718 1c7396cd74d 65717->65718 65724 1c7396cd7d3 65718->65724 65726 1c7396cda30 7 API calls 3 library calls 65718->65726 65720 1c7396cd7a9 65721 1c7396cd3c8 __free_lconv_num 7 API calls 65720->65721 65722 1c7396cd7b3 65721->65722 65722->65724 65727 1c7396ce1d0 FreeLibrary GetProcAddress InitializeCriticalSectionAndSpinCount __crtLCMapStringW 65722->65727 65724->65705 65726->65720 65727->65724 65840 1c739690c10 65839->65840 65844 1c739690bed 65839->65844 65842 1c739690c1e 65840->65842 65889 1c73967af10 39 API calls 2 library calls 65840->65889 65841 1c739690c0a 65841->65628 65842->65628 65844->65841 65890 1c73965cdc0 39 API calls 65844->65890 65846 1c739690c73 65847 1c7396e0e88 Concurrency::cancel_current_task RaiseException 65846->65847 65854 1c739690c84 _Receive_impl 65847->65854 65848 1c739690de5 65848->65628 65850 1c739690fcc 65893 1c73968f640 39 API calls ctype 65850->65893 65853 1c739690f99 65853->65850 65856 1c739691152 65853->65856 65892 1c739684dd0 39 API calls _Strcoll 65853->65892 65854->65848 65854->65854 65891 1c73968f640 39 API calls ctype 65854->65891 65855 1c739690fef 65894 1c739684dd0 39 API calls _Strcoll 65855->65894 65858 1c73969117d 65856->65858 65898 1c73968f4d0 39 API calls 2 library calls 65856->65898 65870 1c7396911a6 _Receive_impl 65858->65870 65899 1c73968f050 39 API calls 2 library calls 65858->65899 65861 1c739691006 65862 1c73969103d 65861->65862 65864 1c739691069 65861->65864 65861->65870 65895 1c73968f4d0 39 API calls 2 library calls 65861->65895 65862->65864 65896 1c73968f050 39 API calls 2 library calls 65862->65896 65863 1c7396911b3 65866 1c7396911eb 65863->65866 65900 1c73968f4d0 39 API calls 2 library calls 65863->65900 65864->65863 65867 1c739684dd0 39 API calls 65864->65867 65864->65870 65875 1c73968f4d0 39 API calls 65864->65875 65897 1c73968f050 39 API calls 2 library calls 65864->65897 65866->65870 65901 1c73968f050 39 API calls 2 library calls 65866->65901 65867->65864 65871 1c7396de860 _Strcoll 3 API calls 65870->65871 65874 1c7396912ea 65870->65874 65873 1c7396912cf 65871->65873 65873->65628 65875->65864 65878 1c7396708d3 65877->65878 65886 1c73967092b 65878->65886 65902 1c739673430 65878->65902 65880 1c7396708f6 65883 1c739670916 65880->65883 65880->65886 65912 1c7396c7d7c 65880->65912 65881 1c7396de860 _Strcoll 3 API calls 65882 1c739670999 65881->65882 65882->65633 65883->65886 65920 1c7396c7374 65883->65920 65886->65881 65887->65631 65888->65635 65889->65842 65890->65846 65891->65853 65892->65853 65893->65855 65894->65861 65895->65862 65896->65864 65897->65864 65898->65858 65899->65870 65900->65866 65901->65870 65903 1c739673453 65902->65903 65904 1c739673502 65902->65904 65903->65904 65910 1c73967345d 65903->65910 65905 1c7396de860 _Strcoll 3 API calls 65904->65905 65906 1c739673511 65905->65906 65906->65880 65907 1c7396734a1 65908 1c7396de860 _Strcoll 3 API calls 65907->65908 65909 1c7396734be 65908->65909 65909->65880 65910->65907 65929 1c7396c4cf0 37 API calls _invalid_parameter_noinfo 65910->65929 65913 1c7396c7dac 65912->65913 65930 1c7396c7b0c 65913->65930 65915 1c7396c7dc5 65916 1c7396c7dea 65915->65916 65937 1c7396bf864 37 API calls 3 library calls 65915->65937 65919 1c7396c7dff 65916->65919 65938 1c7396bf864 37 API calls 3 library calls 65916->65938 65919->65883 65921 1c7396c739d 65920->65921 65922 1c7396c7388 65920->65922 65921->65922 65924 1c7396c73a2 65921->65924 65966 1c7396c4e68 7 API calls _get_daylight 65922->65966 65958 1c7396d0274 65924->65958 65926 1c7396c738d 65967 1c7396c8234 37 API calls _invalid_parameter_noinfo 65926->65967 65927 1c7396c7398 65927->65886 65929->65907 65931 1c7396c7b76 65930->65931 65932 1c7396c7b36 65930->65932 65931->65932 65934 1c7396c7b82 65931->65934 65945 1c7396c8168 37 API calls _invalid_parameter_noinfo 65932->65945 65939 1c7396c7c90 65934->65939 65936 1c7396c7b5d 65936->65915 65937->65916 65938->65919 65940 1c7396c7cd5 65939->65940 65941 1c7396c7cc0 65939->65941 65946 1c7396c7ba8 65940->65946 65941->65936 65943 1c7396c7cdf 65943->65941 65950 1c7396bff3c 65943->65950 65945->65936 65947 1c7396c7c2b 65946->65947 65948 1c7396c7bc2 65946->65948 65947->65943 65948->65947 65956 1c7396d0fec 37 API calls 2 library calls 65948->65956 65951 1c7396bff62 65950->65951 65955 1c7396bff93 65950->65955 65952 1c7396c990c _fread_nolock 37 API calls 65951->65952 65951->65955 65953 1c7396bff83 65952->65953 65957 1c7396cce18 37 API calls _invalid_parameter_noinfo 65953->65957 65955->65941 65956->65947 65957->65955 65959 1c7396d02a4 65958->65959 65968 1c7396cfd80 65959->65968 65961 1c7396d02bd 65962 1c7396d02e3 65961->65962 65974 1c7396bf864 37 API calls 3 library calls 65961->65974 65964 1c7396d02f8 65962->65964 65975 1c7396bf864 37 API calls 3 library calls 65962->65975 65964->65927 65966->65926 65967->65927 65969 1c7396cfd9b 65968->65969 65970 1c7396cfdca 65968->65970 65988 1c7396c8168 37 API calls _invalid_parameter_noinfo 65969->65988 65976 1c7396cfdec 65970->65976 65973 1c7396cfdbb 65973->65961 65974->65962 65975->65964 65977 1c7396cfe30 65976->65977 65978 1c7396cfe07 65976->65978 65980 1c7396c990c _fread_nolock 37 API calls 65977->65980 65989 1c7396c8168 37 API calls _invalid_parameter_noinfo 65978->65989 65981 1c7396cfe35 65980->65981 65982 1c7396cfeb2 65981->65982 65983 1c7396cfec2 65981->65983 65984 1c7396cfe27 65981->65984 65990 1c7396d0098 38 API calls 2 library calls 65982->65990 65983->65984 65991 1c7396cff3c 37 API calls _fread_nolock 65983->65991 65984->65973 65987 1c7396cfec0 65987->65984 65988->65973 65989->65984 65990->65987 65991->65984 66003 1c7396bf080 65992->66003 65994 1c7396bf362 65994->65647 65995 1c7396bf394 66007 1c73965b8e0 39 API calls 65995->66007 65997 1c7396bf39f 66008 1c73965b820 39 API calls 2 library calls 65997->66008 65998 1c7396bf18c ctype _Receive_impl 65998->65994 65998->65995 65998->65997 66000 1c7396bf080 39 API calls 65998->66000 66002 1c7396de888 39 API calls std::_Facet_Register 65998->66002 66000->65998 66001 1c7396bf3a5 66002->65998 66004 1c7396bf096 66003->66004 66005 1c7396bf0b3 66003->66005 66004->66005 66006 1c739670ca0 39 API calls 66004->66006 66005->65998 66006->66005 66008->66001 66009->65661 66010->65540 66011 1c7396823c4 66014 1c73967c600 66011->66014 66013 1c7396823d4 66015 1c73967c623 66014->66015 66019 1c73967c670 66014->66019 66016 1c73967e200 39 API calls 66015->66016 66018 1c73967c628 66016->66018 66017 1c73967e200 39 API calls 66017->66019 66018->66019 66020 1c73967e200 39 API calls 66018->66020 66019->66017 66031 1c73967c6c3 66019->66031 66021 1c73967c637 66020->66021 66022 1c73967c64d 66021->66022 66023 1c73967e200 39 API calls 66021->66023 66024 1c7396de860 _Strcoll 3 API calls 66022->66024 66025 1c73967c646 66023->66025 66026 1c73967c66a 66024->66026 66025->66019 66025->66022 66026->66013 66027 1c73967c7c8 66028 1c7396de860 _Strcoll 3 API calls 66027->66028 66029 1c73967c91b 66028->66029 66029->66013 66030 1c73967e200 39 API calls 66030->66031 66031->66027 66031->66030 66032 1c73967d9e6 66033 1c73967da02 66032->66033 66034 1c73967d5b0 66033->66034 66035 1c73967e200 39 API calls 66033->66035 66035->66034 66036 1c739674965 66037 1c7396de888 std::_Facet_Register 39 API calls 66036->66037 66038 1c739674977 66037->66038 66039 1c7396729b0 39 API calls 66038->66039 66040 1c739674991 66039->66040 66041 1c7396de860 _Strcoll 3 API calls 66040->66041 66042 1c739674a73 66041->66042 66043 1c7396bcb57 66044 1c7396bcb61 66043->66044 66045 1c7396bd050 39 API calls 66044->66045 66046 1c7396bcb70 66045->66046 66047 1c7396de860 _Strcoll 3 API calls 66046->66047 66048 1c7396bceb3 66047->66048 66049 1c73969a41b 66050 1c73969a433 _Receive_impl 66049->66050 66051 1c73969a515 _Receive_impl 66050->66051 66054 1c73969a8d0 66050->66054 66052 1c7396de860 _Strcoll 3 API calls 66051->66052 66053 1c73969a543 66052->66053 66111 1c7396b0040 66054->66111 66056 1c73969a93f memcpy_s 66057 1c73969a97e GetModuleFileNameW 66056->66057 66058 1c73969a9c0 66057->66058 66058->66058 66059 1c739666940 39 API calls 66058->66059 66060 1c73969a9dd 66059->66060 66061 1c739666940 39 API calls 66060->66061 66062 1c73969abfe 66061->66062 66173 1c739666bd0 66062->66173 66064 1c73969ac0c 66185 1c739675fd0 40 API calls 66064->66185 66066 1c73969ac26 66067 1c739666940 39 API calls 66066->66067 66068 1c73969ae9d 66067->66068 66069 1c739666bd0 39 API calls 66068->66069 66070 1c73969aeab 66069->66070 66186 1c739675fd0 40 API calls 66070->66186 66072 1c73969aec6 66073 1c739666940 39 API calls 66072->66073 66074 1c73969b13e 66073->66074 66187 1c73965d4a0 39 API calls 66074->66187 66076 1c73969b15a 66188 1c739675fd0 40 API calls 66076->66188 66078 1c73969b16f 66079 1c739666940 39 API calls 66078->66079 66080 1c73969b61d 66079->66080 66081 1c739666bd0 39 API calls 66080->66081 66082 1c73969b62e 66081->66082 66189 1c739675fd0 40 API calls 66082->66189 66084 1c73969b64c 66085 1c739666940 39 API calls 66084->66085 66086 1c73969b8dd 66085->66086 66087 1c739666bd0 39 API calls 66086->66087 66088 1c73969b8ee 66087->66088 66190 1c739675fd0 40 API calls 66088->66190 66090 1c73969b90c 66091 1c739666940 39 API calls 66090->66091 66092 1c73969bb90 66091->66092 66093 1c739666bd0 39 API calls 66092->66093 66094 1c73969bba1 66093->66094 66191 1c739675fd0 40 API calls 66094->66191 66096 1c73969bbbf 66097 1c739666940 39 API calls 66096->66097 66098 1c73969bdaa 66097->66098 66099 1c739666bd0 39 API calls 66098->66099 66100 1c73969bdbb 66099->66100 66192 1c739675fd0 40 API calls 66100->66192 66102 1c73969bdd9 66103 1c739666940 39 API calls 66102->66103 66104 1c73969c0ef 66103->66104 66105 1c739666bd0 39 API calls 66104->66105 66106 1c73969c100 66105->66106 66193 1c739675fd0 40 API calls 66106->66193 66108 1c73969c11e 66194 1c73965cf70 66108->66194 66112 1c7396b00d3 66111->66112 66198 1c73965d810 66112->66198 66114 1c7396b00f8 _Receive_impl 66115 1c73965eaf0 44 API calls 66114->66115 66116 1c7396b0647 66114->66116 66118 1c7396b0164 memcpy_s 66115->66118 66241 1c73965e240 40 API calls Concurrency::cancel_current_task 66116->66241 66117 1c7396b0207 _Receive_impl 66120 1c7396de860 _Strcoll 3 API calls 66117->66120 66121 1c73967a910 71 API calls 66118->66121 66129 1c7396b01a6 66118->66129 66122 1c7396b0239 66120->66122 66123 1c7396b0289 66121->66123 66122->66056 66125 1c7396b0510 66123->66125 66207 1c7396756a0 66123->66207 66124 1c7396b066f 66242 1c73965cdc0 39 API calls 66124->66242 66125->66117 66240 1c7396712f0 38 API calls 66125->66240 66129->66116 66129->66117 66130 1c7396b0696 66132 1c7396e0e88 Concurrency::cancel_current_task RaiseException 66130->66132 66131 1c7396b0302 66134 1c7396b03a2 66131->66134 66135 1c7396b031f 66131->66135 66133 1c7396b06a7 66132->66133 66243 1c73965cdc0 39 API calls 66133->66243 66214 1c7396bc0b0 66134->66214 66135->66124 66136 1c7396b0351 66135->66136 66138 1c7396713a0 40 API calls 66136->66138 66141 1c7396b035e 66138->66141 66140 1c7396b03b6 66145 1c7396b0450 66140->66145 66146 1c7396b03cd 66140->66146 66143 1c739673ff0 39 API calls 66141->66143 66142 1c7396b06d0 66144 1c7396e0e88 Concurrency::cancel_current_task RaiseException 66142->66144 66147 1c7396b037e 66143->66147 66151 1c7396b06e4 66144->66151 66150 1c7396bc0b0 39 API calls 66145->66150 66146->66133 66148 1c7396b03ff 66146->66148 66237 1c739664ac0 38 API calls 66147->66237 66229 1c7396713a0 66148->66229 66153 1c7396b0464 66150->66153 66244 1c73965cdc0 39 API calls 66151->66244 66155 1c7396bc0b0 39 API calls 66153->66155 66158 1c7396b0473 66155->66158 66157 1c739673ff0 39 API calls 66161 1c7396b042c 66157->66161 66159 1c7396757c0 39 API calls 66158->66159 66162 1c7396b0483 66159->66162 66160 1c7396b070e 66163 1c7396e0e88 Concurrency::cancel_current_task RaiseException 66160->66163 66238 1c739664ac0 38 API calls 66161->66238 66162->66151 66166 1c7396713a0 40 API calls 66162->66166 66165 1c7396b0722 66163->66165 66167 1c7396b04c3 66166->66167 66168 1c7396729b0 39 API calls 66167->66168 66169 1c7396b04d3 66168->66169 66170 1c739673ff0 39 API calls 66169->66170 66171 1c7396b0502 66170->66171 66239 1c739664ac0 38 API calls 66171->66239 66174 1c739666bfe 66173->66174 66178 1c739666c1a ctype 66174->66178 66179 1c739666c8d 66174->66179 66180 1c739666cb4 66174->66180 66181 1c739666cf3 66174->66181 66184 1c739666c9e 66174->66184 66178->66064 66183 1c7396de888 std::_Facet_Register 39 API calls 66179->66183 66179->66184 66182 1c7396de888 std::_Facet_Register 39 API calls 66180->66182 66421 1c73965b8e0 39 API calls 66181->66421 66182->66178 66183->66184 66184->66178 66420 1c73965b820 39 API calls 2 library calls 66184->66420 66185->66066 66186->66072 66187->66076 66188->66078 66189->66084 66190->66090 66191->66096 66192->66102 66193->66108 66195 1c73965cf8d 66194->66195 66196 1c7396e0e88 Concurrency::cancel_current_task RaiseException 66195->66196 66197 1c73965cf9e 66196->66197 66199 1c73965d850 66198->66199 66200 1c73965d97a 66199->66200 66205 1c73965d896 66199->66205 66201 1c739666bd0 39 API calls 66200->66201 66202 1c73965d982 66201->66202 66246 1c73965d140 66202->66246 66204 1c73965d8fa ctype 66204->66114 66205->66204 66245 1c73967ec90 39 API calls 4 library calls 66205->66245 66208 1c7396737f0 39 API calls 66207->66208 66209 1c7396756d6 66208->66209 66264 1c73967ee00 66209->66264 66213 1c739675745 66213->66131 66215 1c7396bc0cf 66214->66215 66216 1c7396bc14e 66214->66216 66219 1c7396bc10a 66215->66219 66416 1c7396be000 39 API calls 66215->66416 66418 1c7396bdf40 39 API calls 66216->66418 66218 1c7396bc168 66220 1c739677ac0 39 API calls 66218->66220 66219->66140 66222 1c7396bc17b 66220->66222 66223 1c7396e0e88 Concurrency::cancel_current_task RaiseException 66222->66223 66225 1c7396bc18c 66223->66225 66224 1c7396bc12f 66417 1c7396be0c0 39 API calls 3 library calls 66224->66417 66227 1c7396bc13d 66228 1c7396e0e88 Concurrency::cancel_current_task RaiseException 66227->66228 66228->66216 66230 1c739673620 38 API calls 66229->66230 66232 1c7396713b2 66230->66232 66231 1c7396713e0 66231->66157 66232->66231 66419 1c73965cdc0 39 API calls 66232->66419 66234 1c739671426 66235 1c7396e0e88 Concurrency::cancel_current_task RaiseException 66234->66235 66236 1c739671437 66235->66236 66237->66117 66238->66117 66239->66125 66240->66129 66242->66130 66243->66142 66244->66160 66245->66204 66257 1c73965d15f 66246->66257 66247 1c73965d297 66249 1c73965d35e 66247->66249 66255 1c73965d2a7 66247->66255 66248 1c73965d26b 66248->66247 66252 1c73965d2c0 66248->66252 66263 1c7396745e0 39 API calls 66249->66263 66252->66255 66261 1c739677fd0 39 API calls 4 library calls 66252->66261 66253 1c73965d255 66253->66204 66262 1c7396725d0 39 API calls ctype 66255->66262 66257->66248 66258 1c73965d24a 66257->66258 66260 1c73965d9c0 39 API calls ctype 66258->66260 66260->66253 66261->66255 66262->66253 66265 1c73967ee54 66264->66265 66266 1c7396c494c 37 API calls 66265->66266 66267 1c73967ef3a 66266->66267 66268 1c73967c600 39 API calls 66267->66268 66269 1c73967ef61 66268->66269 66333 1c73965f1f0 66269->66333 66272 1c7396de860 _Strcoll 3 API calls 66273 1c739675739 66272->66273 66274 1c739679f80 66273->66274 66275 1c73967a291 66274->66275 66279 1c739679fcb memcpy_s 66274->66279 66341 1c739681e10 66275->66341 66278 1c73967c600 39 API calls 66286 1c73967a2d0 66278->66286 66400 1c73967b5b0 39 API calls 66279->66400 66281 1c73967a01b 66401 1c739680c20 39 API calls 2 library calls 66281->66401 66283 1c73967a28c _Receive_impl 66287 1c7396de860 _Strcoll 3 API calls 66283->66287 66284 1c73967a02b 66288 1c73967c600 39 API calls 66284->66288 66285 1c7396737f0 39 API calls 66289 1c73967a48c 66285->66289 66290 1c73967b780 39 API calls 66286->66290 66326 1c73967a3d8 _Receive_impl 66286->66326 66291 1c73967a51c 66287->66291 66301 1c73967a037 66288->66301 66292 1c739673ff0 39 API calls 66289->66292 66293 1c73967a31d 66290->66293 66291->66213 66297 1c73967a4c6 66292->66297 66294 1c739681af0 39 API calls 66293->66294 66298 1c73967a343 66294->66298 66295 1c73967a1dd 66299 1c7396737f0 39 API calls 66295->66299 66296 1c73967a225 66300 1c73967a27f 66296->66300 66306 1c7396737f0 39 API calls 66296->66306 66297->66283 66302 1c73967a570 66297->66302 66303 1c73967bd00 39 API calls 66298->66303 66305 1c73967a1f8 66299->66305 66402 1c73967b3d0 39 API calls _Receive_impl 66300->66402 66307 1c73967b780 39 API calls 66301->66307 66332 1c73967a1c4 _Receive_impl 66301->66332 66403 1c739673e90 38 API calls 66302->66403 66315 1c73967a352 _Receive_impl 66303->66315 66314 1c739673ff0 39 API calls 66305->66314 66306->66305 66309 1c73967a083 66307->66309 66313 1c739681af0 39 API calls 66309->66313 66310 1c73967a588 66311 1c7396e0e88 Concurrency::cancel_current_task RaiseException 66310->66311 66327 1c73967a598 66311->66327 66318 1c73967a0a9 66313->66318 66314->66300 66316 1c7396e07d0 __std_exception_destroy 8 API calls 66315->66316 66315->66327 66329 1c73967a5c7 66315->66329 66319 1c73967a3ca 66316->66319 66317 1c73967a5b7 66320 1c7396e0e88 Concurrency::cancel_current_task RaiseException 66317->66320 66321 1c73967bd00 39 API calls 66318->66321 66323 1c7396e07d0 __std_exception_destroy 8 API calls 66319->66323 66320->66329 66322 1c73967a0b9 66321->66322 66322->66302 66324 1c73967a0ce _Receive_impl 66322->66324 66323->66326 66325 1c7396e07d0 __std_exception_destroy 8 API calls 66324->66325 66324->66327 66328 1c73967a139 66325->66328 66326->66285 66326->66297 66326->66302 66326->66329 66404 1c739673e90 38 API calls 66327->66404 66330 1c7396e07d0 __std_exception_destroy 8 API calls 66328->66330 66329->66213 66331 1c73967a147 _Receive_impl 66330->66331 66331->66327 66331->66332 66332->66295 66332->66296 66334 1c73965f227 66333->66334 66335 1c73965f1fe 66333->66335 66334->66272 66335->66334 66340 1c73965cdc0 39 API calls 66335->66340 66337 1c73965f25e 66338 1c7396e0e88 Concurrency::cancel_current_task RaiseException 66337->66338 66339 1c73965f26f 66338->66339 66340->66337 66342 1c739682a5c 66341->66342 66343 1c739681e8d 66341->66343 66344 1c73967b780 39 API calls 66342->66344 66345 1c739682a9c 66344->66345 66346 1c739681af0 39 API calls 66345->66346 66347 1c739682ac2 66346->66347 66348 1c73967bd00 39 API calls 66347->66348 66349 1c739682ad2 66348->66349 66350 1c739682b3d 66349->66350 66351 1c739682add 66349->66351 66405 1c739673e90 38 API calls 66350->66405 66355 1c73965eec0 8 API calls 66351->66355 66353 1c739682b49 66354 1c7396e0e88 Concurrency::cancel_current_task RaiseException 66353->66354 66356 1c739682b59 66354->66356 66365 1c739682af1 66355->66365 66406 1c739673e90 38 API calls 66356->66406 66358 1c739682b66 66359 1c7396e0e88 Concurrency::cancel_current_task RaiseException 66358->66359 66360 1c739682b76 66359->66360 66407 1c739673e90 38 API calls 66360->66407 66362 1c739682b83 66363 1c7396e0e88 Concurrency::cancel_current_task RaiseException 66362->66363 66364 1c739682b93 66363->66364 66408 1c739684430 38 API calls 66364->66408 66367 1c7396de860 _Strcoll 3 API calls 66365->66367 66369 1c73967a2c4 66367->66369 66368 1c739682ba0 66370 1c7396e0e88 Concurrency::cancel_current_task RaiseException 66368->66370 66369->66278 66371 1c739682bb0 66370->66371 66409 1c739673e90 38 API calls 66371->66409 66373 1c739682bbd 66374 1c7396e0e88 Concurrency::cancel_current_task RaiseException 66373->66374 66375 1c739682bcd 66374->66375 66410 1c739673e90 38 API calls 66375->66410 66377 1c739682bda 66378 1c7396e0e88 Concurrency::cancel_current_task RaiseException 66377->66378 66379 1c739682bea 66378->66379 66411 1c739673e90 38 API calls 66379->66411 66381 1c739682bf7 66382 1c7396e0e88 Concurrency::cancel_current_task RaiseException 66381->66382 66383 1c739682c07 66382->66383 66412 1c739673e90 38 API calls 66383->66412 66385 1c739682c14 66386 1c7396e0e88 Concurrency::cancel_current_task RaiseException 66385->66386 66387 1c739682c24 66386->66387 66413 1c739673e90 38 API calls 66387->66413 66389 1c739682c31 66390 1c7396e0e88 Concurrency::cancel_current_task RaiseException 66389->66390 66391 1c739682c41 66390->66391 66414 1c739673e90 38 API calls 66391->66414 66393 1c739682c4e 66394 1c7396e0e88 Concurrency::cancel_current_task RaiseException 66393->66394 66395 1c739682c5e 66394->66395 66415 1c739673e90 38 API calls 66395->66415 66397 1c739682c6b 66398 1c7396e0e88 Concurrency::cancel_current_task RaiseException 66397->66398 66399 1c739682c7b 66398->66399 66400->66281 66401->66284 66402->66283 66403->66310 66404->66317 66405->66353 66406->66358 66407->66362 66408->66368 66409->66373 66410->66377 66411->66381 66412->66385 66413->66389 66414->66393 66415->66397 66416->66224 66417->66227 66418->66218 66419->66234 66420->66181 66422 1c7396b6e1b RegOpenKeyExA 66423 1c7396b6e45 RegQueryValueExA 66422->66423 66427 1c7396b6e84 _Receive_impl 66422->66427 66423->66427 66424 1c7396b6f14 RegCloseKey 66425 1c7396b6f1a 66424->66425 66428 1c7396de860 _Strcoll 3 API calls 66425->66428 66427->66424 66427->66425 66429 1c7396b6f2d 66428->66429

                                              Control-flow Graph

                                              APIs
                                              Strings
                                              Memory Dump Source
                                              • Source File: 00000000.00000002.1945764620.000001C739630000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001C739630000, based on PE: true
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_0_2_1c739630000_utkin.jbxd
                                              Yara matches
                                              Similarity
                                              • API ID: Object$DeleteMetricsSystem$CreateSelectStream_$CapsCompatibleCriticalDeviceReleaseSection$BitmapEnterLeaveReadResetSizeStream
                                              • String ID:
                                              • API String ID: 3214587331-3916222277
                                              • Opcode ID: b6d8309bfc4d2428f6a65325859bc04d77e5cbab02dabebe1c17cd2043633e10
                                              • Instruction ID: b4f80cfb6d2d9666a856b02210fab165664c1a3eb0657a9da09375135eb5fb2a
                                              • Opcode Fuzzy Hash: b6d8309bfc4d2428f6a65325859bc04d77e5cbab02dabebe1c17cd2043633e10
                                              • Instruction Fuzzy Hash: 84B13F72649BC086F760DB22F8587DEB3A5F789B80F40A515DA8E43B99DF78C084DB41

                                              Control-flow Graph

                                              • Executed
                                              • Not Executed
                                              control_flow_graph 40 1c7396eb5b0-1c7396eb5f0 41 1c7396eb605-1c7396eb60e 40->41 42 1c7396eb5f2-1c7396eb5f9 40->42 44 1c7396eb610-1c7396eb613 41->44 45 1c7396eb62a-1c7396eb62c 41->45 42->41 43 1c7396eb5fb-1c7396eb600 42->43 48 1c7396eb884-1c7396eb8aa call 1c7396de860 43->48 44->45 49 1c7396eb615-1c7396eb61d 44->49 46 1c7396eb882 45->46 47 1c7396eb632-1c7396eb636 45->47 46->48 51 1c7396eb70d-1c7396eb734 call 1c7396eb984 47->51 52 1c7396eb63c-1c7396eb63f 47->52 53 1c7396eb623-1c7396eb626 49->53 54 1c7396eb61f-1c7396eb621 49->54 63 1c7396eb756-1c7396eb75f 51->63 64 1c7396eb736-1c7396eb73f 51->64 57 1c7396eb653-1c7396eb665 GetFileAttributesExW 52->57 58 1c7396eb641-1c7396eb649 52->58 53->45 54->45 54->53 61 1c7396eb667-1c7396eb670 call 1c739705168 57->61 62 1c7396eb6b8-1c7396eb6c7 57->62 58->57 60 1c7396eb64b-1c7396eb64d 58->60 60->51 60->57 61->48 77 1c7396eb676-1c7396eb688 FindFirstFileW 61->77 66 1c7396eb6cb-1c7396eb6cd 62->66 72 1c7396eb765-1c7396eb77d GetFileInformationByHandleEx 63->72 73 1c7396eb813-1c7396eb81c 63->73 69 1c7396eb741-1c7396eb749 call 1c739705140 64->69 70 1c7396eb74f-1c7396eb751 64->70 67 1c7396eb6cf-1c7396eb6d7 66->67 68 1c7396eb6d9-1c7396eb707 66->68 67->51 67->68 68->46 68->51 69->70 94 1c7396eb8c5-1c7396eb8ca call 1c7396c98b4 69->94 70->48 78 1c7396eb7a5-1c7396eb7be 72->78 79 1c7396eb77f-1c7396eb78b call 1c739705168 72->79 74 1c7396eb81e-1c7396eb832 GetFileInformationByHandleEx 73->74 75 1c7396eb86b-1c7396eb86d 73->75 80 1c7396eb834-1c7396eb840 call 1c739705168 74->80 81 1c7396eb858-1c7396eb868 74->81 86 1c7396eb86f-1c7396eb873 75->86 87 1c7396eb8ab-1c7396eb8af 75->87 84 1c7396eb695-1c7396eb6b6 FindClose 77->84 85 1c7396eb68a-1c7396eb690 call 1c739705168 77->85 78->73 82 1c7396eb7c0-1c7396eb7c4 78->82 106 1c7396eb78d-1c7396eb798 call 1c739705140 79->106 107 1c7396eb79e-1c7396eb7a0 79->107 80->107 109 1c7396eb846-1c7396eb851 call 1c739705140 80->109 81->75 92 1c7396eb7c6-1c7396eb7e0 GetFileInformationByHandleEx 82->92 93 1c7396eb80c 82->93 84->66 85->48 86->46 96 1c7396eb875-1c7396eb880 call 1c739705140 86->96 90 1c7396eb8b1-1c7396eb8bc call 1c739705140 87->90 91 1c7396eb8be-1c7396eb8c3 87->91 90->91 90->94 91->48 100 1c7396eb803-1c7396eb80a 92->100 101 1c7396eb7e2-1c7396eb7ee call 1c739705168 92->101 105 1c7396eb810 93->105 117 1c7396eb8cb-1c7396eb8d0 call 1c7396c98b4 94->117 96->46 96->94 100->105 101->107 120 1c7396eb7f0-1c7396eb7fb call 1c739705140 101->120 105->73 106->107 118 1c7396eb8d7-1c7396eb8df call 1c7396c98b4 106->118 107->48 123 1c7396eb853 109->123 124 1c7396eb8d1-1c7396eb8d6 call 1c7396c98b4 109->124 117->124 120->117 131 1c7396eb801 120->131 123->107 124->118 131->107
                                              APIs
                                              Memory Dump Source
                                              • Source File: 00000000.00000002.1945764620.000001C739630000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001C739630000, based on PE: true
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_0_2_1c739630000_utkin.jbxd
                                              Yara matches
                                              Similarity
                                              • API ID: Close$ErrorFileFindHandleLast$AttributesFirst__std_fs_open_handle
                                              • String ID:
                                              • API String ID: 2398595512-0
                                              • Opcode ID: ae06ef96b620ec177ea6819a3a1ac38214177ad565b87e13f1ccf53398ca1eb7
                                              • Instruction ID: d8390fb234e124c38e29b1a4d55bab5c701e5c0924abf1567b881a4d1ff9bf23
                                              • Opcode Fuzzy Hash: ae06ef96b620ec177ea6819a3a1ac38214177ad565b87e13f1ccf53398ca1eb7
                                              • Instruction Fuzzy Hash: B591B43178BAC686FB744B37A904BDA2390B7457B4F586718DA76477D4DBB9C400AF00
                                              APIs
                                              Strings
                                              Memory Dump Source
                                              • Source File: 00000000.00000002.1945764620.000001C739630000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001C739630000, based on PE: true
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_0_2_1c739630000_utkin.jbxd
                                              Yara matches
                                              Similarity
                                              • API ID: Name$DevicesDisplayEnum$ComputerCurrentFileGlobalMemoryModuleProfileStatusUserValuewcsftime
                                              • String ID: %d-%m-%Y, %H:%M:%S$computer_name$cpu$gpu$ram$system$time$timezone$user_name
                                              • API String ID: 2509368203-1182675529
                                              • Opcode ID: 30d7319eb40d475d05298705ab6769d1baa6955a93ccd1e35d3be10f0adcd950
                                              • Instruction ID: 001f00551d7f43558e24409773963b4eb9879d47c29af6ba5aea2bb02d3ebea9
                                              • Opcode Fuzzy Hash: 30d7319eb40d475d05298705ab6769d1baa6955a93ccd1e35d3be10f0adcd950
                                              • Instruction Fuzzy Hash: 29F28F33659BC085EB21CF25E8907DD77A1F789798F406216EA9D07BE9EB78C640DB00

                                              Control-flow Graph

                                              • Executed
                                              • Not Executed
                                              control_flow_graph 627 1c73966d570-1c73966d66f LoadLibraryA 628 1c73966d675-1c73966da30 GetProcAddress * 6 627->628 629 1c73966e530-1c73966e53a 627->629 628->629 632 1c73966da36-1c73966da39 628->632 630 1c73966e53c-1c73966e53e 629->630 631 1c73966e549-1c73966e54c 629->631 630->631 634 1c73966e54e-1c73966e551 FreeLibrary 631->634 635 1c73966e557-1c73966e586 call 1c7396de860 631->635 632->629 633 1c73966da3f-1c73966da42 632->633 633->629 636 1c73966da48-1c73966da4b 633->636 634->635 636->629 639 1c73966da51-1c73966da54 636->639 639->629 641 1c73966da5a-1c73966da5d 639->641 641->629 642 1c73966da63-1c73966da71 641->642 643 1c73966da75-1c73966da77 642->643 643->629 644 1c73966da7d-1c73966da89 643->644 644->629 645 1c73966da8f-1c73966da98 644->645 646 1c73966daa0-1c73966dabb 645->646 648 1c73966e517-1c73966e523 646->648 649 1c73966dac1-1c73966dadf 646->649 648->646 650 1c73966e529 648->650 649->648 652 1c73966dae5-1c73966daf7 649->652 650->629 653 1c73966dafd 652->653 654 1c73966e503-1c73966e512 652->654 655 1c73966db02-1c73966db53 call 1c7396de888 653->655 654->648 660 1c73966db59-1c73966db60 655->660 661 1c73966ddd2 655->661 660->661 662 1c73966db66-1c73966dc5f call 1c7396a78f0 call 1c739675310 call 1c7396755e0 660->662 663 1c73966ddd4-1c73966dddb 661->663 689 1c73966dc60-1c73966dc68 662->689 665 1c73966e051-1c73966e08d 663->665 666 1c73966dde1-1c73966dde8 663->666 674 1c73966e327-1c73966e329 665->674 675 1c73966e093-1c73966e0a1 665->675 666->665 668 1c73966ddee-1c73966dedb call 1c7396a78f0 call 1c739675310 call 1c7396755e0 666->668 699 1c73966dee2-1c73966deea 668->699 676 1c73966e4d5-1c73966e4eb call 1c7396700f0 674->676 677 1c73966e32f-1c73966e458 call 1c7396786b0 call 1c739671900 call 1c7396786b0 call 1c739671900 call 1c739673ff0 call 1c7396de888 call 1c7396951b0 674->677 680 1c73966e0a7-1c73966e0ae 675->680 681 1c73966e320-1c73966e323 675->681 696 1c73966e4f1-1c73966e4fc 676->696 697 1c73966db00 676->697 774 1c73966e45a-1c73966e45c 677->774 775 1c73966e464-1c73966e477 call 1c7396737f0 677->775 680->681 687 1c73966e0b4-1c73966e1a8 call 1c7396a78f0 call 1c739675310 call 1c7396755e0 680->687 681->674 686 1c73966e325 681->686 686->674 717 1c73966e1b0-1c73966e1b7 687->717 689->689 695 1c73966dc6a-1c73966dcc4 call 1c7396786b0 call 1c739676bc0 call 1c739673ff0 689->695 723 1c73966dcf7-1c73966dd21 695->723 724 1c73966dcc6-1c73966dcd7 695->724 696->654 697->655 699->699 704 1c73966deec-1c73966df45 call 1c7396786b0 call 1c739676bc0 call 1c739673ff0 699->704 739 1c73966df78-1c73966dfa2 704->739 740 1c73966df47-1c73966df58 704->740 717->717 721 1c73966e1b9-1c73966e212 call 1c7396786b0 call 1c739676bc0 call 1c739673ff0 717->721 789 1c73966e245-1c73966e26e 721->789 790 1c73966e214-1c73966e225 721->790 732 1c73966dd59-1c73966dd7f 723->732 733 1c73966dd23-1c73966dd37 723->733 728 1c73966dcd9-1c73966dcec 724->728 729 1c73966dcf2 call 1c7396de880 724->729 728->729 737 1c73966e5e1-1c73966e5e6 call 1c7396c8254 728->737 729->723 735 1c73966ddb7-1c73966ddd0 732->735 736 1c73966dd81-1c73966dd95 732->736 742 1c73966dd39-1c73966dd4c 733->742 743 1c73966dd52-1c73966dd57 call 1c7396de880 733->743 735->663 746 1c73966dd97-1c73966ddaa 736->746 747 1c73966ddb0-1c73966ddb5 call 1c7396de880 736->747 751 1c73966e5e7-1c73966e5ec call 1c7396c8254 737->751 752 1c73966dfda-1c73966e000 739->752 753 1c73966dfa4-1c73966dfb8 739->753 748 1c73966df5a-1c73966df6d 740->748 749 1c73966df73 call 1c7396de880 740->749 742->743 742->751 743->732 746->747 757 1c73966e5ed-1c73966e5f2 call 1c7396c8254 746->757 747->735 748->749 762 1c73966e5f3-1c73966e5f8 call 1c7396c8254 748->762 749->739 751->757 760 1c73966e038-1c73966e04a 752->760 761 1c73966e002-1c73966e016 752->761 765 1c73966dfba-1c73966dfcd 753->765 766 1c73966dfd3-1c73966dfd8 call 1c7396de880 753->766 757->762 760->665 778 1c73966e018-1c73966e02b 761->778 779 1c73966e031-1c73966e036 call 1c7396de880 761->779 773 1c73966e5f9-1c73966e5fe call 1c7396c8254 762->773 765->766 765->773 766->752 784 1c73966e5ff-1c73966e604 call 1c7396c8254 773->784 780 1c73966e58d-1c73966e5da call 1c7396739b0 call 1c7396779f0 call 1c739677ac0 call 1c7396e0e88 774->780 781 1c73966e462 774->781 795 1c73966e47b-1c73966e487 775->795 778->779 778->784 779->760 823 1c73966e5db-1c73966e5e0 call 1c7396c8254 780->823 781->795 810 1c73966e605-1c73966e60a call 1c7396c8254 784->810 796 1c73966e2a4-1c73966e2ca 789->796 797 1c73966e270-1c73966e284 789->797 792 1c73966e227-1c73966e23a 790->792 793 1c73966e240 call 1c7396de880 790->793 792->793 792->810 793->789 805 1c73966e4ae-1c73966e4b8 call 1c739680610 795->805 806 1c73966e489-1c73966e4ac 795->806 808 1c73966e2cc-1c73966e2e0 796->808 809 1c73966e300-1c73966e319 796->809 803 1c73966e286-1c73966e299 797->803 804 1c73966e29f call 1c7396de880 797->804 803->804 812 1c73966e587-1c73966e58c call 1c7396c8254 803->812 804->796 814 1c73966e4bd-1c73966e4ce call 1c739673ff0 805->814 806->814 817 1c73966e2fb call 1c7396de880 808->817 818 1c73966e2e2-1c73966e2f5 808->818 809->681 812->780 814->676 817->809 818->817 818->823 823->737
                                              APIs
                                              Strings
                                              Memory Dump Source
                                              • Source File: 00000000.00000002.1945764620.000001C739630000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001C739630000, based on PE: true
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_0_2_1c739630000_utkin.jbxd
                                              Yara matches
                                              Similarity
                                              • API ID: AddressProc$Library$FreeLoad
                                              • String ID: cannot use push_back() with $system$vault
                                              • API String ID: 2449869053-1741236777
                                              • Opcode ID: 14a44dc6fb82f75e548dc859a86869ca9b38599269f0f1e248bb3f1695781141
                                              • Instruction ID: e8fb3e88b98a8b7ff6a9a7cf72383fda23b39961ba641f4ec6b9641502dc6a77
                                              • Opcode Fuzzy Hash: 14a44dc6fb82f75e548dc859a86869ca9b38599269f0f1e248bb3f1695781141
                                              • Instruction Fuzzy Hash: 8A926972249BC4C9EB618F29E8843DD73B0F789798F105216EA9C4BB99EF74C694D700

                                              Control-flow Graph

                                              • Executed
                                              • Not Executed
                                              control_flow_graph 834 1c739695970-1c7396959b0 835 1c739695aaf-1c739695ab8 834->835 836 1c7396959b6-1c7396959c0 834->836 837 1c739695b02-1c739695b14 call 1c7396eb4c0 835->837 838 1c739695aba-1c739695ac6 835->838 839 1c739695aa6-1c739695aac 836->839 840 1c7396959c6-1c7396959ce 836->840 855 1c739695b56-1c739695b5a 837->855 856 1c739695b16-1c739695b1a 837->856 841 1c739695ac8-1c739695ad8 838->841 842 1c739695ada-1c739695ae1 call 1c7396a2660 838->842 839->835 843 1c7396959d0-1c7396959d5 840->843 844 1c7396959db-1c7396959df 840->844 846 1c739695ae6-1c739695b00 call 1c73965e2a0 841->846 842->846 843->839 843->844 848 1c7396959e1-1c7396959ea 844->848 849 1c739695a38-1c739695a3a 844->849 859 1c739695b5e-1c739695b64 846->859 853 1c7396959ef-1c739695a06 call 1c7396eb5b0 848->853 854 1c7396959ec 848->854 849->835 852 1c739695a3c-1c739695a6c 849->852 861 1c739695a9f-1c739695aa1 852->861 862 1c739695a6e-1c739695a80 852->862 870 1c739695a14-1c739695a17 853->870 871 1c739695a08-1c739695a12 853->871 854->853 855->859 858 1c739695b20-1c739695b26 856->858 864 1c739695b54 858->864 865 1c739695b28-1c739695b30 858->865 867 1c739695cb3-1c739695cc0 call 1c73965e4f0 859->867 868 1c739695b6a-1c739695b6c 859->868 866 1c739695cc2-1c739695cf2 call 1c7396de860 861->866 862->861 869 1c739695a82-1c739695a94 862->869 864->855 872 1c739695b3f-1c739695b50 call 1c7396eb4c0 865->872 873 1c739695b32-1c739695b36 865->873 867->866 876 1c739695b70-1c739695b73 868->876 869->861 886 1c739695a96-1c739695a99 869->886 878 1c739695a36 870->878 879 1c739695a19-1c739695a1c 870->879 871->849 872->858 894 1c739695b52 872->894 873->864 877 1c739695b38-1c739695b3d 873->877 883 1c739695cf5-1c739695d29 876->883 884 1c739695b79-1c739695b81 876->884 877->864 877->872 878->849 879->878 887 1c739695a1e-1c739695a21 879->887 889 1c739695d55-1c739695d57 883->889 890 1c739695d2b-1c739695d36 883->890 891 1c739695cf3 884->891 892 1c739695b87-1c739695bba call 1c7396eb4e0 * 2 884->892 886->861 887->878 893 1c739695a23-1c739695a26 887->893 889->866 890->889 895 1c739695d38-1c739695d4a 890->895 891->883 904 1c739695bbf-1c739695bd2 call 1c73965d020 892->904 905 1c739695bbc 892->905 893->878 898 1c739695a28-1c739695a2b 893->898 894->855 895->889 902 1c739695d4c-1c739695d4f 895->902 898->849 900 1c739695a2d-1c739695a34 898->900 900->849 900->878 902->889 908 1c739695bd4-1c739695bdb 904->908 909 1c739695c2d-1c739695c37 904->909 905->904 912 1c739695be3 908->912 913 1c739695bdd-1c739695be1 908->913 910 1c739695d5c-1c739695d61 call 1c7396745e0 909->910 911 1c739695c3d-1c739695c49 909->911 915 1c739695c4b 911->915 916 1c739695c4e-1c739695c64 call 1c7396eb4c0 911->916 917 1c739695be7-1c739695bea 912->917 913->912 913->917 915->916 916->876 923 1c739695c6a-1c739695c6e 916->923 917->909 920 1c739695bec 917->920 922 1c739695bf0-1c739695bfc 920->922 924 1c739695c0c-1c739695c0f 922->924 925 1c739695bfe-1c739695c02 922->925 927 1c739695c70-1c739695c76 923->927 924->909 926 1c739695c11-1c739695c1d 924->926 925->924 928 1c739695c04-1c739695c0a 925->928 929 1c739695c1f-1c739695c23 926->929 930 1c739695c25-1c739695c2b 926->930 931 1c739695c78-1c739695c80 927->931 932 1c739695ca7-1c739695ca9 927->932 928->922 928->924 929->909 929->930 930->909 930->926 934 1c739695c90-1c739695ca1 call 1c7396eb4c0 931->934 935 1c739695c82-1c739695c86 931->935 933 1c739695cab-1c739695cad 932->933 933->867 933->876 934->927 939 1c739695ca3-1c739695ca5 934->939 935->932 936 1c739695c88-1c739695c8e 935->936 936->932 936->934 939->933
                                              Strings
                                              Memory Dump Source
                                              • Source File: 00000000.00000002.1945764620.000001C739630000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001C739630000, based on PE: true
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_0_2_1c739630000_utkin.jbxd
                                              Yara matches
                                              Similarity
                                              • API ID:
                                              • String ID: .$@$@$cannot use push_back() with $chrome_key$content$directory_iterator::directory_iterator$exists$filename$key$prefs.js$recursive_directory_iterator::operator++$recursive_directory_iterator::recursive_directory_iterator$status
                                              • API String ID: 0-4287193513
                                              • Opcode ID: d85864b6336acd62be5f7280330fa91da0aadc80efc30bd9caf6eb99ab158536
                                              • Instruction ID: 720f74c61f93e4ff5c9a2483f1f720ccfffacd9725e96c2e46b1988b4181123d
                                              • Opcode Fuzzy Hash: d85864b6336acd62be5f7280330fa91da0aadc80efc30bd9caf6eb99ab158536
                                              • Instruction Fuzzy Hash: F2C1AF3238ABC5C6FB608F25D4A4BED63A1F348794F546256EE99437C8DBB8C841DB40

                                              Control-flow Graph

                                              • Executed
                                              • Not Executed
                                              control_flow_graph 1009 1c7396ac600-1c7396ac622 call 1c7396af820 1012 1c7396ac624-1c7396ac64d call 1c7396afb60 call 1c7396ba780 call 1c739672660 ExitProcess 1009->1012 1013 1c7396ac64e-1c7396ac700 call 1c7396bb9b0 * 2 call 1c7396b8030 call 1c7396ad030 1009->1013 1012->1013 1028 1c7396ac702-1c7396ac714 1013->1028 1029 1c7396ac734-1c7396ac76b OpenMutexA 1013->1029 1030 1c7396ac72f call 1c7396de880 1028->1030 1031 1c7396ac716-1c7396ac729 1028->1031 1032 1c7396ac779-1c7396ac7b0 CreateMutexA call 1c7396a66f0 call 1c7396afca0 1029->1032 1033 1c7396ac76d-1c7396ac778 ExitProcess 1029->1033 1030->1029 1031->1030 1034 1c7396ac8c6-1c7396ac8cb call 1c7396c8254 1031->1034 1043 1c7396ac7b2-1c7396ac7bd ExitProcess 1032->1043 1044 1c7396ac7be-1c7396ac821 call 1c7396b8330 call 1c73966d570 call 1c73966e610 call 1c73966ecb0 call 1c73966f9e0 call 1c73966ca10 call 1c73969cab0 call 1c73969f7a0 call 1c739661b90 call 1c73966add0 call 1c739669680 call 1c7396ad260 call 1c73966bf40 call 1c7396677d0 call 1c739664b70 call 1c739667aa0 call 1c7396b4a30 1032->1044 1033->1032 1042 1c7396ac8cc-1c7396ac8d1 call 1c7396c8254 1034->1042 1043->1044 1082 1c7396ac826-1c7396ac836 call 1c7396abcc0 1044->1082 1086 1c7396ac84a-1c7396ac851 1082->1086 1087 1c7396ac838-1c7396ac844 ReleaseMutex call 1c739705140 1082->1087 1089 1c7396ac853-1c7396ac858 call 1c7396ac8e0 1086->1089 1090 1c7396ac859-1c7396ac865 1086->1090 1087->1086 1089->1090 1091 1c7396ac895-1c7396ac8c5 call 1c7396de860 1090->1091 1092 1c7396ac867-1c7396ac879 1090->1092 1094 1c7396ac890 call 1c7396de880 1092->1094 1095 1c7396ac87b-1c7396ac88e 1092->1095 1094->1091 1095->1042 1095->1094
                                              APIs
                                              Strings
                                              Memory Dump Source
                                              • Source File: 00000000.00000002.1945764620.000001C739630000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001C739630000, based on PE: true
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_0_2_1c739630000_utkin.jbxd
                                              Yara matches
                                              Similarity
                                              • API ID: Process$Exit$MutexOpenToken$CreateCurrentFileInformationInitializeModuleName
                                              • String ID: SeDebugPrivilege$SeImpersonatePrivilege
                                              • API String ID: 470559343-3768118664
                                              • Opcode ID: 82a755083252892966ab8bc9dde21b921714433f0c879b0685c854f70dbecbb4
                                              • Instruction ID: c170c42d391766621ad6b0757d2f322668293876c7caeccf35d53a6ff5e3a32a
                                              • Opcode Fuzzy Hash: 82a755083252892966ab8bc9dde21b921714433f0c879b0685c854f70dbecbb4
                                              • Instruction Fuzzy Hash: BB61B17279EAC4C1FA10AB79B455BDE63A0FB89390F403515E69E426D7EFACC440AF01
                                              APIs
                                              Strings
                                              Memory Dump Source
                                              • Source File: 00000000.00000002.1945764620.000001C739630000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001C739630000, based on PE: true
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_0_2_1c739630000_utkin.jbxd
                                              Yara matches
                                              Similarity
                                              • API ID: CloseOpenQueryValue
                                              • String ID: content$directory_iterator::directory_iterator$exists$filename$status
                                              • API String ID: 3677997916-3429737954
                                              • Opcode ID: fe3211bc73b06561a5331d7d63e42b42732aa675f08c187653434cd3505a4dd2
                                              • Instruction ID: 611147b014fdd2c15e4c6b5fdd12a3d9b7623d51b15bcf9e43fe7356d2f7c9c5
                                              • Opcode Fuzzy Hash: fe3211bc73b06561a5331d7d63e42b42732aa675f08c187653434cd3505a4dd2
                                              • Instruction Fuzzy Hash: 16E29E72659BC0CAEB619F34D880BDD33A4F785798F506216EA9C4BAD9DFB4C680D700

                                              Control-flow Graph

                                              • Executed
                                              • Not Executed
                                              control_flow_graph 1527 1c739662ca0-1c739662d72 1528 1c739662d75-1c739662d7c 1527->1528 1528->1528 1529 1c739662d7e-1c739662efe call 1c7396786b0 1528->1529 1532 1c739662f01-1c739662f09 1529->1532 1532->1532 1533 1c739662f0b-1c739662f93 call 1c7396786b0 1532->1533 1536 1c739662f96-1c739662f9e 1533->1536 1536->1536 1537 1c739662fa0-1c73966302a call 1c7396786b0 RegOpenKeyExA 1536->1537 1540 1c7396630ee-1c7396630f5 1537->1540 1541 1c739663030-1c739663072 RegQueryValueExA 1537->1541 1542 1c7396630fd-1c739663168 call 1c739685c20 1540->1542 1543 1c7396630f7 RegCloseKey 1540->1543 1541->1540 1544 1c739663074-1c7396630b2 call 1c7396786b0 call 1c7396728e0 1541->1544 1549 1c73966319c-1c7396631af 1542->1549 1550 1c73966316a-1c73966317c 1542->1550 1543->1542 1558 1c7396630e5-1c7396630ea 1544->1558 1559 1c7396630b4-1c7396630c5 1544->1559 1552 1c73966382b-1c739663836 1549->1552 1553 1c7396631b5-1c7396631f5 call 1c73965eaf0 1549->1553 1555 1c73966317e-1c739663191 1550->1555 1556 1c739663197 call 1c7396de880 1550->1556 1560 1c73966386e-1c739663890 1552->1560 1561 1c739663838-1c73966384e 1552->1561 1574 1c7396631fb-1c7396631fe 1553->1574 1575 1c7396639a7-1c7396639a9 1553->1575 1555->1556 1562 1c7396639d1-1c7396639d6 call 1c7396c8254 1555->1562 1556->1549 1558->1540 1565 1c7396630c7-1c7396630da 1559->1565 1566 1c7396630e0 call 1c7396de880 1559->1566 1570 1c7396638c6-1c7396638e0 1560->1570 1571 1c739663892-1c7396638a6 1560->1571 1567 1c739663869 call 1c7396de880 1561->1567 1568 1c739663850-1c739663863 1561->1568 1590 1c7396639d7-1c7396639e9 call 1c73965e1d0 1562->1590 1565->1566 1576 1c7396639cb-1c7396639d0 call 1c7396c8254 1565->1576 1566->1558 1567->1560 1568->1567 1578 1c7396639f0-1c7396639f5 call 1c7396c8254 1568->1578 1572 1c739663916-1c739663930 1570->1572 1573 1c7396638e2-1c7396638f6 1570->1573 1581 1c7396638a8-1c7396638bb 1571->1581 1582 1c7396638c1 call 1c7396de880 1571->1582 1587 1c739663962-1c7396639a6 call 1c7396de860 1572->1587 1588 1c739663932-1c739663946 1572->1588 1583 1c7396638f8-1c73966390b 1573->1583 1584 1c739663911 call 1c7396de880 1573->1584 1574->1552 1586 1c739663204-1c73966322b call 1c73965d020 1574->1586 1591 1c7396639ab 1575->1591 1592 1c7396639b6-1c7396639ca call 1c73965e240 1575->1592 1576->1562 1606 1c7396639f6-1c739663a05 call 1c73965e1d0 1578->1606 1581->1582 1593 1c739663a1e-1c739663a23 call 1c7396c8254 1581->1593 1582->1570 1583->1584 1595 1c739663a24-1c739663a29 call 1c7396c8254 1583->1595 1584->1572 1617 1c73966322d 1586->1617 1618 1c73966329c-1c739663305 call 1c739666940 call 1c739675140 1586->1618 1601 1c73966395d call 1c7396de880 1588->1601 1602 1c739663948-1c73966395b 1588->1602 1620 1c7396639ea-1c7396639ef call 1c7396c8254 1590->1620 1591->1552 1592->1576 1593->1595 1601->1587 1602->1601 1611 1c7396639b0-1c7396639b5 call 1c7396c8254 1602->1611 1627 1c739663a06-1c739663a0b call 1c7396c8254 1606->1627 1611->1592 1624 1c739663230-1c739663237 1617->1624 1618->1590 1638 1c73966330b-1c73966331a 1618->1638 1620->1578 1629 1c739663239-1c73966323d 1624->1629 1630 1c73966323f-1c739663246 1624->1630 1637 1c739663a0c-1c739663a11 call 1c7396c8254 1627->1637 1629->1630 1633 1c739663248-1c73966324b 1629->1633 1630->1624 1630->1633 1633->1618 1636 1c73966324d 1633->1636 1639 1c739663250-1c73966325c 1636->1639 1655 1c739663a12-1c739663a17 call 1c7396c8254 1637->1655 1641 1c73966331c-1c739663332 1638->1641 1642 1c739663352-1c739663382 1638->1642 1643 1c73966326e-1c739663271 1639->1643 1644 1c73966325e-1c739663262 1639->1644 1649 1c73966334d call 1c7396de880 1641->1649 1650 1c739663334-1c739663347 1641->1650 1645 1c73966338c-1c7396633cb call 1c73965e8c0 1642->1645 1646 1c739663384-1c739663388 1642->1646 1643->1618 1647 1c739663273-1c739663277 1643->1647 1644->1643 1651 1c739663264-1c73966326a 1644->1651 1661 1c7396633cd-1c7396633d6 1645->1661 1662 1c7396633da-1c739663404 call 1c73965e9a0 1645->1662 1646->1645 1654 1c739663280-1c73966328c 1647->1654 1649->1642 1650->1620 1650->1649 1651->1639 1652 1c73966326c 1651->1652 1652->1618 1658 1c73966328e-1c739663292 1654->1658 1659 1c739663294-1c73966329a 1654->1659 1664 1c739663a18-1c739663a1d call 1c73965cf70 1655->1664 1658->1618 1658->1659 1659->1618 1659->1654 1661->1662 1669 1c739663789-1c739663793 1662->1669 1670 1c73966340a 1662->1670 1664->1593 1672 1c739663795-1c73966379f 1669->1672 1673 1c7396637bf-1c7396637c9 1669->1673 1671 1c739663410-1c739663431 call 1c73965eaf0 1670->1671 1683 1c739663433-1c73966343b 1671->1683 1684 1c739663441-1c739663444 1671->1684 1672->1673 1674 1c7396637a1-1c7396637b3 1672->1674 1675 1c7396637cb-1c7396637d5 1673->1675 1676 1c7396637f5-1c7396637fc 1673->1676 1674->1673 1685 1c7396637b5-1c7396637be 1674->1685 1675->1676 1678 1c7396637d7-1c7396637e9 1675->1678 1676->1552 1680 1c7396637fe-1c739663808 1676->1680 1678->1676 1691 1c7396637eb-1c7396637f4 1678->1691 1680->1552 1681 1c73966380a-1c73966381e 1680->1681 1681->1552 1694 1c739663820-1c73966382a 1681->1694 1683->1606 1683->1684 1687 1c739663769-1c739663783 call 1c73965e7b0 1684->1687 1688 1c73966344a-1c739663461 call 1c7396af8f0 1684->1688 1685->1673 1687->1669 1687->1671 1697 1c73966375d-1c739663764 call 1c73965f380 1688->1697 1698 1c739663467-1c7396634b0 call 1c739673a40 call 1c73965d4e0 call 1c73965d370 1688->1698 1691->1676 1694->1552 1697->1687 1708 1c7396634b5-1c739663554 call 1c739675310 call 1c7396755e0 call 1c7396786b0 call 1c739671900 call 1c739673ff0 1698->1708 1709 1c7396634b2 1698->1709 1720 1c739663587-1c73966359f 1708->1720 1721 1c739663556-1c739663567 1708->1721 1709->1708 1724 1c7396635a1-1c7396635b2 1720->1724 1725 1c7396635d2-1c7396635ea 1720->1725 1722 1c739663569-1c73966357c 1721->1722 1723 1c739663582 call 1c7396de880 1721->1723 1722->1627 1722->1723 1723->1720 1727 1c7396635cd call 1c7396de880 1724->1727 1728 1c7396635b4-1c7396635c7 1724->1728 1729 1c7396635ec-1c739663602 1725->1729 1730 1c739663622-1c739663643 1725->1730 1727->1725 1728->1637 1728->1727 1731 1c73966361d call 1c7396de880 1729->1731 1732 1c739663604-1c739663617 1729->1732 1730->1664 1733 1c739663649-1c73966375c call 1c73968d590 call 1c7396786b0 call 1c739671900 call 1c739673ff0 call 1c7396729b0 call 1c739671900 call 1c7396729b0 call 1c739671900 call 1c7396717a0 call 1c739673ff0 1730->1733 1731->1730 1732->1655 1732->1731 1733->1697
                                              APIs
                                              Strings
                                              Memory Dump Source
                                              • Source File: 00000000.00000002.1945764620.000001C739630000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001C739630000, based on PE: true
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_0_2_1c739630000_utkin.jbxd
                                              Yara matches
                                              Similarity
                                              • API ID: CloseOpenQueryValue
                                              • String ID: content$directory_iterator::directory_iterator$exists$filename$status
                                              • API String ID: 3677997916-3429737954
                                              • Opcode ID: 6b76c364891b896342186e2f3d38f0c0b407971aaf84533d3eb8fdecf1b57304
                                              • Instruction ID: a4d0ac114091876dea0de3bec942f77f277ec3900077ed6944b7d11f415eee74
                                              • Opcode Fuzzy Hash: 6b76c364891b896342186e2f3d38f0c0b407971aaf84533d3eb8fdecf1b57304
                                              • Instruction Fuzzy Hash: BA827A72656BC4CAEB208F35D880BDD73A0F789798F106216EA9D07BD9EB74C584DB40

                                              Control-flow Graph

                                              • Executed
                                              • Not Executed
                                              control_flow_graph 1756 1c7396d2e3c-1c7396d2e77 call 1c7396d24d8 call 1c7396d24e0 call 1c7396d2548 1763 1c7396d30a1-1c7396d30ed call 1c7396c8284 call 1c7396d24d8 call 1c7396d24e0 call 1c7396d2548 1756->1763 1764 1c7396d2e7d-1c7396d2e88 call 1c7396d24e8 1756->1764 1790 1c7396d30f3-1c7396d30fe call 1c7396d24e8 1763->1790 1791 1c7396d322b-1c7396d3299 call 1c7396c8284 call 1c7396dba84 1763->1791 1764->1763 1769 1c7396d2e8e-1c7396d2e98 1764->1769 1771 1c7396d2eba-1c7396d2ebe 1769->1771 1772 1c7396d2e9a-1c7396d2e9d 1769->1772 1775 1c7396d2ec1-1c7396d2ec9 1771->1775 1774 1c7396d2ea0-1c7396d2eab 1772->1774 1777 1c7396d2eb6-1c7396d2eb8 1774->1777 1778 1c7396d2ead-1c7396d2eb4 1774->1778 1775->1775 1779 1c7396d2ecb-1c7396d2ede call 1c7396ce8bc 1775->1779 1777->1771 1781 1c7396d2ee7-1c7396d2ef5 1777->1781 1778->1774 1778->1777 1786 1c7396d2ef6-1c7396d2f02 call 1c7396cd3c8 1779->1786 1787 1c7396d2ee0-1c7396d2ee2 call 1c7396cd3c8 1779->1787 1796 1c7396d2f09-1c7396d2f11 1786->1796 1787->1781 1790->1791 1799 1c7396d3104-1c7396d310f call 1c7396d2518 1790->1799 1808 1c7396d329b-1c7396d32a2 1791->1808 1809 1c7396d32a7-1c7396d32aa 1791->1809 1796->1796 1800 1c7396d2f13-1c7396d2f24 call 1c7396d7fd8 1796->1800 1799->1791 1810 1c7396d3115-1c7396d3138 call 1c7396cd3c8 GetTimeZoneInformation 1799->1810 1800->1763 1811 1c7396d2f2a-1c7396d2f80 call 1c7396f1650 * 4 call 1c7396d2d58 1800->1811 1812 1c7396d3337-1c7396d333a 1808->1812 1813 1c7396d32e1-1c7396d32f4 call 1c7396ce8bc 1809->1813 1814 1c7396d32ac 1809->1814 1823 1c7396d3200-1c7396d322a call 1c7396d24d0 call 1c7396d24c0 call 1c7396d24c8 1810->1823 1824 1c7396d313e-1c7396d315f 1810->1824 1868 1c7396d2f82-1c7396d2f86 1811->1868 1817 1c7396d32af call 1c7396d30b8 1812->1817 1820 1c7396d3340-1c7396d3348 call 1c7396d2e3c 1812->1820 1834 1c7396d32f6 1813->1834 1835 1c7396d32ff-1c7396d331a call 1c7396dba84 1813->1835 1814->1817 1828 1c7396d32b4-1c7396d32e0 call 1c7396cd3c8 call 1c7396de860 1817->1828 1820->1828 1829 1c7396d3161-1c7396d3167 1824->1829 1830 1c7396d316a-1c7396d3171 1824->1830 1829->1830 1839 1c7396d3173-1c7396d317b 1830->1839 1840 1c7396d3185 1830->1840 1836 1c7396d32f8-1c7396d32fd call 1c7396cd3c8 1834->1836 1851 1c7396d3321-1c7396d3333 call 1c7396cd3c8 1835->1851 1852 1c7396d331c-1c7396d331f 1835->1852 1836->1814 1839->1840 1846 1c7396d317d-1c7396d3183 1839->1846 1848 1c7396d3187-1c7396d31fb call 1c7396f1650 * 4 call 1c7396d69a4 call 1c7396d3350 * 2 1840->1848 1846->1848 1848->1823 1851->1812 1852->1836 1870 1c7396d2f8c-1c7396d2f90 1868->1870 1871 1c7396d2f88 1868->1871 1870->1868 1873 1c7396d2f92-1c7396d2fb7 call 1c7396c4550 1870->1873 1871->1870 1879 1c7396d2fba-1c7396d2fbe 1873->1879 1881 1c7396d2fc0-1c7396d2fcb 1879->1881 1882 1c7396d2fcd-1c7396d2fd1 1879->1882 1881->1882 1884 1c7396d2fd3-1c7396d2fd7 1881->1884 1882->1879 1887 1c7396d3058-1c7396d305c 1884->1887 1888 1c7396d2fd9-1c7396d3001 call 1c7396c4550 1884->1888 1889 1c7396d3063-1c7396d3070 1887->1889 1890 1c7396d305e-1c7396d3060 1887->1890 1896 1c7396d3003 1888->1896 1897 1c7396d301f-1c7396d3023 1888->1897 1892 1c7396d3072-1c7396d3088 call 1c7396d2d58 1889->1892 1893 1c7396d308b-1c7396d309a call 1c7396d24d0 call 1c7396d24c0 1889->1893 1890->1889 1892->1893 1893->1763 1901 1c7396d3006-1c7396d300d 1896->1901 1897->1887 1899 1c7396d3025-1c7396d3043 call 1c7396c4550 1897->1899 1908 1c7396d304f-1c7396d3056 1899->1908 1901->1897 1905 1c7396d300f-1c7396d301d 1901->1905 1905->1897 1905->1901 1908->1887 1909 1c7396d3045-1c7396d3049 1908->1909 1909->1887 1910 1c7396d304b 1909->1910 1910->1908
                                              APIs
                                              Strings
                                              Memory Dump Source
                                              • Source File: 00000000.00000002.1945764620.000001C739630000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001C739630000, based on PE: true
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_0_2_1c739630000_utkin.jbxd
                                              Yara matches
                                              Similarity
                                              • API ID: _get_daylight$_invalid_parameter_noinfo$ErrorFreeHeapInformationLastTimeZone
                                              • String ID: Eastern Standard Time$Eastern Summer Time
                                              • API String ID: 355007559-239921721
                                              • Opcode ID: 6ff4704e37b1592320c13e659d1f856dd22dc212be1b833c6838491f576543a9
                                              • Instruction ID: 76a88964cf3d299cd67d623ccdc9bc253b62818f548754008b3abb40c37ad81b
                                              • Opcode Fuzzy Hash: 6ff4704e37b1592320c13e659d1f856dd22dc212be1b833c6838491f576543a9
                                              • Instruction Fuzzy Hash: 8DD1B23374A2C0C6F724EF36D850FE96761F784788F846125EE6A476C6DBB8C451AB40

                                              Control-flow Graph

                                              • Executed
                                              • Not Executed
                                              control_flow_graph 1911 1c7396b5240-1c7396b53de 1912 1c7396b53e0-1c7396b53e7 1911->1912 1912->1912 1913 1c7396b53e9-1c7396b541c call 1c7396786b0 InternetOpenA 1912->1913 1916 1c7396b5422-1c7396b5438 1913->1916 1917 1c7396b54b5-1c7396b54cc 1913->1917 1918 1c7396b5440-1c7396b5448 1916->1918 1919 1c7396b54d1-1c7396b54f8 InternetOpenUrlA 1917->1919 1920 1c7396b54ce 1917->1920 1921 1c7396b544a-1c7396b545b 1918->1921 1922 1c7396b547b-1c7396b54b4 call 1c7396de860 1918->1922 1923 1c7396b54fa-1c7396b5524 1919->1923 1924 1c7396b5529-1c7396b5554 HttpQueryInfoW 1919->1924 1920->1919 1927 1c7396b5476 call 1c7396de880 1921->1927 1928 1c7396b545d-1c7396b5470 1921->1928 1923->1918 1925 1c7396b558f-1c7396b55ea HttpQueryInfoW 1924->1925 1926 1c7396b5556-1c7396b558a 1924->1926 1933 1c7396b5618-1c7396b562e InternetQueryDataAvailable 1925->1933 1934 1c7396b55ec-1c7396b5602 call 1c7396c4550 1925->1934 1926->1925 1927->1922 1928->1927 1931 1c7396b58b5-1c7396b58ba call 1c7396c8254 1928->1931 1944 1c7396b58bb-1c7396b58c0 call 1c73965b820 1931->1944 1937 1c7396b5634-1c7396b5639 1933->1937 1938 1c7396b5813-1c7396b5866 InternetCloseHandle 1933->1938 1934->1933 1948 1c7396b5604-1c7396b5613 call 1c739678560 1934->1948 1942 1c7396b5640-1c7396b5646 1937->1942 1947 1c7396b586f-1c7396b5878 1938->1947 1942->1938 1945 1c7396b564c-1c7396b5666 1942->1945 1950 1c7396b56d9-1c7396b56f1 InternetReadFile 1945->1950 1951 1c7396b5668-1c7396b566e 1945->1951 1947->1922 1952 1c7396b587e-1c7396b588f 1947->1952 1948->1933 1959 1c7396b56f7-1c7396b56fc 1950->1959 1960 1c7396b57cd-1c7396b57d4 1950->1960 1955 1c7396b5670-1c7396b5677 1951->1955 1956 1c7396b569c-1c7396b569f call 1c7396de888 1951->1956 1952->1927 1957 1c7396b5895-1c7396b58a8 1952->1957 1955->1944 1963 1c7396b567d-1c7396b5688 call 1c7396de888 1955->1963 1971 1c7396b56a4-1c7396b56d4 call 1c7396f1650 1956->1971 1957->1931 1965 1c7396b58aa 1957->1965 1959->1960 1961 1c7396b5702-1c7396b570d 1959->1961 1960->1938 1962 1c7396b57d6-1c7396b57e7 1960->1962 1966 1c7396b573f-1c7396b5759 call 1c739679030 1961->1966 1967 1c7396b570f-1c7396b573d call 1c7396f0fb0 1961->1967 1968 1c7396b5802-1c7396b580f call 1c7396de880 1962->1968 1969 1c7396b57e9-1c7396b57fc 1962->1969 1973 1c7396b58af-1c7396b58b4 call 1c7396c8254 1963->1973 1981 1c7396b568e-1c7396b569a 1963->1981 1965->1927 1984 1c7396b575a-1c7396b5761 1966->1984 1967->1984 1968->1938 1969->1968 1969->1973 1971->1950 1973->1931 1981->1971 1986 1c7396b57a4 1984->1986 1987 1c7396b5763-1c7396b5774 1984->1987 1990 1c7396b57a6-1c7396b57bc InternetQueryDataAvailable 1986->1990 1988 1c7396b578f-1c7396b57a2 call 1c7396de880 1987->1988 1989 1c7396b5776-1c7396b5789 1987->1989 1988->1990 1989->1973 1989->1988 1990->1938 1992 1c7396b57be-1c7396b57c8 1990->1992 1992->1942
                                              APIs
                                              Memory Dump Source
                                              • Source File: 00000000.00000002.1945764620.000001C739630000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001C739630000, based on PE: true
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_0_2_1c739630000_utkin.jbxd
                                              Yara matches
                                              Similarity
                                              • API ID: Internet$Query$AvailableDataHttpInfoOpen$CloseConcurrency::cancel_current_taskFileHandleRead
                                              • String ID:
                                              • API String ID: 1475545111-0
                                              • Opcode ID: b4a67bf27b190389b47e20fe4808ec14f8bc7091f1142d39328f3268e31cbe3f
                                              • Instruction ID: b269a0530c4065a22d6ea726c7730a34dd975cab9517b3f1f9138a4e54365ff9
                                              • Opcode Fuzzy Hash: b4a67bf27b190389b47e20fe4808ec14f8bc7091f1142d39328f3268e31cbe3f
                                              • Instruction Fuzzy Hash: 1E026C32B59BD486FB10CB6AE84079E77A5F785794F105215EE9817BE8EFB8C080DB00

                                              Control-flow Graph

                                              • Executed
                                              • Not Executed
                                              control_flow_graph 1994 1c7396f0658-1c7396f06cb call 1c7396f023c 1997 1c7396f06e5-1c7396f06ef call 1c7396d566c 1994->1997 1998 1c7396f06cd-1c7396f06d6 call 1c7396c4e48 1994->1998 2004 1c7396f06f1-1c7396f0708 call 1c7396c4e48 call 1c7396c4e68 1997->2004 2005 1c7396f070a-1c7396f0773 CreateFileW 1997->2005 2003 1c7396f06d9-1c7396f06e0 call 1c7396c4e68 1998->2003 2021 1c7396f0a26-1c7396f0a46 2003->2021 2004->2003 2007 1c7396f0775-1c7396f077b 2005->2007 2008 1c7396f07f0-1c7396f07fb GetFileType 2005->2008 2011 1c7396f07bd-1c7396f07eb call 1c739705168 call 1c7396c4ddc 2007->2011 2012 1c7396f077d-1c7396f0781 2007->2012 2014 1c7396f084e-1c7396f0855 2008->2014 2015 1c7396f07fd-1c7396f0838 call 1c739705168 call 1c7396c4ddc call 1c739705140 2008->2015 2011->2003 2012->2011 2017 1c7396f0783-1c7396f07bb CreateFileW 2012->2017 2019 1c7396f085d-1c7396f0860 2014->2019 2020 1c7396f0857-1c7396f085b 2014->2020 2015->2003 2041 1c7396f083e-1c7396f0849 call 1c7396c4e68 2015->2041 2017->2008 2017->2011 2026 1c7396f0866-1c7396f08bb call 1c7396d5584 2019->2026 2027 1c7396f0862 2019->2027 2020->2026 2035 1c7396f08bd-1c7396f08c9 call 1c7396f0444 2026->2035 2036 1c7396f08da-1c7396f090b call 1c7396effbc 2026->2036 2027->2026 2035->2036 2043 1c7396f08cb 2035->2043 2045 1c7396f0911-1c7396f0953 2036->2045 2046 1c7396f090d-1c7396f090f 2036->2046 2041->2003 2047 1c7396f08cd-1c7396f08d5 call 1c7396cd540 2043->2047 2049 1c7396f0975-1c7396f0980 2045->2049 2050 1c7396f0955-1c7396f0959 2045->2050 2046->2047 2047->2021 2053 1c7396f0986-1c7396f098a 2049->2053 2054 1c7396f0a24 2049->2054 2050->2049 2052 1c7396f095b-1c7396f0970 2050->2052 2052->2049 2053->2054 2056 1c7396f0990-1c7396f09d5 call 1c739705140 CreateFileW 2053->2056 2054->2021 2059 1c7396f0a0a-1c7396f0a1f 2056->2059 2060 1c7396f09d7-1c7396f0a05 call 1c739705168 call 1c7396c4ddc call 1c7396d57ac 2056->2060 2059->2054 2060->2059
                                              APIs
                                              Memory Dump Source
                                              • Source File: 00000000.00000002.1945764620.000001C739630000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001C739630000, based on PE: true
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_0_2_1c739630000_utkin.jbxd
                                              Yara matches
                                              Similarity
                                              • API ID: File$CreateErrorLast_invalid_parameter_noinfo$CloseHandle$Type
                                              • String ID:
                                              • API String ID: 1617910340-0
                                              • Opcode ID: 9219a76bbf5b0a68fd8075754a2c2160bfaa822f6e476498c8a23ea95eed312f
                                              • Instruction ID: 8bbc6966212b06543c08442a2751461a05f71403d1b6d9ad5507e543e2002d7a
                                              • Opcode Fuzzy Hash: 9219a76bbf5b0a68fd8075754a2c2160bfaa822f6e476498c8a23ea95eed312f
                                              • Instruction Fuzzy Hash: 72C1AC3672AAC0C6FB10CFA9D490AAC3761F389BA8F112205DE2B9B3D5DB74C051DB40

                                              Control-flow Graph

                                              • Executed
                                              • Not Executed
                                              control_flow_graph 2067 1c739696350-1c7396969ee call 1c73965d4e0 call 1c73965d370 2075 1c7396969f0-1c7396969f7 2067->2075 2075->2075 2076 1c7396969f9-1c73969a9b7 call 1c739685c20 call 1c73965d810 call 1c73965eaf0 call 1c73965e240 call 1c7396c8254 * 3 call 1c73965e1d0 call 1c7396c8254 call 1c7396739b0 call 1c7396779f0 call 1c739677ac0 call 1c7396e0e88 call 1c7396c8254 * 2 call 1c73965cf70 call 1c73965e0c0 call 1c73965e1d0 call 1c73965e240 call 1c7396c8254 call 1c73965e1d0 * 2 call 1c7396c8254 call 1c7396739b0 call 1c7396779f0 call 1c739677ac0 call 1c7396e0e88 call 1c7396c8254 call 1c73965e0c0 call 1c73965cf70 call 1c7396c8254 call 1c73965e240 call 1c7396c8254 * 3 call 1c73965e1d0 call 1c7396c8254 call 1c7396739b0 call 1c7396779f0 call 1c739677ac0 call 1c7396e0e88 call 1c7396c8254 * 2 call 1c73965cf70 call 1c73965e0c0 call 1c73965e1d0 call 1c73965e240 call 1c73965e1d0 * 4 call 1c73965cf70 call 1c73965e1d0 * 3 call 1c73965cf70 call 1c7396c8254 * 3 call 1c7396b0040 call 1c7396f1650 GetModuleFileNameW 2075->2076 2206 1c73969a9c0-1c73969a9c9 2076->2206 2206->2206 2207 1c73969a9cb-1c73969abde call 1c739666940 2206->2207 2210 1c73969abe1-1c73969abea 2207->2210 2210->2210 2211 1c73969abec-1c73969ae7d call 1c739666940 call 1c739666bd0 call 1c739675fd0 2210->2211 2221 1c73969ae80-1c73969ae89 2211->2221 2221->2221 2222 1c73969ae8b-1c73969b11e call 1c739666940 call 1c739666bd0 call 1c739675fd0 2221->2222 2232 1c73969b121-1c73969b12a 2222->2232 2232->2232 2233 1c73969b12c-1c73969b600 call 1c739666940 call 1c73965d4a0 call 1c739675fd0 2232->2233 2246 1c73969b603-1c73969b60c 2233->2246 2246->2246 2247 1c73969b60e-1c73969b8bd call 1c739666940 call 1c739666bd0 call 1c739675fd0 2246->2247 2257 1c73969b8c0-1c73969b8c9 2247->2257 2257->2257 2258 1c73969b8cb-1c73969bb70 call 1c739666940 call 1c739666bd0 call 1c739675fd0 2257->2258 2268 1c73969bb73-1c73969bb7c 2258->2268 2268->2268 2269 1c73969bb7e-1c73969bd8b call 1c739666940 call 1c739666bd0 call 1c739675fd0 2268->2269 2279 1c73969bd90-1c73969bd99 2269->2279 2279->2279 2280 1c73969bd9b-1c73969c0c7 call 1c739666940 call 1c739666bd0 call 1c739675fd0 2279->2280 2290 1c73969c0d0-1c73969c0d8 2280->2290 2290->2290 2291 1c73969c0da-1c73969c326 call 1c739666940 call 1c739666bd0 call 1c739675fd0 call 1c73965cf70 call 1c739695d70 2290->2291
                                              Strings
                                              Memory Dump Source
                                              • Source File: 00000000.00000002.1945764620.000001C739630000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001C739630000, based on PE: true
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_0_2_1c739630000_utkin.jbxd
                                              Yara matches
                                              Similarity
                                              • API ID: __std_fs_convert_wide_to_narrow$__std_fs_code_page
                                              • String ID: cannot use push_back() with $directory_iterator::directory_iterator$exists$recursive_directory_iterator::operator++$recursive_directory_iterator::recursive_directory_iterator$status
                                              • API String ID: 3645842244-1862120484
                                              • Opcode ID: cd1bca6a5a41ade10dfd5961f74e5b4551cb376a021ab083342a08ad147c1b4d
                                              • Instruction ID: ab347daf76322d60c813669958c1101b6815bb291d0b1b323a39a91789a242ae
                                              • Opcode Fuzzy Hash: cd1bca6a5a41ade10dfd5961f74e5b4551cb376a021ab083342a08ad147c1b4d
                                              • Instruction Fuzzy Hash: 45D22372649BC885E6708B19F88179BB3A0F7D8784F406215EACC53B99EBBCC254DF44

                                              Control-flow Graph

                                              • Executed
                                              • Not Executed
                                              control_flow_graph 2305 1c7396620b0-1c739662182 2306 1c739662185-1c73966218c 2305->2306 2306->2306 2307 1c73966218e-1c7396622ea call 1c7396786b0 2306->2307 2310 1c7396622f0-1c7396622f8 2307->2310 2310->2310 2311 1c7396622fa-1c739662378 call 1c7396786b0 2310->2311 2314 1c739662380-1c739662388 2311->2314 2314->2314 2315 1c73966238a-1c739662411 call 1c7396786b0 RegOpenKeyExA 2314->2315 2318 1c7396624ee-1c7396624f5 2315->2318 2319 1c739662417-1c739662456 RegQueryValueExA 2315->2319 2320 1c7396624fd-1c73966256e call 1c739685c20 2318->2320 2321 1c7396624f7 RegCloseKey 2318->2321 2319->2318 2322 1c73966245c-1c7396624a9 call 1c7396786b0 call 1c7396728e0 2319->2322 2327 1c7396625a2-1c7396625b5 2320->2327 2328 1c739662570-1c739662582 2320->2328 2321->2320 2340 1c7396624ab-1c7396624bf 2322->2340 2341 1c7396624df-1c7396624e7 2322->2341 2332 1c7396625bb-1c739662601 call 1c73965eaf0 2327->2332 2333 1c739662aa3-1c739662aae 2327->2333 2330 1c73966259d call 1c7396de880 2328->2330 2331 1c739662584-1c739662597 2328->2331 2330->2327 2331->2330 2337 1c739662c55-1c739662c5a call 1c7396c8254 2331->2337 2357 1c739662607-1c73966260a 2332->2357 2358 1c739662c25-1c739662c27 2332->2358 2335 1c739662ae9-1c739662b0e 2333->2335 2336 1c739662ab0-1c739662ac9 2333->2336 2345 1c739662b44-1c739662b5e 2335->2345 2346 1c739662b10-1c739662b24 2335->2346 2342 1c739662acb-1c739662ade 2336->2342 2343 1c739662ae4 call 1c7396de880 2336->2343 2364 1c739662c5b-1c739662c70 call 1c73965e1d0 2337->2364 2348 1c7396624da call 1c7396de880 2340->2348 2349 1c7396624c1-1c7396624d4 2340->2349 2341->2318 2342->2343 2350 1c739662c71-1c739662c76 call 1c7396c8254 2342->2350 2343->2335 2355 1c739662b94-1c739662bae 2345->2355 2356 1c739662b60-1c739662b74 2345->2356 2353 1c739662b26-1c739662b39 2346->2353 2354 1c739662b3f call 1c7396de880 2346->2354 2348->2341 2349->2348 2359 1c739662c4f-1c739662c54 call 1c7396c8254 2349->2359 2391 1c739662c77-1c739662c7c call 1c7396c8254 2350->2391 2353->2354 2365 1c739662c8f-1c739662c94 call 1c7396c8254 2353->2365 2354->2345 2361 1c739662be0-1c739662c24 call 1c7396de860 2355->2361 2362 1c739662bb0-1c739662bc4 2355->2362 2370 1c739662b76-1c739662b89 2356->2370 2371 1c739662b8f call 1c7396de880 2356->2371 2357->2333 2372 1c739662610-1c73966262d call 1c739675140 2357->2372 2366 1c739662c29 2358->2366 2367 1c739662c34-1c739662c4e call 1c73965e240 2358->2367 2359->2337 2374 1c739662bdb call 1c7396de880 2362->2374 2375 1c739662bc6-1c739662bd9 2362->2375 2364->2350 2382 1c739662c95-1c739662c9a call 1c7396c8254 2365->2382 2366->2333 2367->2359 2370->2371 2370->2382 2371->2355 2372->2364 2393 1c739662633-1c73966264e 2372->2393 2374->2361 2375->2374 2386 1c739662c2e-1c739662c33 call 1c7396c8254 2375->2386 2386->2367 2401 1c739662c7d-1c739662c82 call 1c7396c8254 2391->2401 2397 1c739662658-1c73966268e call 1c73965e8c0 2393->2397 2398 1c739662650-1c739662654 2393->2398 2406 1c73966269d-1c7396626be call 1c73965e9a0 2397->2406 2407 1c739662690-1c739662699 2397->2407 2398->2397 2408 1c739662c83-1c739662c88 call 1c7396c8254 2401->2408 2413 1c7396626c4-1c7396626c8 2406->2413 2414 1c739662a01-1c739662a0b 2406->2414 2407->2406 2415 1c739662c89-1c739662c8e call 1c73965cf70 2408->2415 2416 1c7396626d0-1c7396626e5 call 1c7396af8f0 2413->2416 2417 1c739662a0d-1c739662a17 2414->2417 2418 1c739662a37-1c739662a41 2414->2418 2415->2365 2429 1c7396629de-1c7396629fb call 1c73965f380 call 1c73965e7b0 2416->2429 2430 1c7396626eb-1c739662737 call 1c739673a40 call 1c73965d4e0 call 1c73965d370 2416->2430 2417->2418 2423 1c739662a19-1c739662a2b 2417->2423 2419 1c739662a6d-1c739662a74 2418->2419 2420 1c739662a43-1c739662a4d 2418->2420 2419->2333 2426 1c739662a76-1c739662a80 2419->2426 2420->2419 2424 1c739662a4f-1c739662a61 2420->2424 2423->2418 2435 1c739662a2d-1c739662a36 2423->2435 2424->2419 2437 1c739662a63-1c739662a6c 2424->2437 2426->2333 2428 1c739662a82-1c739662a96 2426->2428 2428->2333 2443 1c739662a98-1c739662aa2 2428->2443 2429->2414 2429->2416 2450 1c73966273c-1c7396627db call 1c739675310 call 1c7396755e0 call 1c7396786b0 call 1c739671900 call 1c739673ff0 2430->2450 2451 1c739662739 2430->2451 2435->2418 2437->2419 2443->2333 2462 1c7396627dd-1c7396627ee 2450->2462 2463 1c73966280e-1c739662826 2450->2463 2451->2450 2464 1c739662809 call 1c7396de880 2462->2464 2465 1c7396627f0-1c739662803 2462->2465 2466 1c739662859-1c739662871 2463->2466 2467 1c739662828-1c739662839 2463->2467 2464->2463 2465->2391 2465->2464 2471 1c7396628a9-1c7396628c7 2466->2471 2472 1c739662873-1c739662889 2466->2472 2469 1c73966283b-1c73966284e 2467->2469 2470 1c739662854 call 1c7396de880 2467->2470 2469->2401 2469->2470 2470->2466 2471->2415 2473 1c7396628cd-1c7396629dd call 1c73968d590 call 1c7396786b0 call 1c739671900 call 1c739673ff0 call 1c7396729b0 call 1c739671900 call 1c7396729b0 call 1c739671900 call 1c7396717a0 call 1c739673ff0 2471->2473 2475 1c73966288b-1c73966289e 2472->2475 2476 1c7396628a4 call 1c7396de880 2472->2476 2473->2429 2475->2408 2475->2476 2476->2471
                                              APIs
                                              Strings
                                              Memory Dump Source
                                              • Source File: 00000000.00000002.1945764620.000001C739630000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001C739630000, based on PE: true
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_0_2_1c739630000_utkin.jbxd
                                              Yara matches
                                              Similarity
                                              • API ID: CloseOpenQueryValue
                                              • String ID: content$directory_iterator::directory_iterator$exists$filename
                                              • API String ID: 3677997916-1400943384
                                              • Opcode ID: cb9aa58938da6b49ba1894efae24ecc9cf9ba2f97e2b10405ece78056545280d
                                              • Instruction ID: 5fa06d033edec128e9043241f716cc7f1a4d29561e679b7e0f4d11643d9bd7a2
                                              • Opcode Fuzzy Hash: cb9aa58938da6b49ba1894efae24ecc9cf9ba2f97e2b10405ece78056545280d
                                              • Instruction Fuzzy Hash: D7729C72655BC4C9EB208F35D8807DD37A0F789798F10A216EA9D4BB99DFB8C680D740

                                              Control-flow Graph

                                              • Executed
                                              • Not Executed
                                              control_flow_graph 2498 1c7396af020-1c7396af0a5 call 1c73965eaf0 2501 1c7396af0b1-1c7396af0b4 2498->2501 2502 1c7396af0a7-1c7396af0a9 2498->2502 2505 1c7396af0b6-1c7396af0c2 2501->2505 2506 1c7396af0c7-1c7396af0e0 call 1c7396f1650 2501->2506 2503 1c7396af7c0-1c7396af7d6 call 1c73965e240 2502->2503 2504 1c7396af0af 2502->2504 2515 1c7396af7d7-1c7396af7dc call 1c7396c8254 2503->2515 2504->2505 2509 1c7396af73f-1c7396af76b call 1c7396de860 2505->2509 2513 1c7396af0e2 2506->2513 2514 1c7396af0e5-1c7396af14b call 1c73967a910 2506->2514 2513->2514 2521 1c7396af151-1c7396af159 2514->2521 2522 1c7396af545-1c7396af57f call 1c73968fdb0 call 1c73968fcd0 2514->2522 2523 1c7396af7dd-1c7396af811 call 1c73965bbd0 call 1c73965cdc0 call 1c7396e0e88 2515->2523 2525 1c7396af15e-1c7396af181 call 1c7396b9b70 call 1c7396b9d30 2521->2525 2526 1c7396af15b 2521->2526 2538 1c7396af581-1c7396af592 call 1c739678560 2522->2538 2539 1c7396af59e-1c7396af608 call 1c73968fdb0 call 1c7396bd640 2522->2539 2544 1c7396af187-1c7396af19d 2525->2544 2545 1c7396af25c-1c7396af276 GetFileSize 2525->2545 2526->2525 2548 1c7396af597 2538->2548 2565 1c7396af60d-1c7396af62c 2539->2565 2550 1c7396af19f-1c7396af1b3 2544->2550 2551 1c7396af1d3-1c7396af257 call 1c7396712f0 2544->2551 2546 1c7396af278-1c7396af29b 2545->2546 2547 1c7396af29d-1c7396af2b3 2545->2547 2553 1c7396af302-1c7396af34b SetFilePointer ReadFile 2546->2553 2554 1c7396af2e5-1c7396af2fd call 1c739678e80 2547->2554 2555 1c7396af2b5-1c7396af2e3 call 1c7396f1650 2547->2555 2548->2539 2557 1c7396af1b5-1c7396af1c8 2550->2557 2558 1c7396af1ce call 1c7396de880 2550->2558 2566 1c7396af72b-1c7396af73a call 1c7396ec92c 2551->2566 2563 1c7396af462-1c7396af486 2553->2563 2564 1c7396af351-1c7396af3a3 2553->2564 2554->2553 2555->2553 2557->2515 2557->2558 2558->2551 2576 1c7396af488-1c7396af49c 2563->2576 2577 1c7396af4bc-1c7396af540 call 1c7396712f0 2563->2577 2573 1c7396af3a5-1c7396af3b9 2564->2573 2574 1c7396af3d9-1c7396af45d call 1c7396712f0 2564->2574 2565->2523 2568 1c7396af632-1c7396af63e call 1c739673620 2565->2568 2566->2509 2581 1c7396af640-1c7396af667 2568->2581 2582 1c7396af66d-1c7396af727 call 1c7396712f0 2568->2582 2579 1c7396af3d4 call 1c7396de880 2573->2579 2580 1c7396af3bb-1c7396af3ce 2573->2580 2574->2566 2584 1c7396af4b7 call 1c7396de880 2576->2584 2585 1c7396af49e-1c7396af4b1 2576->2585 2577->2566 2579->2574 2580->2515 2580->2579 2581->2582 2587 1c7396af76c-1c7396af76f 2581->2587 2582->2566 2584->2577 2585->2515 2585->2584 2593 1c7396af771-1c7396af778 2587->2593 2594 1c7396af77a-1c7396af78b 2587->2594 2595 1c7396af78f-1c7396af7bf call 1c73965bbd0 call 1c73965cdc0 call 1c7396e0e88 2593->2595 2594->2595 2595->2503
                                              APIs
                                              Strings
                                              Memory Dump Source
                                              • Source File: 00000000.00000002.1945764620.000001C739630000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001C739630000, based on PE: true
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_0_2_1c739630000_utkin.jbxd
                                              Yara matches
                                              Similarity
                                              • API ID: File$PointerReadSize
                                              • String ID: exists$ios_base::badbit set$ios_base::eofbit set$ios_base::failbit set
                                              • API String ID: 404940565-15404121
                                              • Opcode ID: 0f732557667016ad2f44b27ad5f7d812f2ea60c8c16fe37747896be402b60ec8
                                              • Instruction ID: db451c0e69207022ddd3526407c1179973b61095c5f8940ee9361c483c5625d8
                                              • Opcode Fuzzy Hash: 0f732557667016ad2f44b27ad5f7d812f2ea60c8c16fe37747896be402b60ec8
                                              • Instruction Fuzzy Hash: 64322472759BC4C9EB20CF34E880BDD37A5F784B88F509216DA4D4BA99EBB4C644DB01
                                              APIs
                                              Strings
                                              Memory Dump Source
                                              • Source File: 00000000.00000002.1945764620.000001C739630000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001C739630000, based on PE: true
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_0_2_1c739630000_utkin.jbxd
                                              Yara matches
                                              Similarity
                                              • API ID: _get_daylight_invalid_parameter_noinfo$ErrorFreeHeapInformationLastTimeZone
                                              • String ID: Eastern Standard Time$Eastern Summer Time
                                              • API String ID: 3458911817-239921721
                                              • Opcode ID: 12951480f3fe79566017d45e51369301be5158125170c6a9e6aaf334c955a331
                                              • Instruction ID: 5531e4c91dff5dfc47062e49b95417d03aca263c71e65a840035af519b57a6af
                                              • Opcode Fuzzy Hash: 12951480f3fe79566017d45e51369301be5158125170c6a9e6aaf334c955a331
                                              • Instruction Fuzzy Hash: 67518F337596C0C6F720EF35E980ED96760F788788F84612AEA59436D6DBB8C410AF40
                                              APIs
                                              Memory Dump Source
                                              • Source File: 00000000.00000002.1945764620.000001C739630000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001C739630000, based on PE: true
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_0_2_1c739630000_utkin.jbxd
                                              Yara matches
                                              Similarity
                                              • API ID: _get_daylight$_isindst$_invalid_parameter_noinfo
                                              • String ID:
                                              • API String ID: 1405656091-0
                                              • Opcode ID: cd6fea744430340711cd49b3e9bdbfdb1b852b0eb5a7692198664b91c055b650
                                              • Instruction ID: 7802895a1f119d8e150e7b9764706fa8318a50834b37a36f0566dc5d27e507ce
                                              • Opcode Fuzzy Hash: cd6fea744430340711cd49b3e9bdbfdb1b852b0eb5a7692198664b91c055b650
                                              • Instruction Fuzzy Hash: 6081F8B37052C5CBFB588F24C905BE833A5F754B88F04A029EA498A7C9EB78D951DF40
                                              APIs
                                              Strings
                                              Memory Dump Source
                                              • Source File: 00000000.00000002.1945764620.000001C739630000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001C739630000, based on PE: true
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_0_2_1c739630000_utkin.jbxd
                                              Yara matches
                                              Similarity
                                              • API ID: __std_exception_destroy
                                              • String ID: value
                                              • API String ID: 2453523683-494360628
                                              • Opcode ID: 7afc2a118a2f97ee2e1dbb668883972f551b5140c0b1444d4a8b68e0e24547db
                                              • Instruction ID: fcf920abbfaf1a21685a328999ca1903a3a0b8e8d04413d46b07ffd90ba2c958
                                              • Opcode Fuzzy Hash: 7afc2a118a2f97ee2e1dbb668883972f551b5140c0b1444d4a8b68e0e24547db
                                              • Instruction Fuzzy Hash: 30029F7276ABC0C5FB10CB74E8847ED6761F7857A4F106215FA9D02ADADBB9C184DB00
                                              APIs
                                              Strings
                                              Memory Dump Source
                                              • Source File: 00000000.00000002.1945764620.000001C739630000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001C739630000, based on PE: true
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_0_2_1c739630000_utkin.jbxd
                                              Yara matches
                                              Similarity
                                              • API ID: Process32$CloseCreateFirstHandleNextSnapshotToolhelp32
                                              • String ID: [PID:
                                              • API String ID: 420147892-2210602247
                                              • Opcode ID: da2514e2a50d607937f4d0c845f87deea6a217878e7a1236ca67ab02a7d76dd4
                                              • Instruction ID: ed45e55f8a4b1fffdf50c696be9afdf25c53ffbf9b9baf02b9a336f2e61d1b4e
                                              • Opcode Fuzzy Hash: da2514e2a50d607937f4d0c845f87deea6a217878e7a1236ca67ab02a7d76dd4
                                              • Instruction Fuzzy Hash: 60E1C172659BC0C6EB21CB25E8847DE77A1F3897A4F506215EA9D07BD9DFB8C240DB00
                                              APIs
                                              Memory Dump Source
                                              • Source File: 00000000.00000002.1945764620.000001C739630000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001C739630000, based on PE: true
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_0_2_1c739630000_utkin.jbxd
                                              Yara matches
                                              Similarity
                                              • API ID: ProcessToken$AdjustCloseCurrentHandleLookupOpenPrivilegePrivilegesValue
                                              • String ID:
                                              • API String ID: 3038321057-0
                                              • Opcode ID: d2de06470b4ed8e39d37734a47601b9eff7cf65b32299141bc4bcc42cf026e17
                                              • Instruction ID: ebc5106c2b26e914fc09de93aa3a9ccda52d5c6d3c3b66d36c513e66ff763ced
                                              • Opcode Fuzzy Hash: d2de06470b4ed8e39d37734a47601b9eff7cf65b32299141bc4bcc42cf026e17
                                              • Instruction Fuzzy Hash: 39217332259BC086F760CF22F84878AB3A0F788B80F555125EA8943B98DFBDC544DB40
                                              Strings
                                              Memory Dump Source
                                              • Source File: 00000000.00000002.1945764620.000001C739630000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001C739630000, based on PE: true
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_0_2_1c739630000_utkin.jbxd
                                              Yara matches
                                              Similarity
                                              • API ID:
                                              • String ID: cannot use push_back() with $directory_iterator::directory_iterator$exists$prefs.js$status
                                              • API String ID: 0-2713369562
                                              • Opcode ID: 250213ee893bbf7e2e88070c249904ea97ff6f4a3dec7fb2de0204bbbaae5af1
                                              • Instruction ID: ecb4be6582872c0f78fe35171ea5ce707833420cb6e458fb450a2b014a13b7b0
                                              • Opcode Fuzzy Hash: 250213ee893bbf7e2e88070c249904ea97ff6f4a3dec7fb2de0204bbbaae5af1
                                              • Instruction Fuzzy Hash: 5252367224AFC494E6B19B15F8817DEB3A4F7C9780F506226DACC42B99EF78C194DB00
                                              APIs
                                              Strings
                                              Memory Dump Source
                                              • Source File: 00000000.00000002.1945764620.000001C739630000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001C739630000, based on PE: true
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_0_2_1c739630000_utkin.jbxd
                                              Yara matches
                                              Similarity
                                              • API ID: Cred$EnumerateFree
                                              • String ID: cannot use push_back() with
                                              • API String ID: 3403564193-4122110429
                                              • Opcode ID: 199add8d0e2bc265c88e3562f9ca6a0166586038291029f513a5964dfa5a37f3
                                              • Instruction ID: 2b36d5635a6855963407b00a4225a351a2cb4b2e6c59f7a1692d3e63fa225d17
                                              • Opcode Fuzzy Hash: 199add8d0e2bc265c88e3562f9ca6a0166586038291029f513a5964dfa5a37f3
                                              • Instruction Fuzzy Hash: 6A628D73649BC0C9EB208F24E8807DD77A0F789798F506215EAAC17BD9DB78C284DB40
                                              APIs
                                              Strings
                                              Memory Dump Source
                                              • Source File: 00000000.00000002.1945764620.000001C739630000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001C739630000, based on PE: true
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_0_2_1c739630000_utkin.jbxd
                                              Yara matches
                                              Similarity
                                              • API ID: InformationTimeZone
                                              • String ID: [UTC
                                              • API String ID: 565725191-1715286942
                                              • Opcode ID: de80adb858a2cb87177607bd567b5d3f67dece91724860684e3a46072110df29
                                              • Instruction ID: 6ba0d3e267f58661f067b0c14a76bcf5822a7a10d44e4e03324fcf8cbda7e247
                                              • Opcode Fuzzy Hash: de80adb858a2cb87177607bd567b5d3f67dece91724860684e3a46072110df29
                                              • Instruction Fuzzy Hash: A1B15B32619FC88AE7718F29E8416DAB7A0F78C788F105315EACC57B59EB78C250CB40
                                              APIs
                                              Memory Dump Source
                                              • Source File: 00000000.00000002.1945764620.000001C739630000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001C739630000, based on PE: true
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_0_2_1c739630000_utkin.jbxd
                                              Yara matches
                                              Similarity
                                              • API ID: CryptDataFreeLocalUnprotect
                                              • String ID:
                                              • API String ID: 1561624719-0
                                              • Opcode ID: 3f0d2640eba4d0f7871c2ec703edcb503dbe0d7ea7d03094cd3af9045bbe76bf
                                              • Instruction ID: 461b788f602116c7971485485d3c28d409236e491b396eb507f9e77355cd4187
                                              • Opcode Fuzzy Hash: 3f0d2640eba4d0f7871c2ec703edcb503dbe0d7ea7d03094cd3af9045bbe76bf
                                              • Instruction Fuzzy Hash: 11412632758BC0CEF3208F74E4407DD37A4F75978CF446229AA8906E8ADBB9C6A49744
                                              APIs
                                              Memory Dump Source
                                              • Source File: 00000000.00000002.1945764620.000001C739630000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001C739630000, based on PE: true
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_0_2_1c739630000_utkin.jbxd
                                              Yara matches
                                              Similarity
                                              • API ID: DriveLogicalStrings
                                              • String ID:
                                              • API String ID: 2022863570-0
                                              • Opcode ID: 6d1ffa6fec0003b0fbd489ce7d38838dc3c2be19604cc3c090430bd7da8d485f
                                              • Instruction ID: 3f734d25665c16c381ea34395ef2b4541b2015872dfd99a29391eb7f0fc77cc8
                                              • Opcode Fuzzy Hash: 6d1ffa6fec0003b0fbd489ce7d38838dc3c2be19604cc3c090430bd7da8d485f
                                              • Instruction Fuzzy Hash: 49519D32A49BC0C2F7108F29E48479E7775F784798F106205EA9813BE9EBB8D591EB40
                                              APIs
                                              Memory Dump Source
                                              • Source File: 00000000.00000002.1945764620.000001C739630000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001C739630000, based on PE: true
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_0_2_1c739630000_utkin.jbxd
                                              Yara matches
                                              Similarity
                                              • API ID: NameUser
                                              • String ID:
                                              • API String ID: 2645101109-0
                                              • Opcode ID: abf913a544c6f9fdd308559da787f240108ca61f3614bb29fccc85bbbd2848d6
                                              • Instruction ID: 70f1b79e2adcd01699e48a00a0191970762a18392bbf622010d0428e2adbd166
                                              • Opcode Fuzzy Hash: abf913a544c6f9fdd308559da787f240108ca61f3614bb29fccc85bbbd2848d6
                                              • Instruction Fuzzy Hash: 56016D326587C082EB61DF25F8407DEB3A4FB98788F441225EA8D42689DBBCC194DF40
                                              Strings
                                              Memory Dump Source
                                              • Source File: 00000000.00000002.1945764620.000001C739630000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001C739630000, based on PE: true
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_0_2_1c739630000_utkin.jbxd
                                              Yara matches
                                              Similarity
                                              • API ID:
                                              • String ID: cores
                                              • API String ID: 0-2370456839
                                              • Opcode ID: 4782d8ae142df3fbbe1f402b8ea7f4404a3f62688b4ed6ff569a3e717857d12b
                                              • Instruction ID: 408996e5bed6b8dea7542ab5089e923243c778575dcd36b75306e3550e3904d2
                                              • Opcode Fuzzy Hash: 4782d8ae142df3fbbe1f402b8ea7f4404a3f62688b4ed6ff569a3e717857d12b
                                              • Instruction Fuzzy Hash: 35C1E073B49BC08AFB10DB79D4417DD7761F3997A8F106305EAA812ADADBB8C281D740
                                              Strings
                                              Memory Dump Source
                                              • Source File: 00000000.00000002.1945764620.000001C739630000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001C739630000, based on PE: true
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_0_2_1c739630000_utkin.jbxd
                                              Yara matches
                                              Similarity
                                              • API ID:
                                              • String ID: \u%04x
                                              • API String ID: 0-2916071157
                                              • Opcode ID: 9e27fdddd87e487503e9d89886da6c1f4bc39dabfcea7ce3971d64c145b27d8a
                                              • Instruction ID: 1d08f8b7dbd3b503f5f1419a1c4ff3785664022080557a81569859bc8f30edc6
                                              • Opcode Fuzzy Hash: 9e27fdddd87e487503e9d89886da6c1f4bc39dabfcea7ce3971d64c145b27d8a
                                              • Instruction Fuzzy Hash: DC81F2B374A6C4C2FA54DB26D560BEE6760F785B80F846022DB4A077D6EBB8C515EB00
                                              Strings
                                              Memory Dump Source
                                              • Source File: 00000000.00000002.1945764620.000001C739630000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001C739630000, based on PE: true
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_0_2_1c739630000_utkin.jbxd
                                              Yara matches
                                              Similarity
                                              • API ID:
                                              • String ID: ":
                                              • API String ID: 0-3662656813
                                              • Opcode ID: 623d0e739afdfe6c4eb05fdf86bf9dc96b8be9e4523e5d2b3e11945a2a75cf4e
                                              • Instruction ID: 446edb732c82a38d48fe0a9e52a343e4194441cb51684baaf30ca00c8c788555
                                              • Opcode Fuzzy Hash: 623d0e739afdfe6c4eb05fdf86bf9dc96b8be9e4523e5d2b3e11945a2a75cf4e
                                              • Instruction Fuzzy Hash: 2D911576308AC5C1EB209F2AD194B9D63A1F788FC8F40A002CB5E4BBA5DF79C559DB01
                                              Strings
                                              • ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+/, xrefs: 000001C739675399
                                              Memory Dump Source
                                              • Source File: 00000000.00000002.1945764620.000001C739630000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001C739630000, based on PE: true
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_0_2_1c739630000_utkin.jbxd
                                              Yara matches
                                              Similarity
                                              • API ID:
                                              • String ID: ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+/
                                              • API String ID: 0-1713319389
                                              • Opcode ID: a7242879f608aa47813c865fc74e262a7c273f84777ad565790803f492419e94
                                              • Instruction ID: d78df7ef99690c5c2c3e91c23d6c458a63d9ecc98c695961cf6dd8ba1458b15d
                                              • Opcode Fuzzy Hash: a7242879f608aa47813c865fc74e262a7c273f84777ad565790803f492419e94
                                              • Instruction Fuzzy Hash: 3E41D47361E6E04AE702CB3984113BD7FB2E366B89F1C9192E7D48775AD62DC206DB10
                                              Memory Dump Source
                                              • Source File: 00000000.00000002.1945764620.000001C739630000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001C739630000, based on PE: true
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_0_2_1c739630000_utkin.jbxd
                                              Yara matches
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: 5f91c036b848660344979b7fee74d045a30220520900a35ae3b78e510eb5fae8
                                              • Instruction ID: 29abebb5da6b6a3de562b2ad83df54bb91574019b5c06a1d3c869a3db86ba8b8
                                              • Opcode Fuzzy Hash: 5f91c036b848660344979b7fee74d045a30220520900a35ae3b78e510eb5fae8
                                              • Instruction Fuzzy Hash: A3726B72659BC4C9EB208B69E8807DE73B5F789798F106315EADC17B99DB78C240DB00
                                              Memory Dump Source
                                              • Source File: 00000000.00000002.1945764620.000001C739630000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001C739630000, based on PE: true
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_0_2_1c739630000_utkin.jbxd
                                              Yara matches
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: 00b1d3d8c1ff6df015164b1f67f73bf15ff1b8f8e9c9c871f04261440ddcc325
                                              • Instruction ID: 46036907cd78dddf8e28436bd24ca010fd7cd8f7fa7ce061afc38999e5d25e18
                                              • Opcode Fuzzy Hash: 00b1d3d8c1ff6df015164b1f67f73bf15ff1b8f8e9c9c871f04261440ddcc325
                                              • Instruction Fuzzy Hash: 0EF17172A19FC4CAEB208B69E44139E77A4F78C798F101315EEDC57B99EB78C1909B00
                                              Memory Dump Source
                                              • Source File: 00000000.00000002.1945764620.000001C739630000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001C739630000, based on PE: true
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_0_2_1c739630000_utkin.jbxd
                                              Yara matches
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: 87e974bc6abc71f49e1c7373c8faf163cbc5ba19ef6d2c8e91e87d7e265f7007
                                              • Instruction ID: 018a21416ba903c822349ef1f38edc77bfda30fb4b941722885371c8f95855c6
                                              • Opcode Fuzzy Hash: 87e974bc6abc71f49e1c7373c8faf163cbc5ba19ef6d2c8e91e87d7e265f7007
                                              • Instruction Fuzzy Hash: F0F16072A59FC88AEB208B69E44039D77B0F78C798F101315EEDC57B99EB78C1909B40
                                              Memory Dump Source
                                              • Source File: 00000000.00000002.1945764620.000001C739630000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001C739630000, based on PE: true
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_0_2_1c739630000_utkin.jbxd
                                              Yara matches
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: 8cada13f10c4d7d4a8bd3881dce51d167af1f29721fa899a39b3ac1a4c8550cb
                                              • Instruction ID: a58f65166411960c0a334cd6e7b5a8c5758d4470450c0c6bd4861b33c6f7ea5f
                                              • Opcode Fuzzy Hash: 8cada13f10c4d7d4a8bd3881dce51d167af1f29721fa899a39b3ac1a4c8550cb
                                              • Instruction Fuzzy Hash: 5CF15F72609FC88AEB608B69E48039D77B4F78C798F105315EEDC57B99EB78C1909B40
                                              Memory Dump Source
                                              • Source File: 00000000.00000002.1945764620.000001C739630000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001C739630000, based on PE: true
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_0_2_1c739630000_utkin.jbxd
                                              Yara matches
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: cada6a5b7e8a7cae4888a235f98ce17bc4ee4fe26c1b4970d68a984a1361966d
                                              • Instruction ID: c5fbff3a009bf1ecdfaef477241777ec592ed25ac7f3a10f7f5c287cc8122736
                                              • Opcode Fuzzy Hash: cada6a5b7e8a7cae4888a235f98ce17bc4ee4fe26c1b4970d68a984a1361966d
                                              • Instruction Fuzzy Hash: AED16672B49BC0D9F701CBB8D4407ED37B6B75978CF016215AA8C26ADADBB4D190D384

                                              Control-flow Graph

                                              • Executed
                                              • Not Executed
                                              control_flow_graph 132 1c7396aebf0-1c7396aec2b call 1c7396ae970 135 1c7396aec2d-1c7396aec3c EnterCriticalSection 132->135 136 1c7396aec6c 132->136 137 1c7396aec90-1c7396aecaa LeaveCriticalSection GdipGetImageEncodersSize 135->137 138 1c7396aec3e-1c7396aec60 GdiplusStartup 135->138 139 1c7396aec71-1c7396aec8f call 1c7396de860 136->139 137->136 142 1c7396aecac-1c7396aecbf 137->142 138->137 140 1c7396aec62-1c7396aec66 LeaveCriticalSection 138->140 140->136 144 1c7396aecc1-1c7396aecca call 1c7396ae700 142->144 145 1c7396aecfb-1c7396aed09 call 1c7396c83d8 142->145 150 1c7396aecf8 144->150 151 1c7396aeccc-1c7396aecd6 144->151 152 1c7396aed10-1c7396aed1a 145->152 153 1c7396aed0b-1c7396aed0e 145->153 150->145 154 1c7396aece2-1c7396aecf6 call 1c7396df520 151->154 155 1c7396aecd8 151->155 156 1c7396aed1e 152->156 153->156 158 1c7396aed21-1c7396aed24 154->158 155->154 156->158 160 1c7396aed30-1c7396aed3e GdipGetImageEncoders 158->160 161 1c7396aed26-1c7396aed2b 158->161 163 1c7396aed44-1c7396aed4d 160->163 164 1c7396aee89-1c7396aee8e 160->164 162 1c7396aee9e-1c7396aeea1 161->162 167 1c7396aeec4-1c7396aeec6 162->167 168 1c7396aeea3-1c7396aeea7 162->168 165 1c7396aed7f 163->165 166 1c7396aed4f-1c7396aed5d 163->166 164->162 171 1c7396aed86-1c7396aed96 165->171 169 1c7396aed60-1c7396aed6b 166->169 167->139 170 1c7396aeeb0-1c7396aeec2 call 1c7396c7620 168->170 172 1c7396aed78-1c7396aed7d 169->172 173 1c7396aed6d-1c7396aed72 169->173 170->167 175 1c7396aedaf-1c7396aedcb 171->175 176 1c7396aed98-1c7396aeda9 171->176 172->165 172->169 173->172 177 1c7396aee2d-1c7396aee31 173->177 179 1c7396aee38-1c7396aee77 GdipCreateBitmapFromHBITMAP GdipSaveImageToStream 175->179 180 1c7396aedcd-1c7396aee26 GdipCreateBitmapFromScan0 GdipSaveImageToStream 175->180 176->164 176->175 177->171 183 1c7396aee90-1c7396aee9d GdipDisposeImage 179->183 184 1c7396aee79 179->184 181 1c7396aee36 180->181 182 1c7396aee28-1c7396aee2b 180->182 181->183 185 1c7396aee7c-1c7396aee83 GdipDisposeImage 182->185 183->162 184->185 185->164
                                              APIs
                                              Strings
                                              Memory Dump Source
                                              • Source File: 00000000.00000002.1945764620.000001C739630000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001C739630000, based on PE: true
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_0_2_1c739630000_utkin.jbxd
                                              Yara matches
                                              Similarity
                                              • API ID: Gdip$Image$CriticalSection$DisposeEncodersLeave$BitmapCreateEnterErrorFromGdiplusInitializeLastSaveScan0SizeStartupStream
                                              • String ID: &
                                              • API String ID: 1703174404-3042966939
                                              • Opcode ID: a8acf4c30521e0b103c2fcdde0fb3c4e475dd063595cef953f87abbe68ddc33c
                                              • Instruction ID: 8d727a1276799a7ff2936deaea9b89bd975a819468797d8147c0338ad9c16e61
                                              • Opcode Fuzzy Hash: a8acf4c30521e0b103c2fcdde0fb3c4e475dd063595cef953f87abbe68ddc33c
                                              • Instruction Fuzzy Hash: 8C9189B2745BC0CAFB218F21E804BDC37A4F758B98F44A615EA4947BD4DBB8C591EB40

                                              Control-flow Graph

                                              • Executed
                                              • Not Executed
                                              control_flow_graph 940 1c7396afca0-1c7396afdc6 call 1c7396b58d0 call 1c73968d590 call 1c7396786b0 call 1c739671900 call 1c7396786b0 call 1c739671900 call 1c739673ff0 WSAStartup 955 1c7396afe87 940->955 956 1c7396afdcc-1c7396afdec socket 940->956 957 1c7396afe89-1c7396afe91 955->957 958 1c7396afdf2-1c7396afe1e htons 956->958 959 1c7396afe81 WSACleanup 956->959 960 1c7396afec4-1c7396aff05 call 1c7396de860 957->960 961 1c7396afe93-1c7396afea4 957->961 962 1c7396afe24-1c7396afe34 call 1c7396bd830 958->962 963 1c7396aff29-1c7396aff5a call 1c7396aeed0 call 1c7396726d0 958->963 959->955 965 1c7396afebf call 1c7396de880 961->965 966 1c7396afea6-1c7396afeb9 961->966 974 1c7396afe36 962->974 975 1c7396afe39-1c7396afe65 inet_pton connect 962->975 983 1c7396aff92-1c7396affaf call 1c7396aeed0 963->983 984 1c7396aff5c-1c7396aff72 963->984 965->960 966->965 970 1c7396b002b-1c7396b0030 call 1c7396c8254 966->970 985 1c7396b0031-1c7396b0036 call 1c7396c8254 970->985 974->975 978 1c7396aff06-1c7396aff10 975->978 979 1c7396afe6b-1c7396afe72 975->979 978->963 986 1c7396aff12-1c7396aff1b 978->986 979->962 982 1c7396afe74-1c7396afe7b closesocket 979->982 982->959 996 1c7396affb4-1c7396affd8 call 1c7396726d0 983->996 989 1c7396aff74-1c7396aff87 984->989 990 1c7396aff8d call 1c7396de880 984->990 987 1c7396aff20-1c7396aff28 call 1c739674600 986->987 988 1c7396aff1d 986->988 987->963 988->987 989->985 989->990 990->983 1000 1c7396b0014-1c7396b0020 996->1000 1001 1c7396affda-1c7396afff0 996->1001 1000->957 1002 1c7396afff2-1c7396b0005 1001->1002 1003 1c7396b0007-1c7396b000c call 1c7396de880 1001->1003 1002->1003 1004 1c7396b0025-1c7396b002a call 1c7396c8254 1002->1004 1003->1000 1004->970
                                              APIs
                                              Strings
                                              Memory Dump Source
                                              • Source File: 00000000.00000002.1945764620.000001C739630000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001C739630000, based on PE: true
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_0_2_1c739630000_utkin.jbxd
                                              Yara matches
                                              Similarity
                                              • API ID: Info$CleanupStartupUserclosesocketconnecthtonsinet_ptonsocket
                                              • String ID: geo$system
                                              • API String ID: 213021568-2364779556
                                              • Opcode ID: a6ab0192a73360814eb1b46789744ea8c9602dadba190edcdf2b6ee58bf4112f
                                              • Instruction ID: 6b44ab6a21793ffc472ff80d3ccd63629d38429a0c43bc705ac4ad4511ecfd91
                                              • Opcode Fuzzy Hash: a6ab0192a73360814eb1b46789744ea8c9602dadba190edcdf2b6ee58bf4112f
                                              • Instruction Fuzzy Hash: ADB1DFB2B9AAC0C5FB009B75E8847DC3372BB44798F406216DA58177E9DFB4C446EB40

                                              Control-flow Graph

                                              • Executed
                                              • Not Executed
                                              control_flow_graph 2602 1c7396d092c-1c7396d0952 2603 1c7396d0954-1c7396d0968 call 1c7396c4e48 call 1c7396c4e68 2602->2603 2604 1c7396d096d-1c7396d0971 2602->2604 2621 1c7396d0d5e 2603->2621 2606 1c7396d0d47-1c7396d0d53 call 1c7396c4e48 call 1c7396c4e68 2604->2606 2607 1c7396d0977-1c7396d097e 2604->2607 2623 1c7396d0d59 call 1c7396c8234 2606->2623 2607->2606 2609 1c7396d0984-1c7396d09b2 2607->2609 2609->2606 2612 1c7396d09b8-1c7396d09bf 2609->2612 2615 1c7396d09c1-1c7396d09d3 call 1c7396c4e48 call 1c7396c4e68 2612->2615 2616 1c7396d09d8-1c7396d09db 2612->2616 2615->2623 2619 1c7396d0d43-1c7396d0d45 2616->2619 2620 1c7396d09e1-1c7396d09e7 2616->2620 2625 1c7396d0d61-1c7396d0d78 2619->2625 2620->2619 2624 1c7396d09ed-1c7396d09f0 2620->2624 2621->2625 2623->2621 2624->2615 2628 1c7396d09f2-1c7396d0a17 2624->2628 2630 1c7396d0a4a-1c7396d0a51 2628->2630 2631 1c7396d0a19-1c7396d0a1b 2628->2631 2635 1c7396d0a53-1c7396d0a7b call 1c7396ce8bc call 1c7396cd3c8 * 2 2630->2635 2636 1c7396d0a26-1c7396d0a3d call 1c7396c4e48 call 1c7396c4e68 call 1c7396c8234 2630->2636 2633 1c7396d0a42-1c7396d0a48 2631->2633 2634 1c7396d0a1d-1c7396d0a24 2631->2634 2639 1c7396d0ac8-1c7396d0adf 2633->2639 2634->2633 2634->2636 2663 1c7396d0a7d-1c7396d0a93 call 1c7396c4e68 call 1c7396c4e48 2635->2663 2664 1c7396d0a98-1c7396d0ac3 call 1c7396d0fec 2635->2664 2667 1c7396d0bd0 2636->2667 2642 1c7396d0ae1-1c7396d0ae9 2639->2642 2643 1c7396d0b5a-1c7396d0b64 call 1c7396d996c 2639->2643 2642->2643 2644 1c7396d0aeb-1c7396d0aed 2642->2644 2655 1c7396d0bee 2643->2655 2656 1c7396d0b6a-1c7396d0b7f 2643->2656 2644->2643 2648 1c7396d0aef-1c7396d0b05 2644->2648 2648->2643 2652 1c7396d0b07-1c7396d0b13 2648->2652 2652->2643 2657 1c7396d0b15-1c7396d0b17 2652->2657 2659 1c7396d0bf3-1c7396d0c13 ReadFile 2655->2659 2656->2655 2661 1c7396d0b81-1c7396d0b93 GetConsoleMode 2656->2661 2657->2643 2662 1c7396d0b19-1c7396d0b31 2657->2662 2665 1c7396d0d0d-1c7396d0d16 call 1c739705168 2659->2665 2666 1c7396d0c19-1c7396d0c21 2659->2666 2661->2655 2668 1c7396d0b95-1c7396d0b9d 2661->2668 2662->2643 2671 1c7396d0b33-1c7396d0b3f 2662->2671 2663->2667 2664->2639 2685 1c7396d0d33-1c7396d0d36 2665->2685 2686 1c7396d0d18-1c7396d0d2e call 1c7396c4e68 call 1c7396c4e48 2665->2686 2666->2665 2673 1c7396d0c27 2666->2673 2670 1c7396d0bd3-1c7396d0bdd call 1c7396cd3c8 2667->2670 2668->2659 2675 1c7396d0b9f-1c7396d0bc1 ReadConsoleW 2668->2675 2670->2625 2671->2643 2678 1c7396d0b41-1c7396d0b43 2671->2678 2680 1c7396d0c2e-1c7396d0c43 2673->2680 2682 1c7396d0bc3 call 1c739705168 2675->2682 2683 1c7396d0be2-1c7396d0bec 2675->2683 2678->2643 2688 1c7396d0b45-1c7396d0b55 2678->2688 2680->2670 2690 1c7396d0c45-1c7396d0c50 2680->2690 2691 1c7396d0bc9-1c7396d0bcb call 1c7396c4ddc 2682->2691 2683->2680 2685->2691 2693 1c7396d0d3c-1c7396d0d3e 2685->2693 2686->2667 2688->2643 2695 1c7396d0c52-1c7396d0c6b call 1c7396d0544 2690->2695 2696 1c7396d0c77-1c7396d0c7f 2690->2696 2691->2667 2693->2670 2702 1c7396d0c70-1c7396d0c72 2695->2702 2698 1c7396d0c81-1c7396d0c93 2696->2698 2699 1c7396d0cfb-1c7396d0d08 call 1c7396d0384 2696->2699 2703 1c7396d0c95 2698->2703 2704 1c7396d0cee-1c7396d0cf6 2698->2704 2699->2702 2702->2670 2708 1c7396d0c9a-1c7396d0ca1 2703->2708 2704->2670 2710 1c7396d0ca3-1c7396d0ca7 2708->2710 2711 1c7396d0cdd-1c7396d0ce8 2708->2711 2712 1c7396d0cc3 2710->2712 2713 1c7396d0ca9-1c7396d0cb0 2710->2713 2711->2704 2715 1c7396d0cc9-1c7396d0cd9 2712->2715 2713->2712 2714 1c7396d0cb2-1c7396d0cb6 2713->2714 2714->2712 2716 1c7396d0cb8-1c7396d0cc1 2714->2716 2715->2708 2717 1c7396d0cdb 2715->2717 2716->2715 2717->2704
                                              APIs
                                              Memory Dump Source
                                              • Source File: 00000000.00000002.1945764620.000001C739630000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001C739630000, based on PE: true
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_0_2_1c739630000_utkin.jbxd
                                              Yara matches
                                              Similarity
                                              • API ID: _invalid_parameter_noinfo
                                              • String ID:
                                              • API String ID: 3215553584-0
                                              • Opcode ID: 8d4d1184268d38eb40f1b2f8de77a3be335aedca5c603a4bb4196d88dea7cd4c
                                              • Instruction ID: b681ae3508ff8b17ebc35a324d4acd75607865b14ef06ad04ae009ef31b3f98b
                                              • Opcode Fuzzy Hash: 8d4d1184268d38eb40f1b2f8de77a3be335aedca5c603a4bb4196d88dea7cd4c
                                              • Instruction Fuzzy Hash: 9CC1C13334EAC4D2F7619B159404BED7B64F385B84F952111EA6A077D2CBF9C865AF00
                                              APIs
                                              Memory Dump Source
                                              • Source File: 00000000.00000002.1945764620.000001C739630000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001C739630000, based on PE: true
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_0_2_1c739630000_utkin.jbxd
                                              Yara matches
                                              Similarity
                                              • API ID: CriticalSection$EnterLeave$DeleteGdiplusObjectShutdown
                                              • String ID:
                                              • API String ID: 4268643673-0
                                              • Opcode ID: 1b7b61a38a63b081bff35aca47e28058416965252d8064730de28877217ecf05
                                              • Instruction ID: 47d330888c3858732c840fa5193774f5526fdcbfd35b70cb77be9639415cc76b
                                              • Opcode Fuzzy Hash: 1b7b61a38a63b081bff35aca47e28058416965252d8064730de28877217ecf05
                                              • Instruction Fuzzy Hash: 5A1149B2206BC0C1FB508F25F84858D7364FB44FA4B685215DA5E023E4CF74C896CB40
                                              APIs
                                              Strings
                                              Memory Dump Source
                                              • Source File: 00000000.00000002.1945764620.000001C739630000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001C739630000, based on PE: true
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_0_2_1c739630000_utkin.jbxd
                                              Yara matches
                                              Similarity
                                              • API ID: AddressFreeHandleLibraryModuleProc
                                              • String ID: CorExitProcess$mscoree.dll
                                              • API String ID: 4061214504-1276376045
                                              • Opcode ID: 780b3f1f3aecbe1eb4b75bb10cd40d76e1f940e32b271abccdf7c11bca0f4dbd
                                              • Instruction ID: d64d30d51fbc3061be87d6b7c93122617dacc7d6d840729a0b557383a94e9add
                                              • Opcode Fuzzy Hash: 780b3f1f3aecbe1eb4b75bb10cd40d76e1f940e32b271abccdf7c11bca0f4dbd
                                              • Instruction Fuzzy Hash: 41F0C271359AC081FB548B34F85CB9A5330BB897E5F942215D569467E4CFBCC044AB41
                                              APIs
                                              Memory Dump Source
                                              • Source File: 00000000.00000002.1945764620.000001C739630000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001C739630000, based on PE: true
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_0_2_1c739630000_utkin.jbxd
                                              Yara matches
                                              Similarity
                                              • API ID: recv$Cleanupclosesocket
                                              • String ID:
                                              • API String ID: 146070474-0
                                              • Opcode ID: 69107cf426781341a2e41c1d67e247645d907e89b754311159d9a63ffe30949a
                                              • Instruction ID: 9309911f55ad82a6d9f831c551e08f5e4b903188fdba598f847ab76d4fe7b783
                                              • Opcode Fuzzy Hash: 69107cf426781341a2e41c1d67e247645d907e89b754311159d9a63ffe30949a
                                              • Instruction Fuzzy Hash: B6128F7275EBC0C1FA219B25E4547DEA761F7C9790F506601EAED06ADADFB8C480EB00
                                              APIs
                                              Strings
                                              Memory Dump Source
                                              • Source File: 00000000.00000002.1945764620.000001C739630000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001C739630000, based on PE: true
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_0_2_1c739630000_utkin.jbxd
                                              Yara matches
                                              Similarity
                                              • API ID: Value
                                              • String ID: ProductName$SOFTWARE\Microsoft\Windows NT\CurrentVersion
                                              • API String ID: 3702945584-1787575317
                                              • Opcode ID: 90eba9bd83b4afa86cd2ee236f153541bf9db5d3659e4be9251c3f7309c160e5
                                              • Instruction ID: d685a2cd351974933b67899b5315c6ba9c8c3eff564dabc1f1bc924925c57049
                                              • Opcode Fuzzy Hash: 90eba9bd83b4afa86cd2ee236f153541bf9db5d3659e4be9251c3f7309c160e5
                                              • Instruction Fuzzy Hash: AA114932258BC0C2EB209F26F4457DAB3A4F789788F505215EA9847B99DFBCC155CB40
                                              APIs
                                              Memory Dump Source
                                              • Source File: 00000000.00000002.1945764620.000001C739630000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001C739630000, based on PE: true
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_0_2_1c739630000_utkin.jbxd
                                              Yara matches
                                              Similarity
                                              • API ID: Cleanupclosesocketrecv
                                              • String ID:
                                              • API String ID: 3447645871-0
                                              • Opcode ID: 1428a4937e1200ee8cfabd98a676664139f9ae8229762a649129d206fd801dd7
                                              • Instruction ID: 5d7899e8febf70b593b2ec6022385371df3d15b0178f5efaa0d17685775b517b
                                              • Opcode Fuzzy Hash: 1428a4937e1200ee8cfabd98a676664139f9ae8229762a649129d206fd801dd7
                                              • Instruction Fuzzy Hash: 1D917273B59BC081FA219B25E4547DE6761F7C97A0F506301EAAD07ADADFB8C480EB40
                                              APIs
                                              Memory Dump Source
                                              • Source File: 00000000.00000002.1945764620.000001C739630000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001C739630000, based on PE: true
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_0_2_1c739630000_utkin.jbxd
                                              Yara matches
                                              Similarity
                                              • API ID: CloseEnumOpen
                                              • String ID:
                                              • API String ID: 1332880857-0
                                              • Opcode ID: f249cb42c950096d26dc0d057bbba42e729bfaf06fe9d1dc04dbc244377eada0
                                              • Instruction ID: 1355536c7f42ec6d276555fb7d93c2f559db170d3d3c7bbc4f9962e95d800e3c
                                              • Opcode Fuzzy Hash: f249cb42c950096d26dc0d057bbba42e729bfaf06fe9d1dc04dbc244377eada0
                                              • Instruction Fuzzy Hash: 88718E72B49BC4C5FB10CB69E484B9D6760F7857A8F102205EEA913BD9DBB8C180EB40
                                              APIs
                                              Memory Dump Source
                                              • Source File: 00000000.00000002.1945764620.000001C739630000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001C739630000, based on PE: true
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_0_2_1c739630000_utkin.jbxd
                                              Yara matches
                                              Similarity
                                              • API ID: EnumOpen
                                              • String ID:
                                              • API String ID: 3231578192-0
                                              • Opcode ID: d80f14cf87453080268adb68deae75d6ba4fc3d7dfc0e44dc0fd8621660a0c44
                                              • Instruction ID: 2931f50a5a0c7025d6acc71c888a2013267456228b7fae8b03818602072bc582
                                              • Opcode Fuzzy Hash: d80f14cf87453080268adb68deae75d6ba4fc3d7dfc0e44dc0fd8621660a0c44
                                              • Instruction Fuzzy Hash: 07318E32755BC586F7208F66E844B9E7364F744798F202215EE9917B94DFB8C191DB00
                                              APIs
                                              Memory Dump Source
                                              • Source File: 00000000.00000002.1945764620.000001C739630000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001C739630000, based on PE: true
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_0_2_1c739630000_utkin.jbxd
                                              Yara matches
                                              Similarity
                                              • API ID: CloseOpenQueryValue
                                              • String ID:
                                              • API String ID: 3677997916-0
                                              • Opcode ID: e6e20b6881fdb82b6bb8d29f90d5c6c0788c1c11a5e2a06e5560558ee525252f
                                              • Instruction ID: 20e079501be3325cb0f5eb3d727fdff341991a4797cabef1fec0f65107a71f20
                                              • Opcode Fuzzy Hash: e6e20b6881fdb82b6bb8d29f90d5c6c0788c1c11a5e2a06e5560558ee525252f
                                              • Instruction Fuzzy Hash: 6321C272759BC081FE609B26F480B9EA761FBC57E4F506211EA8D42AD9EE68C084DB00
                                              APIs
                                              Memory Dump Source
                                              • Source File: 00000000.00000002.1945764620.000001C739630000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001C739630000, based on PE: true
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_0_2_1c739630000_utkin.jbxd
                                              Yara matches
                                              Similarity
                                              • API ID: Info$User
                                              • String ID:
                                              • API String ID: 2017065092-0
                                              • Opcode ID: 877c1b4e073b3a87c3d7ac6068cbd316133fc0437c9f32c249d117db553f0db1
                                              • Instruction ID: ab0d5f38cf2f5f9dfb92e4573731192d597f97091e628c6dea782963f83a4996
                                              • Opcode Fuzzy Hash: 877c1b4e073b3a87c3d7ac6068cbd316133fc0437c9f32c249d117db553f0db1
                                              • Instruction Fuzzy Hash: 63119D72A187C182E7109F62F814B9EB3A2F780BC8F046125EB8503B99DFBCD4908B45
                                              APIs
                                              Memory Dump Source
                                              • Source File: 00000000.00000002.1945764620.000001C739630000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001C739630000, based on PE: true
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_0_2_1c739630000_utkin.jbxd
                                              Yara matches
                                              Similarity
                                              • API ID: ProcessToken$CurrentInformationOpen
                                              • String ID:
                                              • API String ID: 2743777493-0
                                              • Opcode ID: 1c225c442ed3ae12c114120d81f2afce391d37106ff629cfd40a7a8c2f449ed4
                                              • Instruction ID: 026893953560051cfa11c6b597f35d00b1f832a74283376f6abb1aec56fad259
                                              • Opcode Fuzzy Hash: 1c225c442ed3ae12c114120d81f2afce391d37106ff629cfd40a7a8c2f449ed4
                                              • Instruction Fuzzy Hash: A6111C72659BC082F7509F22F84478AB3B4F789B80F546125EA9947BA8CF7CC415CF41
                                              APIs
                                              Memory Dump Source
                                              • Source File: 00000000.00000002.1945764620.000001C739630000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001C739630000, based on PE: true
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_0_2_1c739630000_utkin.jbxd
                                              Yara matches
                                              Similarity
                                              • API ID: Process$CurrentExitTerminate
                                              • String ID:
                                              • API String ID: 1703294689-0
                                              • Opcode ID: 3909df8ddc6717e2b276abcc8b7868d121cee5230461283d2778d4ce90183b93
                                              • Instruction ID: 66f504b6c44d647ac8d8e45204d792dee192e012e25bd48b0f6a555acb214def
                                              • Opcode Fuzzy Hash: 3909df8ddc6717e2b276abcc8b7868d121cee5230461283d2778d4ce90183b93
                                              • Instruction Fuzzy Hash: 6ED05E703893C493FB486B722C8CADC52253BCC741F40382C8813063E3CDA9CC196A01
                                              APIs
                                              Strings
                                              Memory Dump Source
                                              • Source File: 00000000.00000002.1945764620.000001C739630000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001C739630000, based on PE: true
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_0_2_1c739630000_utkin.jbxd
                                              Yara matches
                                              Similarity
                                              • API ID: Concurrency::cancel_current_task
                                              • String ID:
                                              • API String ID: 118556049-3916222277
                                              • Opcode ID: 7cea7f04241b3362e16951c069b611a737113c18fc8acc1d2695288cd894ba58
                                              • Instruction ID: e7d976a6664366fa7668aafaab2904b06ef062560f838c04907993771e68a95e
                                              • Opcode Fuzzy Hash: 7cea7f04241b3362e16951c069b611a737113c18fc8acc1d2695288cd894ba58
                                              • Instruction Fuzzy Hash: D651677234ABC4D6EA158F2AD49079D73A0F388B90F955622CB5E43BE4CBB9D0A1D700
                                              APIs
                                              Strings
                                              Memory Dump Source
                                              • Source File: 00000000.00000002.1945764620.000001C739630000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001C739630000, based on PE: true
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_0_2_1c739630000_utkin.jbxd
                                              Yara matches
                                              Similarity
                                              • API ID: CurrentProfile
                                              • String ID: Unknown
                                              • API String ID: 2104809126-1654365787
                                              • Opcode ID: fa2a8794dd0643dca53051dbcb1a56265043fcac176ea8f876bd69b66baedc90
                                              • Instruction ID: 13ffe5974738a95f24b785580e950d4cbc3ecf0c4f9693930847db12709105b1
                                              • Opcode Fuzzy Hash: fa2a8794dd0643dca53051dbcb1a56265043fcac176ea8f876bd69b66baedc90
                                              • Instruction Fuzzy Hash: 6731CD3362CBC0C6F7109F25E5507DAA760F799B84F546215EBC902A9ADBBCC695CB00
                                              APIs
                                              Memory Dump Source
                                              • Source File: 00000000.00000002.1945764620.000001C739630000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001C739630000, based on PE: true
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_0_2_1c739630000_utkin.jbxd
                                              Yara matches
                                              Similarity
                                              • API ID: Concurrency::cancel_current_task
                                              • String ID:
                                              • API String ID: 118556049-0
                                              • Opcode ID: 6bdcc447c31443510a24f73882ca6033231b1e3c0736c26382b73fb7e3e2604b
                                              • Instruction ID: cdf415d349ae08e7ff3a8cc239079f7aa67893e2c3a94e43404ba9af4ec2e17f
                                              • Opcode Fuzzy Hash: 6bdcc447c31443510a24f73882ca6033231b1e3c0736c26382b73fb7e3e2604b
                                              • Instruction Fuzzy Hash: F751087238B7C0D5FE249B11A5847DD6251F704BE4F5836219F6E0B7C6EEB8C991AB00
                                              APIs
                                              Memory Dump Source
                                              • Source File: 00000000.00000002.1945764620.000001C739630000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001C739630000, based on PE: true
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_0_2_1c739630000_utkin.jbxd
                                              Yara matches
                                              Similarity
                                              • API ID: FolderFreeKnownPathTask
                                              • String ID:
                                              • API String ID: 969438705-0
                                              • Opcode ID: f45e971e56f82c762ff064703aa579bd5682de5b829f79bca64120356d8f9b1b
                                              • Instruction ID: 2ec2caa979d9a2fd0d50588c1439b3defb271c1c9cf239364e001f843740090a
                                              • Opcode Fuzzy Hash: f45e971e56f82c762ff064703aa579bd5682de5b829f79bca64120356d8f9b1b
                                              • Instruction Fuzzy Hash: E0316272A59BC481F7208F29E48479EB761F7997F4F206315FAA8026D5DBBCC1819B40
                                              APIs
                                              Memory Dump Source
                                              • Source File: 00000000.00000002.1945764620.000001C739630000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001C739630000, based on PE: true
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_0_2_1c739630000_utkin.jbxd
                                              Yara matches
                                              Similarity
                                              • API ID: _invalid_parameter_noinfo
                                              • String ID:
                                              • API String ID: 3215553584-0
                                              • Opcode ID: 77ff38050bbf038ec147631c291faae903e00292372ea36fba1d268a897535c6
                                              • Instruction ID: f35b98d6a51ca05babea65e60879e651089217883c7a40104684790d74077072
                                              • Opcode Fuzzy Hash: 77ff38050bbf038ec147631c291faae903e00292372ea36fba1d268a897535c6
                                              • Instruction Fuzzy Hash: A831DB3239AAC4C2FA50DB16E850BE92361F7A5B80F952115F68F473D6EBB8C505EF10
                                              APIs
                                              Memory Dump Source
                                              • Source File: 00000000.00000002.1945764620.000001C739630000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001C739630000, based on PE: true
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_0_2_1c739630000_utkin.jbxd
                                              Yara matches
                                              Similarity
                                              • API ID: CloseOpen
                                              • String ID:
                                              • API String ID: 47109696-0
                                              • Opcode ID: f1dca321947a1367f0d55f51290a78f41f5e328790fa86022a41bb21031095aa
                                              • Instruction ID: 88af6ea87b7ecd7001481dd3015f5dbe0d6bde2124b0c2f53d10055ea51518e3
                                              • Opcode Fuzzy Hash: f1dca321947a1367f0d55f51290a78f41f5e328790fa86022a41bb21031095aa
                                              • Instruction Fuzzy Hash: 7421EAB2769AC085FE509B26F850BDAA3A0FB99BD4F146111FA4D03BD6DFB8C441DB00
                                              APIs
                                              Memory Dump Source
                                              • Source File: 00000000.00000002.1945764620.000001C739630000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001C739630000, based on PE: true
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_0_2_1c739630000_utkin.jbxd
                                              Yara matches
                                              Similarity
                                              • API ID: CloseCreateCredEnumerateFirstHandleMutexProcess32ReleaseSnapshotToolhelp32recv
                                              • String ID:
                                              • API String ID: 420082584-0
                                              • Opcode ID: 72fb62e00b6ab6aed9ff4ba96f9e1c78eea38b06cc76bab37ea7e15b89c760fc
                                              • Instruction ID: 9fd6d2493ef815164d4b7ee1cca2fc9609993d4a9fe2f65cf1920b76c65af839
                                              • Opcode Fuzzy Hash: 72fb62e00b6ab6aed9ff4ba96f9e1c78eea38b06cc76bab37ea7e15b89c760fc
                                              • Instruction Fuzzy Hash: B42193B17DF6C0C1F9117779A416FDD1660BF863A0F147A11E55A415D79EDCC040BE21
                                              APIs
                                              Memory Dump Source
                                              • Source File: 00000000.00000002.1945764620.000001C739630000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001C739630000, based on PE: true
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_0_2_1c739630000_utkin.jbxd
                                              Yara matches
                                              Similarity
                                              • API ID: CloseHandleMutexReleaserecv
                                              • String ID:
                                              • API String ID: 2659716615-0
                                              • Opcode ID: 41d61de7ec251066c83e68ff4745ce2efbe288d020525d85af7cefec082c80a6
                                              • Instruction ID: c864829341c4896deeea5b90c80b1bcc6cb3d643508b995d1b2d5e0e11b3c67e
                                              • Opcode Fuzzy Hash: 41d61de7ec251066c83e68ff4745ce2efbe288d020525d85af7cefec082c80a6
                                              • Instruction Fuzzy Hash: 4F11C6B2BDF6C0C1F910777DB41ABDD1650BB867A0F047601E99A016D79EDCC040BE11
                                              APIs
                                              Memory Dump Source
                                              • Source File: 00000000.00000002.1945764620.000001C739630000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001C739630000, based on PE: true
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_0_2_1c739630000_utkin.jbxd
                                              Yara matches
                                              Similarity
                                              • API ID: ErrorFileLastPointer
                                              • String ID:
                                              • API String ID: 2976181284-0
                                              • Opcode ID: 85342b8448b5f83962e520861b5040a532baca975cc467821ece28218af4e603
                                              • Instruction ID: 1f9e7b40639e773738540021ae621a445b649db2fb2a40b64424a0fb87822392
                                              • Opcode Fuzzy Hash: 85342b8448b5f83962e520861b5040a532baca975cc467821ece28218af4e603
                                              • Instruction Fuzzy Hash: F31191B2318BC0C1EA50CB26F804699A3A1F785BF4F985311EE79077D9CEB8C461DB40
                                              APIs
                                              Memory Dump Source
                                              • Source File: 00000000.00000002.1945764620.000001C739630000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001C739630000, based on PE: true
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_0_2_1c739630000_utkin.jbxd
                                              Yara matches
                                              Similarity
                                              • API ID: Concurrency::cancel_current_task$std::bad_alloc::bad_alloc
                                              • String ID:
                                              • API String ID: 1173176844-0
                                              • Opcode ID: ad7fb39d7d0572768195cdb96d88edf57c93c5d00d8eaa663e4c704e5b7bea2c
                                              • Instruction ID: dab1cebda28cd587a1683087f4bc4b81643c4859c9e97dada1311a06d7c57cb3
                                              • Opcode Fuzzy Hash: ad7fb39d7d0572768195cdb96d88edf57c93c5d00d8eaa663e4c704e5b7bea2c
                                              • Instruction Fuzzy Hash: EEE0EC62BDB2C9D5FD2A22B22915BE940402B49370F1C3B209975482C3AA94C6B1AE50
                                              APIs
                                              Memory Dump Source
                                              • Source File: 00000000.00000002.1945764620.000001C739630000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001C739630000, based on PE: true
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_0_2_1c739630000_utkin.jbxd
                                              Yara matches
                                              Similarity
                                              • API ID: ErrorFreeHeapLast
                                              • String ID:
                                              • API String ID: 485612231-0
                                              • Opcode ID: b7253a55b1276d1b57d670979138b52c86c30a15e8b70f9b8b054cc625f4c6ce
                                              • Instruction ID: bf0074cfba8a232ec189c538eeb90b89b5df88ce0000598948473d8332d0d0a1
                                              • Opcode Fuzzy Hash: b7253a55b1276d1b57d670979138b52c86c30a15e8b70f9b8b054cc625f4c6ce
                                              • Instruction Fuzzy Hash: 73E0C2B1B8B2C4D3FF18A7F3A85CBE412917F98780F447020694AC22D3EDA4C880AE00
                                              APIs
                                              Memory Dump Source
                                              • Source File: 00000000.00000002.1945764620.000001C739630000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001C739630000, based on PE: true
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_0_2_1c739630000_utkin.jbxd
                                              Yara matches
                                              Similarity
                                              • API ID: Concurrency::cancel_current_task
                                              • String ID:
                                              • API String ID: 118556049-0
                                              • Opcode ID: 2901ff78e8ac74c6bf6e2d49cc6ee3729ac6bc2a1dd6a79af97c8d9ea9292bcf
                                              • Instruction ID: d2e8b50ec23568429e32a5199198474b9c7297a7d779e0cbbda0bfef98298fed
                                              • Opcode Fuzzy Hash: 2901ff78e8ac74c6bf6e2d49cc6ee3729ac6bc2a1dd6a79af97c8d9ea9292bcf
                                              • Instruction Fuzzy Hash: BE61BD7634AAC0C4FA14AE96D1547AC23A9B304FD8F54A511CE2E073E5EBB9C886E740
                                              APIs
                                              Memory Dump Source
                                              • Source File: 00000000.00000002.1945764620.000001C739630000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001C739630000, based on PE: true
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_0_2_1c739630000_utkin.jbxd
                                              Yara matches
                                              Similarity
                                              • API ID: __std_fs_directory_iterator_open
                                              • String ID:
                                              • API String ID: 4007087469-0
                                              • Opcode ID: 76717113ea5da47b132f763876345f8647f0ed2d8c2e72e89c068685f351f031
                                              • Instruction ID: 18d63179cdc0ad67bfb64c207b82d6c5f7c9a8bb10d70264ab2fcda8a8331b62
                                              • Opcode Fuzzy Hash: 76717113ea5da47b132f763876345f8647f0ed2d8c2e72e89c068685f351f031
                                              • Instruction Fuzzy Hash: 4161F2B2B8ABC0E5FF11DF75D4807EC22A1F7447A8F006611DE2D576C5EAB8C891AB44
                                              APIs
                                              Memory Dump Source
                                              • Source File: 00000000.00000002.1945764620.000001C739630000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001C739630000, based on PE: true
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_0_2_1c739630000_utkin.jbxd
                                              Yara matches
                                              Similarity
                                              • API ID: Concurrency::cancel_current_task
                                              • String ID:
                                              • API String ID: 118556049-0
                                              • Opcode ID: 75452f2447bcf3f5063f66b21309cc1c3b96f50ddd57ef1b57b762a5a45bb60d
                                              • Instruction ID: 47360c777352a0e88df13399dec57d0829d7c33dc3f3386b4bd9b1bd999e6f8f
                                              • Opcode Fuzzy Hash: 75452f2447bcf3f5063f66b21309cc1c3b96f50ddd57ef1b57b762a5a45bb60d
                                              • Instruction Fuzzy Hash: 7441C07234ABC0C1FA109F15A5447DE6352F749BD4F542A25DF6D0B7C6DEB8C451AB00
                                              APIs
                                              Memory Dump Source
                                              • Source File: 00000000.00000002.1945764620.000001C739630000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001C739630000, based on PE: true
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_0_2_1c739630000_utkin.jbxd
                                              Yara matches
                                              Similarity
                                              • API ID: Concurrency::cancel_current_task
                                              • String ID:
                                              • API String ID: 118556049-0
                                              • Opcode ID: f50f0c3118265bc351c20ef9078aab3826eec49e56110e872c6d5929b9f0b6fe
                                              • Instruction ID: a48808efb1a29b910feb3f7d446fca048d9f3e0f7f0aaa0478cc71fe4ff4f2f6
                                              • Opcode Fuzzy Hash: f50f0c3118265bc351c20ef9078aab3826eec49e56110e872c6d5929b9f0b6fe
                                              • Instruction Fuzzy Hash: A1418D7235ABC4C1FA24CB65E9446AEA3A1F748BD4F509625AFAD03BC5DF78C040DB00
                                              APIs
                                              Memory Dump Source
                                              • Source File: 00000000.00000002.1945764620.000001C739630000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001C739630000, based on PE: true
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_0_2_1c739630000_utkin.jbxd
                                              Yara matches
                                              Similarity
                                              • API ID: Concurrency::cancel_current_task
                                              • String ID:
                                              • API String ID: 118556049-0
                                              • Opcode ID: e2e12fc60d6456e700a8a5d7db215d80e281faf3cf2bd2de2e2602360e342098
                                              • Instruction ID: 167e1324df8993e2a2cf071f79c2e6bceaad5f5a5822c9d5a4d9f623ef1f75bb
                                              • Opcode Fuzzy Hash: e2e12fc60d6456e700a8a5d7db215d80e281faf3cf2bd2de2e2602360e342098
                                              • Instruction Fuzzy Hash: C93127B235BBC4C1FD14DB26A444AEAA254F344BE4F905E15AEBD177D5CEB8C082A740
                                              APIs
                                              Memory Dump Source
                                              • Source File: 00000000.00000002.1945764620.000001C739630000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001C739630000, based on PE: true
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_0_2_1c739630000_utkin.jbxd
                                              Yara matches
                                              Similarity
                                              • API ID: Concurrency::cancel_current_task
                                              • String ID:
                                              • API String ID: 118556049-0
                                              • Opcode ID: c4a029f44557a345db7e2f60585a3aaedac72f5aa70ac00bb693cc097c58b2c1
                                              • Instruction ID: 1ea701207a344478294f4e70acd1d2f2d046ffedf32b8ee3a32e1de26c7fcb8e
                                              • Opcode Fuzzy Hash: c4a029f44557a345db7e2f60585a3aaedac72f5aa70ac00bb693cc097c58b2c1
                                              • Instruction Fuzzy Hash: D741F37235BBC0C5FE209B16A908BDEA291B304FD4F545A259F6D0B7C6EEB8C551AB00
                                              APIs
                                              Memory Dump Source
                                              • Source File: 00000000.00000002.1945764620.000001C739630000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001C739630000, based on PE: true
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_0_2_1c739630000_utkin.jbxd
                                              Yara matches
                                              Similarity
                                              • API ID: Concurrency::cancel_current_task
                                              • String ID:
                                              • API String ID: 118556049-0
                                              • Opcode ID: 41befd2f7c4b4e1948445391c456d12d79bbd4c3c0be3bb508590c1115b665c1
                                              • Instruction ID: 466b82a7669ce672eeaf1041a5a279d837b88c63405f4ccee4405fe78fe3002e
                                              • Opcode Fuzzy Hash: 41befd2f7c4b4e1948445391c456d12d79bbd4c3c0be3bb508590c1115b665c1
                                              • Instruction Fuzzy Hash: 6C31267238B6C0D6FE15AB15E648BEC1282B701FE4F542221DE6D07BC5EEB8C481EB40
                                              APIs
                                              Memory Dump Source
                                              • Source File: 00000000.00000002.1945764620.000001C739630000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001C739630000, based on PE: true
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_0_2_1c739630000_utkin.jbxd
                                              Yara matches
                                              Similarity
                                              • API ID: _invalid_parameter_noinfo
                                              • String ID:
                                              • API String ID: 3215553584-0
                                              • Opcode ID: 506399ceb7efd258d9ee9312528a7fb0108d3bcc24f039aa6e7519c78468f3b6
                                              • Instruction ID: 4fb2514af9bb57d8ae027326eb74793cd836e27e9e3341725d33f97d48080fd4
                                              • Opcode Fuzzy Hash: 506399ceb7efd258d9ee9312528a7fb0108d3bcc24f039aa6e7519c78468f3b6
                                              • Instruction Fuzzy Hash: 5C41AE3334A6C4C7FB64CB19E551BA973A0F756B90F142205EADA936D2CBB8C402EF51
                                              APIs
                                              Memory Dump Source
                                              • Source File: 00000000.00000002.1945764620.000001C739630000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001C739630000, based on PE: true
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_0_2_1c739630000_utkin.jbxd
                                              Yara matches
                                              Similarity
                                              • API ID: InformationVolume
                                              • String ID:
                                              • API String ID: 2039140958-0
                                              • Opcode ID: 9e562445dd186ac4e3ea6e160ed227f9f7592b7f15d6a1ba227492fa7f0e0638
                                              • Instruction ID: 4d7131deb0d137c976c6284bd0730751d1a65cec96a84b357d0deb2b63d9f495
                                              • Opcode Fuzzy Hash: 9e562445dd186ac4e3ea6e160ed227f9f7592b7f15d6a1ba227492fa7f0e0638
                                              • Instruction Fuzzy Hash: 63517B32B58BC4C9FB10CB68E8447DD7760F789798F506211EB9853A99EFB8C584DB40
                                              APIs
                                              • Concurrency::cancel_current_task.LIBCPMT ref: 000001C739672AB8
                                                • Part of subcall function 000001C73965B820: __std_exception_copy.LIBVCRUNTIME ref: 000001C73965B868
                                              Memory Dump Source
                                              • Source File: 00000000.00000002.1945764620.000001C739630000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001C739630000, based on PE: true
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_0_2_1c739630000_utkin.jbxd
                                              Yara matches
                                              Similarity
                                              • API ID: Concurrency::cancel_current_task__std_exception_copy
                                              • String ID:
                                              • API String ID: 317858897-0
                                              • Opcode ID: b877bc5c1e1706bbbac12123d48b15ce7493262ddada9eeecf2dd508b60f9e1c
                                              • Instruction ID: 689d94ae04c3a9ad596befddd7e5c873aaf0d391bd4d379d711ecb933fe19991
                                              • Opcode Fuzzy Hash: b877bc5c1e1706bbbac12123d48b15ce7493262ddada9eeecf2dd508b60f9e1c
                                              • Instruction Fuzzy Hash: C021397270BBC5C1FA299B15E5407ED6290F754BA4F2467229E7D03BC2EAB8C4D2E740
                                              APIs
                                              Memory Dump Source
                                              • Source File: 00000000.00000002.1945764620.000001C739630000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001C739630000, based on PE: true
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_0_2_1c739630000_utkin.jbxd
                                              Yara matches
                                              Similarity
                                              • API ID: _invalid_parameter_noinfo
                                              • String ID:
                                              • API String ID: 3215553584-0
                                              • Opcode ID: a24f7c79d48368e33d7deb9d4eeecb52ce7ec7a6106812cc151fd4020b53ad0d
                                              • Instruction ID: 508697e17b5d4c8125c4f15ad81350b94e91fe62a076d1504fece8defce49e2e
                                              • Opcode Fuzzy Hash: a24f7c79d48368e33d7deb9d4eeecb52ce7ec7a6106812cc151fd4020b53ad0d
                                              • Instruction Fuzzy Hash: 3A31C43375BAC0C6FB51AB659841BDC2690B784BA0F822205EA65473D2CBF8C551EF51
                                              APIs
                                              Memory Dump Source
                                              • Source File: 00000000.00000002.1945764620.000001C739630000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001C739630000, based on PE: true
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_0_2_1c739630000_utkin.jbxd
                                              Yara matches
                                              Similarity
                                              • API ID: HandleModule$AddressFreeLibraryProc
                                              • String ID:
                                              • API String ID: 3947729631-0
                                              • Opcode ID: 9e03c0276b42d0bae273c9ceb8b8abd1e24865752fa8da44abca3c0ffcb1668a
                                              • Instruction ID: 60d933f9de59869c8af10f860cf2ff4a7bc56f4dfddfa324f839180898a50d3e
                                              • Opcode Fuzzy Hash: 9e03c0276b42d0bae273c9ceb8b8abd1e24865752fa8da44abca3c0ffcb1668a
                                              • Instruction Fuzzy Hash: BA217C32B466C0CAFB648F64C444BEC77A0F38471CF542629E66946AE9DBB4C8A4DB40
                                              APIs
                                              Memory Dump Source
                                              • Source File: 00000000.00000002.1945764620.000001C739630000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001C739630000, based on PE: true
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_0_2_1c739630000_utkin.jbxd
                                              Yara matches
                                              Similarity
                                              • API ID: _invalid_parameter_noinfo
                                              • String ID:
                                              • API String ID: 3215553584-0
                                              • Opcode ID: 277766cc613ac521deff1262cc5973a4c6dda0ce244441028124d0478fb53980
                                              • Instruction ID: b7dc776932f44399aea80e7e57641f3c2812793823f7090172e851430cdfac10
                                              • Opcode Fuzzy Hash: 277766cc613ac521deff1262cc5973a4c6dda0ce244441028124d0478fb53980
                                              • Instruction Fuzzy Hash: 6B117532B5E6C0C2FB619F519500BEEA264B789B80F446011FB89577D6CBBAC441AF41
                                              APIs
                                              Memory Dump Source
                                              • Source File: 00000000.00000002.1945764620.000001C739630000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001C739630000, based on PE: true
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_0_2_1c739630000_utkin.jbxd
                                              Yara matches
                                              Similarity
                                              • API ID: _invalid_parameter_noinfo
                                              • String ID:
                                              • API String ID: 3215553584-0
                                              • Opcode ID: 4bdd7c7df9abbb715da046ae302baf4d590079e7e30464498c50f0bf6b7ea38d
                                              • Instruction ID: 30613f1c616157f4bae6829d44069313983987349899a485390c0338d1b40491
                                              • Opcode Fuzzy Hash: 4bdd7c7df9abbb715da046ae302baf4d590079e7e30464498c50f0bf6b7ea38d
                                              • Instruction Fuzzy Hash: 2721C332719AC0C7FB618F28E540BA976A4F785BD4F545224EA59876D9EBBAC8009F00
                                              APIs
                                              Memory Dump Source
                                              • Source File: 00000000.00000002.1945764620.000001C739630000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001C739630000, based on PE: true
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_0_2_1c739630000_utkin.jbxd
                                              Yara matches
                                              Similarity
                                              • API ID: send
                                              • String ID:
                                              • API String ID: 2809346765-0
                                              • Opcode ID: 10723b900c3d3fb221c2729e0f2ab508e71a113b43aaaf7fd55bda6ca2804ccb
                                              • Instruction ID: 48a9b0fc13243db5192c092687e06a8bc901de524568b41ec1cb101479066b4d
                                              • Opcode Fuzzy Hash: 10723b900c3d3fb221c2729e0f2ab508e71a113b43aaaf7fd55bda6ca2804ccb
                                              • Instruction Fuzzy Hash: 9B018F35719AC485EB508F2BB944A59A7A0F788FD4F486130EE5D03B9CEB68C8418B00
                                              APIs
                                              Memory Dump Source
                                              • Source File: 00000000.00000002.1945764620.000001C739630000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001C739630000, based on PE: true
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_0_2_1c739630000_utkin.jbxd
                                              Yara matches
                                              Similarity
                                              • API ID: FileFindNext
                                              • String ID:
                                              • API String ID: 2029273394-0
                                              • Opcode ID: 752fe5805e453647425062ce64daa4e53c54a82ad0d646f83825288564bb7983
                                              • Instruction ID: 30a730c3075d4ad5e430ccc4f1b8bedfc58c4a93c99d48402a0849e42d618035
                                              • Opcode Fuzzy Hash: 752fe5805e453647425062ce64daa4e53c54a82ad0d646f83825288564bb7983
                                              • Instruction Fuzzy Hash: C0014B3734CAC080EA70DB16F89479AA374F788B94F401022DE8D83B99DE78C886DF00
                                              APIs
                                              Memory Dump Source
                                              • Source File: 00000000.00000002.1945764620.000001C739630000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001C739630000, based on PE: true
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_0_2_1c739630000_utkin.jbxd
                                              Yara matches
                                              Similarity
                                              • API ID: _invalid_parameter_noinfo
                                              • String ID:
                                              • API String ID: 3215553584-0
                                              • Opcode ID: 68ea0e6e30933e9dd76abf56f21314c638998a57c534cc3687c594a1fb5b02e7
                                              • Instruction ID: 0cdda51b91ad18ac676302df4a71525a0b386f9187521c5d5718231424e94b2b
                                              • Opcode Fuzzy Hash: 68ea0e6e30933e9dd76abf56f21314c638998a57c534cc3687c594a1fb5b02e7
                                              • Instruction Fuzzy Hash: 0AE0927275BAC4C1FB656BA99141AED61607B447F0F546321BAB8422C6DAB4C4606E10
                                              APIs
                                              Memory Dump Source
                                              • Source File: 00000000.00000002.1945764620.000001C739630000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001C739630000, based on PE: true
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_0_2_1c739630000_utkin.jbxd
                                              Yara matches
                                              Similarity
                                              • API ID: FileFindNext
                                              • String ID:
                                              • API String ID: 2029273394-0
                                              • Opcode ID: 4104833be8186ecfced91f05a1dc286f8d4e1ac7fad94ea37a2bf5d234dce428
                                              • Instruction ID: 1b297640cd2ccc8cab08d33f39a401cabf68695f89a659102248e66b0c1aa9d3
                                              • Opcode Fuzzy Hash: 4104833be8186ecfced91f05a1dc286f8d4e1ac7fad94ea37a2bf5d234dce428
                                              • Instruction Fuzzy Hash: A9C04865F9E9C2D2F6982B736C8AA8212E0B758791F9821248504802D0DAACC1E6AF12
                                              APIs
                                              Memory Dump Source
                                              • Source File: 00000000.00000002.1945764620.000001C739630000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001C739630000, based on PE: true
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_0_2_1c739630000_utkin.jbxd
                                              Yara matches
                                              Similarity
                                              • API ID: InfoNativeSystem
                                              • String ID:
                                              • API String ID: 1721193555-0
                                              • Opcode ID: ebb3c2d15c06801dfe805b6087078b0f501a5fe9f8c446694f4975735c5f9cad
                                              • Instruction ID: 8c00bd59684606d9095a3cbb844f870dd66f4c1e8fca2ec47f95dbba21e8720c
                                              • Opcode Fuzzy Hash: ebb3c2d15c06801dfe805b6087078b0f501a5fe9f8c446694f4975735c5f9cad
                                              • Instruction Fuzzy Hash: 65B09276A188C0C3E611EB14EC4A48A7331F794B0AFD00000E28E427A4CE2CCA2A8E00
                                              APIs
                                              Memory Dump Source
                                              • Source File: 00000000.00000002.1945764620.000001C739630000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001C739630000, based on PE: true
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_0_2_1c739630000_utkin.jbxd
                                              Yara matches
                                              Similarity
                                              • API ID: AllocHeap
                                              • String ID:
                                              • API String ID: 4292702814-0
                                              • Opcode ID: eba47d0c810211a009f984e3ce810decee2d7cb9fb39a7e87e15bbee8ef19542
                                              • Instruction ID: c363a03123b26ee30753d6c94a5edc8eec144709b0be7ae6a7dfdc627e9d5ca4
                                              • Opcode Fuzzy Hash: eba47d0c810211a009f984e3ce810decee2d7cb9fb39a7e87e15bbee8ef19542
                                              • Instruction Fuzzy Hash: CDF0127138B7C9D5FF9566726845FED12A07B887B4F4827306D76852C1DAD8CC50BE10
                                              APIs
                                              Strings
                                              Memory Dump Source
                                              • Source File: 00000000.00000002.1945764620.000001C739630000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001C739630000, based on PE: true
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_0_2_1c739630000_utkin.jbxd
                                              Yara matches
                                              Similarity
                                              • API ID: memcpy_s$_invalid_parameter_noinfo
                                              • String ID: $
                                              • API String ID: 2880407647-227171996
                                              • Opcode ID: 49a4e64996860ac975e7d62cf44a3f3077f64a100a8fbd3398d3c45755aa41bf
                                              • Instruction ID: 3200f3db771037b256a241541562220b9b46d23894f3763c60e5c7e1cafc613a
                                              • Opcode Fuzzy Hash: 49a4e64996860ac975e7d62cf44a3f3077f64a100a8fbd3398d3c45755aa41bf
                                              • Instruction Fuzzy Hash: AB03BC7235A2C0CBF7758F29D980BEA37A1F354788F40611AEA46A7B98D775DA00DF00
                                              APIs
                                              Strings
                                              Memory Dump Source
                                              • Source File: 00000000.00000002.1945764620.000001C739630000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001C739630000, based on PE: true
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_0_2_1c739630000_utkin.jbxd
                                              Yara matches
                                              Similarity
                                              • API ID: lstrcpy$lstrcat$AllocateInitLockMemoryObjectStringUnicodeVirtual$AcquireEnumerateFolderFreeInitializeKnownLoadedModulesPathReleaseTaskUninitialize
                                              • String ID: 0
                                              • API String ID: 1424456515-4108050209
                                              • Opcode ID: bffff509ffd6270dadea9e20301829ac4cc6803663d724a08f943be11931e5d8
                                              • Instruction ID: b870bc7ea9f5e284f8550b629c5170d14924293aa1b60dfb5e6b9126f3405243
                                              • Opcode Fuzzy Hash: bffff509ffd6270dadea9e20301829ac4cc6803663d724a08f943be11931e5d8
                                              • Instruction Fuzzy Hash: 27C2B83662AF948AE7808F69E88069DB3B5F788B88F106215FECD57B18EB74C154C740
                                              Strings
                                              Memory Dump Source
                                              • Source File: 00000000.00000002.1945764620.000001C739630000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001C739630000, based on PE: true
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_0_2_1c739630000_utkin.jbxd
                                              Yara matches
                                              Similarity
                                              • API ID: Concurrency::cancel_current_task
                                              • String ID: BOOTNXT$autorun.inf$boot.ini$boot.sdi$bootfont.bin$bootmgfw.efi$bootmgr$bootsect.bak$bootstat.dat$d3d9caps.dat$desktop.ini$gdipfontcachev1.dat$iconcache.db$indexervolumeguid$mib.bin$ntldr$ntuser.dat$ntuser.dat.log$ntuser.ini$reagent.xml$thumbs.db$winre.wim$winsipolicy.p7b$wpsettings.dat
                                              • API String ID: 118556049-850610325
                                              • Opcode ID: 22dcfd16a23274500c0631d97ecb7b22965bfb45e38d580db89ddce6ecc7947a
                                              • Instruction ID: c8504a5ca958f3e107161f26ee0554542b9d957e0d958dbf907f40bab06622fe
                                              • Opcode Fuzzy Hash: 22dcfd16a23274500c0631d97ecb7b22965bfb45e38d580db89ddce6ecc7947a
                                              • Instruction Fuzzy Hash: B2C17372EA4FCA84F721DB35D8827E95361F7EA344F507306698861896EBE4E3C4D740
                                              APIs
                                              • Concurrency::cancel_current_task.LIBCPMT ref: 000001C739689311
                                              • Concurrency::cancel_current_task.LIBCPMT ref: 000001C7396893E6
                                                • Part of subcall function 000001C73965BA80: __std_exception_copy.LIBVCRUNTIME ref: 000001C73965BAC3
                                                • Part of subcall function 000001C7396E0E88: RtlPcToFileHeader.KERNEL32 ref: 000001C7396E0ED8
                                                • Part of subcall function 000001C7396E0E88: RaiseException.KERNEL32 ref: 000001C7396E0F19
                                              Strings
                                              Memory Dump Source
                                              • Source File: 00000000.00000002.1945764620.000001C739630000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001C739630000, based on PE: true
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_0_2_1c739630000_utkin.jbxd
                                              Yara matches
                                              Similarity
                                              • API ID: Concurrency::cancel_current_task$ExceptionFileHeaderRaise__std_exception_copy
                                              • String ID: "$#base$#include$*$/$No closed word$Unexpected eof$key declared, but no value$key opened, but never closed$object is not closed with '}'$quote was opened but not closed.$unexpected '}'$unexpected key without object$word wasnt properly ended
                                              • API String ID: 145623376-3561477107
                                              • Opcode ID: d74d352c751d444e1a94676d183c71f0ed2a32b298481f513aa138981f836526
                                              • Instruction ID: c100b808f6261bc2dd92913b19dc4e386928098212a2248ec1f3ec50ecd7bac0
                                              • Opcode Fuzzy Hash: d74d352c751d444e1a94676d183c71f0ed2a32b298481f513aa138981f836526
                                              • Instruction Fuzzy Hash: F9D28C7238AAC4C9FB709F24D894BED63A1F744788F446112DA5D0BAD9DFB4C685EB00
                                              Strings
                                              Memory Dump Source
                                              • Source File: 00000000.00000002.1945764620.000001C739630000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001C739630000, based on PE: true
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_0_2_1c739630000_utkin.jbxd
                                              Yara matches
                                              Similarity
                                              • API ID: Concurrency::cancel_current_task
                                              • String ID: #recycle$$recycle.bin$$windows.~bt$$windows.~ws$$winreagent$All users$AppData$Application Data$Boot$PerfLogs$Program Files$Program Files (x86)$ProgramData$System Volume Information$Windows$Windows.old$Windows.~bt$bootmgr$config.msi$ntldr
                                              • API String ID: 118556049-2722463023
                                              • Opcode ID: 7d392a795bfbfd6594683dd8fb9872c8abf8b0b593989480866b32def73f354a
                                              • Instruction ID: 778115717d9f9731fe759266b14f5200cbde318f85903883580150e9a256e3e3
                                              • Opcode Fuzzy Hash: 7d392a795bfbfd6594683dd8fb9872c8abf8b0b593989480866b32def73f354a
                                              • Instruction Fuzzy Hash: 1CA18672EA4FC984F711DB35D8827E95361F7EA344F507306B98862896EBE4E2C4D740
                                              APIs
                                              Strings
                                              Memory Dump Source
                                              • Source File: 00000000.00000002.1945764620.000001C739630000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001C739630000, based on PE: true
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_0_2_1c739630000_utkin.jbxd
                                              Yara matches
                                              Similarity
                                              • API ID: Handle$Query$CloseInformationProcessSystem$AddressCurrentFinalModuleNameObjectOpenPathProc
                                              • String ID: File$NtDuplicateObject$ntdll.dll
                                              • API String ID: 2729825427-3955674919
                                              • Opcode ID: 5595fe45689cfa17c087c9c4c769a2190341afca7d98ec67c6bd0621ec17da3c
                                              • Instruction ID: f96b95191a030452089ee94cf8f04e53673a39707e605d2c32aeb3ef7f8f3b2a
                                              • Opcode Fuzzy Hash: 5595fe45689cfa17c087c9c4c769a2190341afca7d98ec67c6bd0621ec17da3c
                                              • Instruction Fuzzy Hash: C8E1CF72B5AAC0C9FB00CB66D8147ED27A1F745B88F40A111DE5D17BD9EEB8C549EB00
                                              APIs
                                              Strings
                                              Memory Dump Source
                                              • Source File: 00000000.00000002.1945764620.000001C739630000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001C739630000, based on PE: true
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_0_2_1c739630000_utkin.jbxd
                                              Yara matches
                                              Similarity
                                              • API ID: Initialize
                                              • String ID: @
                                              • API String ID: 2538663250-2766056989
                                              • Opcode ID: 9c6563557f9671a4dfc65ba646c2024ee018d1ded172854ab3a063d36669e394
                                              • Instruction ID: 59e6594739daa99352cbfec8bb029572d1412942cab2d7a463fd4501dac33508
                                              • Opcode Fuzzy Hash: 9c6563557f9671a4dfc65ba646c2024ee018d1ded172854ab3a063d36669e394
                                              • Instruction Fuzzy Hash: 5DA17BB2B48AC08AF720CB35E814BDD77B2F788B88F006215DE5A52BD5DBB8C154D744
                                              APIs
                                              Strings
                                              Memory Dump Source
                                              • Source File: 00000000.00000002.1945764620.000001C739630000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001C739630000, based on PE: true
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_0_2_1c739630000_utkin.jbxd
                                              Yara matches
                                              Similarity
                                              • API ID: ExecuteShell
                                              • String ID: .cmd$.exe$.exe$.ps1$.vbs$abcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ0123456789+=-&^%$#@!(){}[},.;'$ios_base::badbit set$ios_base::eofbit set$ios_base::failbit set$open$runas
                                              • API String ID: 587946157-4093014531
                                              • Opcode ID: a81ac7c5b5281aa72e86c5d1db3c813581a55ab4a453fab15c3194e1eda2ced0
                                              • Instruction ID: fbe5f15a9beeb9b8e7dc1eeb67e14129659cae57e139a74f87ece6f9e80475ae
                                              • Opcode Fuzzy Hash: a81ac7c5b5281aa72e86c5d1db3c813581a55ab4a453fab15c3194e1eda2ced0
                                              • Instruction Fuzzy Hash: DD229BB2B65BC0C9EB10DF38E8847DD67A0F784798F506216EA5D03AE9DBB4C584DB40
                                              Strings
                                              Memory Dump Source
                                              • Source File: 00000000.00000002.1945764620.000001C739630000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001C739630000, based on PE: true
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_0_2_1c739630000_utkin.jbxd
                                              Yara matches
                                              Similarity
                                              • API ID: _invalid_parameter_noinfo
                                              • String ID: s$s$W$
                                              • API String ID: 3215553584-4165748295
                                              • Opcode ID: eb5e4ab2d029c7cfbb461b4b388c5eb7e7ed560b990af95f7b2538d60182e05f
                                              • Instruction ID: dc8a495602ea37fb4b87b6fef8d42c883b2fe43cf4a0c9bb44ad299870dabd7f
                                              • Opcode Fuzzy Hash: eb5e4ab2d029c7cfbb461b4b388c5eb7e7ed560b990af95f7b2538d60182e05f
                                              • Instruction Fuzzy Hash: 0AA2BC73B5A2D1CBF7658E68D940BED37A1F344388F406119DA269BAC8D7B4DA10EF40
                                              APIs
                                              Strings
                                              Memory Dump Source
                                              • Source File: 00000000.00000002.1945764620.000001C739630000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001C739630000, based on PE: true
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_0_2_1c739630000_utkin.jbxd
                                              Yara matches
                                              Similarity
                                              • API ID: lstrcatlstrcpy$Object$AcquireAllocateInitializeLockMemoryUninitializeVirtual
                                              • String ID: 0
                                              • API String ID: 3636535045-4108050209
                                              • Opcode ID: 95548f2807c2a30324248dd01e2a8a94cc58c51ccd784f2019bbca1f9dcb7ca7
                                              • Instruction ID: 7c7a7990a7b171b676f6a98761e76188148b9dacba043172c0d8878c86fdbbb2
                                              • Opcode Fuzzy Hash: 95548f2807c2a30324248dd01e2a8a94cc58c51ccd784f2019bbca1f9dcb7ca7
                                              • Instruction Fuzzy Hash: B8B2893662AFD88AD7808F69F88165EB3B5F788B88B106215FECD57B18EB74C154C740
                                              Strings
                                              Memory Dump Source
                                              • Source File: 00000000.00000002.1945764620.000001C739630000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001C739630000, based on PE: true
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_0_2_1c739630000_utkin.jbxd
                                              Yara matches
                                              Similarity
                                              • API ID: Concurrency::cancel_current_task
                                              • String ID: cannot compare iterators of different containers$cannot use push_back() with $type must be string, but is $value
                                              • API String ID: 118556049-2711811579
                                              • Opcode ID: 7f80bed89c04e09c969b45b1dc1433bbcd0b8089d8a15f5b1f9da2c66398618f
                                              • Instruction ID: f1bfbbd14db91e028e33f23de9854d5a8e790745923dbdf25bc84ca48c2ede77
                                              • Opcode Fuzzy Hash: 7f80bed89c04e09c969b45b1dc1433bbcd0b8089d8a15f5b1f9da2c66398618f
                                              • Instruction Fuzzy Hash: 3053897264ABC4C9EB709F25D8807DD33A4F744798F40A216DA9D5BADAEFB0C284D700
                                              APIs
                                              Strings
                                              Memory Dump Source
                                              • Source File: 00000000.00000002.1945764620.000001C739630000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001C739630000, based on PE: true
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_0_2_1c739630000_utkin.jbxd
                                              Yara matches
                                              Similarity
                                              • API ID: Crypt$AlgorithmConcurrency::cancel_current_taskGenerateOpenPropertyProviderSymmetric
                                              • String ID: AES$ChainingMode$ChainingModeGCM
                                              • API String ID: 2222192889-1213888626
                                              • Opcode ID: 2efae06bd358d2dd66473e97cef9578bb6225c89794f084aa8c048aa4555aeab
                                              • Instruction ID: 0585d273ec08e5fd4f6631466ec48079e37a691daa79bde2a4fc8cb8a3e616a0
                                              • Opcode Fuzzy Hash: 2efae06bd358d2dd66473e97cef9578bb6225c89794f084aa8c048aa4555aeab
                                              • Instruction Fuzzy Hash: 096104B274A7C4C6FB149F25E940BD96360F784BE4F146721AEA807BD6DBB8C4919B00
                                              APIs
                                              Strings
                                              Memory Dump Source
                                              • Source File: 00000000.00000002.1945764620.000001C739630000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001C739630000, based on PE: true
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_0_2_1c739630000_utkin.jbxd
                                              Yara matches
                                              Similarity
                                              • API ID: ErrorLastNameTranslate$CodeInfoLocalePageValidValue
                                              • String ID: utf8
                                              • API String ID: 3069159798-905460609
                                              • Opcode ID: 41343eb44851c0e8f8055f3926715ba520ae6846787d1c3cb08d70e80e5c003e
                                              • Instruction ID: c1bc598d50288331ab7edc0dafa2bfcc9155f2a9f06e2b3eb811ba2aca705891
                                              • Opcode Fuzzy Hash: 41343eb44851c0e8f8055f3926715ba520ae6846787d1c3cb08d70e80e5c003e
                                              • Instruction Fuzzy Hash: EE919D3338A7C0C5FB649F22D409BD923A4F784B80F4471219A68477E5DBB8C961EF40
                                              APIs
                                              Memory Dump Source
                                              • Source File: 00000000.00000002.1945764620.000001C739630000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001C739630000, based on PE: true
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_0_2_1c739630000_utkin.jbxd
                                              Yara matches
                                              Similarity
                                              • API ID: Value$Locale$CodeErrorInfoLastPageValid$DefaultEnumLocalesProcessSystemUser
                                              • String ID:
                                              • API String ID: 2591520935-0
                                              • Opcode ID: 35311c5f5cbb088db9cafc063da405a92d1dac0a49a1e36eea51d3b328654a2c
                                              • Instruction ID: 71c835132813d5b83381935ce65126b87631fe2d14f6a5230831473176aff656
                                              • Opcode Fuzzy Hash: 35311c5f5cbb088db9cafc063da405a92d1dac0a49a1e36eea51d3b328654a2c
                                              • Instruction Fuzzy Hash: F071AC3374A6C0C9FB509F61D840FEC33B4BB48B88F4464258A29537C5EBB8C965EB51
                                              APIs
                                              Strings
                                              Memory Dump Source
                                              • Source File: 00000000.00000002.1945764620.000001C739630000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001C739630000, based on PE: true
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_0_2_1c739630000_utkin.jbxd
                                              Yara matches
                                              Similarity
                                              • API ID: __std_exception_destroy
                                              • String ID: value
                                              • API String ID: 2453523683-494360628
                                              • Opcode ID: b5fc035d0a31599273e36ce815e8c7c3cffe1eeaac2be8b1a3b229376dce3244
                                              • Instruction ID: 63f025d1b9ce8acd61f579ad70d86b9ea30d36651821194a8d786fac138bf9d8
                                              • Opcode Fuzzy Hash: b5fc035d0a31599273e36ce815e8c7c3cffe1eeaac2be8b1a3b229376dce3244
                                              • Instruction Fuzzy Hash: 02029172B5ABC0C5FB40CB74E4847ED6761F7867A4F106206FA9D02ADADBB8C185DB40
                                              Strings
                                              Memory Dump Source
                                              • Source File: 00000000.00000002.1945764620.000001C739630000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001C739630000, based on PE: true
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_0_2_1c739630000_utkin.jbxd
                                              Yara matches
                                              Similarity
                                              • API ID:
                                              • String ID: content$directory_iterator::directory_iterator$exists$filename$files$key
                                              • API String ID: 0-2980817763
                                              • Opcode ID: d7770c977cfd7bebd9b65eae9e69830366ac9260aa5e895dbe0ec1532ffe9d24
                                              • Instruction ID: d6d800ac7df60a08d28b7aaf24eed09db20243bba5d6906d832af9ec0ba0b486
                                              • Opcode Fuzzy Hash: d7770c977cfd7bebd9b65eae9e69830366ac9260aa5e895dbe0ec1532ffe9d24
                                              • Instruction Fuzzy Hash: 68A27B7265ABC5D9EB218F34D8847DD33A0F789798F406616EA980BBD9DFB4C280D740
                                              Strings
                                              Memory Dump Source
                                              • Source File: 00000000.00000002.1945764620.000001C739630000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001C739630000, based on PE: true
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_0_2_1c739630000_utkin.jbxd
                                              Yara matches
                                              Similarity
                                              • API ID: Crypt$AlgorithmProvider$CloseGenerateOpenPropertySymmetric
                                              • String ID: content$filename$ios_base::badbit set
                                              • API String ID: 4024084497-879919306
                                              • Opcode ID: b533193e28815f21182ac1b90e95e7e721ec3efa77a2b4629d352bfe286857a0
                                              • Instruction ID: 5567d4a4a17e257c6cead8da6f7c73d54b651984912c804faed1205fc2dba6a1
                                              • Opcode Fuzzy Hash: b533193e28815f21182ac1b90e95e7e721ec3efa77a2b4629d352bfe286857a0
                                              • Instruction Fuzzy Hash: A682037225EBC595E6B18B14F8807DAB3A4F7C9340F506226DACD42BA9EF78C594DF00
                                              Strings
                                              Memory Dump Source
                                              • Source File: 00000000.00000002.1945764620.000001C739630000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001C739630000, based on PE: true
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_0_2_1c739630000_utkin.jbxd
                                              Yara matches
                                              Similarity
                                              • API ID:
                                              • String ID: config$content$filename$status$users
                                              • API String ID: 0-2677590375
                                              • Opcode ID: ea956052f13d077582bdf1b46eb7a47468374c676c533bac5f9a4d7cac467203
                                              • Instruction ID: 7afcd68b912fed6c79a30e85feac768ca7be35c93be2d4e43f19b5b29255f5f8
                                              • Opcode Fuzzy Hash: ea956052f13d077582bdf1b46eb7a47468374c676c533bac5f9a4d7cac467203
                                              • Instruction Fuzzy Hash: 5DC27B72796BC0C9EB309F34D8807DD63A1F785798F406212DA9D4AADAEFB4C684D740
                                              APIs
                                              Strings
                                              • ERROR : Unable to initialize critical section in CAtlBaseModule, xrefs: 000001C7396ED887
                                              Memory Dump Source
                                              • Source File: 00000000.00000002.1945764620.000001C739630000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001C739630000, based on PE: true
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_0_2_1c739630000_utkin.jbxd
                                              Yara matches
                                              Similarity
                                              • API ID: DebugDebuggerErrorLastOutputPresentString
                                              • String ID: ERROR : Unable to initialize critical section in CAtlBaseModule
                                              • API String ID: 389471666-631824599
                                              • Opcode ID: 9ee4415ca50324c33a3d5a57874f9cc99ad178eb9645fb895110d63af1d9e2c1
                                              • Instruction ID: 1d10eedcaef14d2c9420866abe9f1522b61596d24c186bbbaa0d1d1746cad317
                                              • Opcode Fuzzy Hash: 9ee4415ca50324c33a3d5a57874f9cc99ad178eb9645fb895110d63af1d9e2c1
                                              • Instruction Fuzzy Hash: 0811A032358BC0E7F7448B36EA987E933A0FB04384F40A124C64982AD1EFB9D0B4DB10
                                              Strings
                                              Memory Dump Source
                                              • Source File: 00000000.00000002.1945764620.000001C739630000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001C739630000, based on PE: true
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_0_2_1c739630000_utkin.jbxd
                                              Yara matches
                                              Similarity
                                              • API ID: __std_fs_convert_wide_to_narrow$__std_fs_code_page
                                              • String ID: content$directory_iterator::directory_iterator$exists$filename$status
                                              • API String ID: 3645842244-3429737954
                                              • Opcode ID: f30eec152143fa0412340cf40cf541fdb62fc3ec70d76ca43c29547f108ae1f6
                                              • Instruction ID: 81feaf1244ef6db6fad36e1da27a46d9dc98e188652da8f3162e451f29a816f3
                                              • Opcode Fuzzy Hash: f30eec152143fa0412340cf40cf541fdb62fc3ec70d76ca43c29547f108ae1f6
                                              • Instruction Fuzzy Hash: 8A727072746BC0D9EB219F35D8807EE6360F789798F046212DA9D47AD9EFB4C684DB00
                                              Strings
                                              Memory Dump Source
                                              • Source File: 00000000.00000002.1945764620.000001C739630000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001C739630000, based on PE: true
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_0_2_1c739630000_utkin.jbxd
                                              Yara matches
                                              Similarity
                                              • API ID: _invalid_parameter_noinfo
                                              • String ID: 1#IND$1#INF$1#QNAN$1#SNAN$W$
                                              • API String ID: 3215553584-4287779413
                                              • Opcode ID: e914ef83dae64b72f50003c00f300a4745ddd1fbbdf1c541f482026cce5ebf66
                                              • Instruction ID: 8a21a840319e1e393905c6ff16ef7c9dc9fda9884e96692314690c9c9960011b
                                              • Opcode Fuzzy Hash: e914ef83dae64b72f50003c00f300a4745ddd1fbbdf1c541f482026cce5ebf66
                                              • Instruction Fuzzy Hash: 6B71167376E2C1CBF7608F78D944FED72A1B380394F0467259A298AAC5DABCD554AF00
                                              APIs
                                              Memory Dump Source
                                              • Source File: 00000000.00000002.1945764620.000001C739630000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001C739630000, based on PE: true
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_0_2_1c739630000_utkin.jbxd
                                              Yara matches
                                              Similarity
                                              • API ID: Virtual$AllocInfoProtectQuerySystem
                                              • String ID:
                                              • API String ID: 3562403962-0
                                              • Opcode ID: 6131e7ac5c004b666fb02de1823fa69e50ababb2f1d6eff18536aed83fe204ab
                                              • Instruction ID: cd93ab03a155d514ace3dda96126c67e6d75b2192886f99522612fe57eaf1f9c
                                              • Opcode Fuzzy Hash: 6131e7ac5c004b666fb02de1823fa69e50ababb2f1d6eff18536aed83fe204ab
                                              • Instruction Fuzzy Hash: D8315A32355AC0DEEB60CF32D858BD933A5F748B88F945025AA4D47B88DF78D645DB40
                                              APIs
                                              Memory Dump Source
                                              • Source File: 00000000.00000002.1945764620.000001C739630000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001C739630000, based on PE: true
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_0_2_1c739630000_utkin.jbxd
                                              Yara matches
                                              Similarity
                                              • API ID: _get_daylight$_invalid_parameter_noinfo
                                              • String ID:
                                              • API String ID: 1286766494-0
                                              • Opcode ID: 91154ea289c3556cf103cf6e37fc2ba0624cd5322ab1aec8ddf48183395d8b30
                                              • Instruction ID: 434f1c4ecf1d6020e89df916d0a77ef7b0f0314a6886107f774d3664d5a6f285
                                              • Opcode Fuzzy Hash: 91154ea289c3556cf103cf6e37fc2ba0624cd5322ab1aec8ddf48183395d8b30
                                              • Instruction Fuzzy Hash: 6692E03334A6C0C6F7648F249950FEA77A1F785788F14A116EB9907BD4DBB9C920EB00
                                              APIs
                                              Strings
                                              Memory Dump Source
                                              • Source File: 00000000.00000002.1945764620.000001C739630000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001C739630000, based on PE: true
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_0_2_1c739630000_utkin.jbxd
                                              Yara matches
                                              Similarity
                                              • API ID: FormatInfoLocaleMessage
                                              • String ID: !x-sys-default-locale
                                              • API String ID: 4235545615-2729719199
                                              • Opcode ID: e9313e5009c165bfc27bb14f9f63cf4f23352891cc12b2974ad7925588fd8796
                                              • Instruction ID: 5ceff45626b221d8ec3c18a801aeaf3f7ee54c592de8182e8378923d4b84e1c1
                                              • Opcode Fuzzy Hash: e9313e5009c165bfc27bb14f9f63cf4f23352891cc12b2974ad7925588fd8796
                                              • Instruction Fuzzy Hash: 6B01C072B597C5C2F7118B23B944BEA67A2F3847D4F549019DA8546BD8CBBCC505DF00
                                              APIs
                                              Memory Dump Source
                                              • Source File: 00000000.00000002.1945764620.000001C739630000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001C739630000, based on PE: true
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_0_2_1c739630000_utkin.jbxd
                                              Yara matches
                                              Similarity
                                              • API ID: memcpy_s
                                              • String ID:
                                              • API String ID: 1502251526-0
                                              • Opcode ID: eb07a1fe8bff8429000d82fc6708e1dd14e73367c47fa60bb37c8b50ad77a0f3
                                              • Instruction ID: ca730110d4698019266289fc6b67dbb7a41e5b5f6e0c16b2818f7f9d23b264f3
                                              • Opcode Fuzzy Hash: eb07a1fe8bff8429000d82fc6708e1dd14e73367c47fa60bb37c8b50ad77a0f3
                                              • Instruction Fuzzy Hash: 89C1F67235A6C5C7EB24CF19A184FAAB791F3D4B84F44A125EB8A43784DB79E801DF40
                                              APIs
                                              Memory Dump Source
                                              • Source File: 00000000.00000002.1945764620.000001C739630000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001C739630000, based on PE: true
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_0_2_1c739630000_utkin.jbxd
                                              Yara matches
                                              Similarity
                                              • API ID: InfoLocale$ErrorLastValue_invalid_parameter_noinfo
                                              • String ID:
                                              • API String ID: 1791019856-0
                                              • Opcode ID: 8cdfe7f1b5fd9999da327c4f4609675d5690c7bae2d768c40d9912784c01383a
                                              • Instruction ID: f08f8623a71c7bb56a2645b76036ef7a995ec76260fc39f26a08cfc4f5e2f95a
                                              • Opcode Fuzzy Hash: 8cdfe7f1b5fd9999da327c4f4609675d5690c7bae2d768c40d9912784c01383a
                                              • Instruction Fuzzy Hash: 0561E43335A5C1CAFB389F11E450BD973A0F785744F40A125CBAA936D1DBB8C960EB40
                                              Strings
                                              Memory Dump Source
                                              • Source File: 00000000.00000002.1945764620.000001C739630000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001C739630000, based on PE: true
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_0_2_1c739630000_utkin.jbxd
                                              Yara matches
                                              Similarity
                                              • API ID:
                                              • String ID: 9CFB+Po9DpY=$J6KaSE6Y5swJBj5qyqZERIJmoo+GSB9PlnEIJmv6IIw=$port
                                              • API String ID: 0-725166717
                                              • Opcode ID: f316646787d667b8072cdd7a8fcb79ee19e466cfe6a9efe0cddc3a82f20fcf11
                                              • Instruction ID: 82363edb3fce3921b1e26e9f457a5ab4502aef02e59a6b20ae0755085d60e657
                                              • Opcode Fuzzy Hash: f316646787d667b8072cdd7a8fcb79ee19e466cfe6a9efe0cddc3a82f20fcf11
                                              • Instruction Fuzzy Hash: 78725CB2A69BC485EA60CB25E4807DEB3A4F7D9784F106215EBDD13B99DF78C194CB00
                                              Strings
                                              Memory Dump Source
                                              • Source File: 00000000.00000002.1945764620.000001C739630000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001C739630000, based on PE: true
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_0_2_1c739630000_utkin.jbxd
                                              Yara matches
                                              Similarity
                                              • API ID:
                                              • String ID: Software$exists
                                              • API String ID: 0-2364128853
                                              • Opcode ID: daf6997a3a81bd7575cafc7705065caf9c66920104c211eaf9b93bae9b824f10
                                              • Instruction ID: 29debb2c2d193f7b29e2e8e44daf06711e8ffa5f19e2e3329d52957c548fe60c
                                              • Opcode Fuzzy Hash: daf6997a3a81bd7575cafc7705065caf9c66920104c211eaf9b93bae9b824f10
                                              • Instruction Fuzzy Hash: F7D27B72A56BC4CAEB208F39D8807DD63B0F789798F106216EA9D17BD9DBB4C580D740
                                              APIs
                                              Strings
                                              Memory Dump Source
                                              • Source File: 00000000.00000002.1945764620.000001C739630000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001C739630000, based on PE: true
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_0_2_1c739630000_utkin.jbxd
                                              Yara matches
                                              Similarity
                                              • API ID: __std_exception_copy
                                              • String ID: parse_error
                                              • API String ID: 592178966-3903021949
                                              • Opcode ID: 653ba6b9aa7c75b26e90525dd8df4df141d6623977199b8b16f0a9420aade07e
                                              • Instruction ID: fd11c0449800d143f6696b2974801137d07999a4d21e20e6ba373c2232032cee
                                              • Opcode Fuzzy Hash: 653ba6b9aa7c75b26e90525dd8df4df141d6623977199b8b16f0a9420aade07e
                                              • Instruction Fuzzy Hash: 64A1B073B59BC0C9FB10CB74E8447ED6361F749798F106601EAAC16ADADBB8C190D740
                                              APIs
                                              Strings
                                              Memory Dump Source
                                              • Source File: 00000000.00000002.1945764620.000001C739630000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001C739630000, based on PE: true
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_0_2_1c739630000_utkin.jbxd
                                              Yara matches
                                              Similarity
                                              • API ID: InfoLocale
                                              • String ID: GetLocaleInfoEx
                                              • API String ID: 2299586839-2904428671
                                              • Opcode ID: 099550578a3a416ea78b7fa52ed638fc0f733537aeae7f3447c0ea0cdfd8c17a
                                              • Instruction ID: b652e49724500457bbab9fbfe5fcfc4beb0f2965bf2fd5005c79944ba92e6e6c
                                              • Opcode Fuzzy Hash: 099550578a3a416ea78b7fa52ed638fc0f733537aeae7f3447c0ea0cdfd8c17a
                                              • Instruction Fuzzy Hash: 8701DB313487C0C5FB849B66B804BCAA760F784BC0F545026EE49037D9CE78C901DF80
                                              APIs
                                              Memory Dump Source
                                              • Source File: 00000000.00000002.1945764620.000001C739630000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001C739630000, based on PE: true
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_0_2_1c739630000_utkin.jbxd
                                              Yara matches
                                              Similarity
                                              • API ID: ExecuteFileModuleNameShell
                                              • String ID:
                                              • API String ID: 1703432166-0
                                              • Opcode ID: 53ba8509922fbb2302b2420265a5629d0185c4f01961b16a63050ef51b8b9187
                                              • Instruction ID: fa87b60c75ce63617cc05ddd4b447a5fa85611b8542f39a3ca8989dd2e88c84e
                                              • Opcode Fuzzy Hash: 53ba8509922fbb2302b2420265a5629d0185c4f01961b16a63050ef51b8b9187
                                              • Instruction Fuzzy Hash: 8A122B72629FC48AEB408F29E88069EB3B5F788794F506215FEDD57B59EB78C150CB00
                                              APIs
                                              Memory Dump Source
                                              • Source File: 00000000.00000002.1945764620.000001C739630000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001C739630000, based on PE: true
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_0_2_1c739630000_utkin.jbxd
                                              Yara matches
                                              Similarity
                                              • API ID: CryptDecrypt
                                              • String ID:
                                              • API String ID: 2620231605-0
                                              • Opcode ID: ffb90c0deaadf8fab460160718a8add39ec1a0efb173911a83ea7fb66f1e1482
                                              • Instruction ID: 83b6319f75d81f5a58e48cfb574eb86cd76296ecc6f8578dd6505ff430a33249
                                              • Opcode Fuzzy Hash: ffb90c0deaadf8fab460160718a8add39ec1a0efb173911a83ea7fb66f1e1482
                                              • Instruction Fuzzy Hash: 3AB18CB2B49BC0DAF710CBA1E4547AD37B1F354788F00A216DE4807B99DBB9C599EB40
                                              APIs
                                              Memory Dump Source
                                              • Source File: 00000000.00000002.1945764620.000001C739630000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001C739630000, based on PE: true
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_0_2_1c739630000_utkin.jbxd
                                              Yara matches
                                              Similarity
                                              • API ID: ExceptionRaise_clrfp
                                              • String ID:
                                              • API String ID: 15204871-0
                                              • Opcode ID: 7fa2203b5ce5cf4252278981a869295bf258e597fb1a3e488d01a74adacce12a
                                              • Instruction ID: 7faf8149410e8a7167833b3eddd8e41d1ced37d72d5b31d2eab4a289681a509c
                                              • Opcode Fuzzy Hash: 7fa2203b5ce5cf4252278981a869295bf258e597fb1a3e488d01a74adacce12a
                                              • Instruction Fuzzy Hash: 96B15C73605BC8CBEB19CF29C8467997BA0F344B48F1A9911DB69837A4CBB9C461DB00
                                              APIs
                                              Memory Dump Source
                                              • Source File: 00000000.00000002.1945764620.000001C739630000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001C739630000, based on PE: true
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_0_2_1c739630000_utkin.jbxd
                                              Yara matches
                                              Similarity
                                              • API ID: ErrorHeapLast_invalid_parameter_noinfo$AllocFree
                                              • String ID:
                                              • API String ID: 749460637-0
                                              • Opcode ID: 27640a1b4452658f619c330b6942f42c57ed7cbddb1e0b5935f25c2a2fe2ad05
                                              • Instruction ID: c5a144c1dfa81fd4d5ed79478592582ec4e198bc2b4c122325b4c628d63fa35e
                                              • Opcode Fuzzy Hash: 27640a1b4452658f619c330b6942f42c57ed7cbddb1e0b5935f25c2a2fe2ad05
                                              • Instruction Fuzzy Hash: 1061273334A7C582F7219FA6A811FDEB291BB89BC0F446126AE59477C5EE7CC411AF00
                                              APIs
                                              Memory Dump Source
                                              • Source File: 00000000.00000002.1945764620.000001C739630000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001C739630000, based on PE: true
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_0_2_1c739630000_utkin.jbxd
                                              Yara matches
                                              Similarity
                                              • API ID: DevicesDisplayEnum
                                              • String ID:
                                              • API String ID: 2211661463-0
                                              • Opcode ID: 827fb27ad816d797e1777e452a125aeabd65cc05f21a4bf75e642c7f391f34f0
                                              • Instruction ID: 102dc38a890dd41c46fc06a4e736dbe85a48e20b78014e85267c659b0b8abacb
                                              • Opcode Fuzzy Hash: 827fb27ad816d797e1777e452a125aeabd65cc05f21a4bf75e642c7f391f34f0
                                              • Instruction Fuzzy Hash: 8281BF32659BC486F720CF25E844B9E77A5F388798F506215EE9C17B99EFB8C180DB00
                                              APIs
                                              Memory Dump Source
                                              • Source File: 00000000.00000002.1945764620.000001C739630000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001C739630000, based on PE: true
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_0_2_1c739630000_utkin.jbxd
                                              Yara matches
                                              Similarity
                                              • API ID: CryptDataFreeLocalUnprotect
                                              • String ID:
                                              • API String ID: 1561624719-0
                                              • Opcode ID: e5ab141507f50c8ebdb7aa3974e8257db878963fbb0c327beb84f8c8041dff33
                                              • Instruction ID: 86458088b32adb337f94e25295bb05f4c3f857f69c087a4f4ec90330b8879e9b
                                              • Opcode Fuzzy Hash: e5ab141507f50c8ebdb7aa3974e8257db878963fbb0c327beb84f8c8041dff33
                                              • Instruction Fuzzy Hash: D5617672B59BC0CAF7109F78E4407DC73B1F74878CF00A215EA8916ACADBB8D5A4A740
                                              APIs
                                              Memory Dump Source
                                              • Source File: 00000000.00000002.1945764620.000001C739630000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001C739630000, based on PE: true
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_0_2_1c739630000_utkin.jbxd
                                              Yara matches
                                              Similarity
                                              • API ID: CryptDataFreeLocalProtect
                                              • String ID:
                                              • API String ID: 2714945720-0
                                              • Opcode ID: a2378fc87af65e51448867ee86bab5adaeca8e4500ced070fe446fae58ae31d0
                                              • Instruction ID: 1d3da02e3fade8fe3748f2301ffccd32d738ff5aca3500c6566262be891aa8ee
                                              • Opcode Fuzzy Hash: a2378fc87af65e51448867ee86bab5adaeca8e4500ced070fe446fae58ae31d0
                                              • Instruction Fuzzy Hash: 21414733758BC0CAF3208F34E4407DD37A4F75978CF045229AA8906E8ADBB9C6A4D744
                                              Strings
                                              Memory Dump Source
                                              • Source File: 00000000.00000002.1945764620.000001C739630000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001C739630000, based on PE: true
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_0_2_1c739630000_utkin.jbxd
                                              Yara matches
                                              Similarity
                                              • API ID:
                                              • String ID: %$+
                                              • API String ID: 0-2626897407
                                              • Opcode ID: 86d806df11e77f488857027665d1a15b4006e6d835af8d49869e33f857c79efe
                                              • Instruction ID: e21c32ec205160c9af7fe896a57a1911a747a5fcd5168e5e93aaecbab3baeb8f
                                              • Opcode Fuzzy Hash: 86d806df11e77f488857027665d1a15b4006e6d835af8d49869e33f857c79efe
                                              • Instruction Fuzzy Hash: 3F2255B3B59AC0CAFB20CB65E4407ED67A2F754788F046225EE4917BC9DB78C845DB40
                                              Strings
                                              Memory Dump Source
                                              • Source File: 00000000.00000002.1945764620.000001C739630000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001C739630000, based on PE: true
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_0_2_1c739630000_utkin.jbxd
                                              Yara matches
                                              Similarity
                                              • API ID:
                                              • String ID: a/p$am/pm
                                              • API String ID: 0-3206640213
                                              • Opcode ID: 3aa2d18b96f53096dafde024e84d8e74b450cb229927da4525f6c74ea8e41481
                                              • Instruction ID: 305096078e0bb2481308f97da10b0d203a9f3394ea6afb6b3449e6ce21fb00de
                                              • Opcode Fuzzy Hash: 3aa2d18b96f53096dafde024e84d8e74b450cb229927da4525f6c74ea8e41481
                                              • Instruction Fuzzy Hash: BEE1CF3378E2C0C3F7648F269194FE9A3A4F765784F556102EA6907AC4DBB9CD60EB00
                                              Strings
                                              Memory Dump Source
                                              • Source File: 00000000.00000002.1945764620.000001C739630000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001C739630000, based on PE: true
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_0_2_1c739630000_utkin.jbxd
                                              Yara matches
                                              Similarity
                                              • API ID:
                                              • String ID: dumps$emoji
                                              • API String ID: 0-2873254224
                                              • Opcode ID: 9c1d1d90ca4f88bc8268b0322e863aaa792dfa8aa99b6ae742cb4d4f1446b717
                                              • Instruction ID: 8f1aad032a23cc3f13c6ecc9b7e2fb3bd49dd44391aaf7f3be89466683c6bdc2
                                              • Opcode Fuzzy Hash: 9c1d1d90ca4f88bc8268b0322e863aaa792dfa8aa99b6ae742cb4d4f1446b717
                                              • Instruction Fuzzy Hash: 88B10A32A69FC4C6E761CB25E88069AB7B4F799788F106315FACD13B59DB78D250CB00
                                              APIs
                                              Memory Dump Source
                                              • Source File: 00000000.00000002.1945764620.000001C739630000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001C739630000, based on PE: true
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_0_2_1c739630000_utkin.jbxd
                                              Yara matches
                                              Similarity
                                              • API ID: Concurrency::cancel_current_task
                                              • String ID:
                                              • API String ID: 118556049-0
                                              • Opcode ID: 3cbd72d19943a486e26b0a9fd66c3d9a41c0dc93c9b9484a7a8f646326bd30e0
                                              • Instruction ID: d5ea91a0e8b8ba2e2f1bb674aef29f0901621ba7cd5851e219e84266b9e54551
                                              • Opcode Fuzzy Hash: 3cbd72d19943a486e26b0a9fd66c3d9a41c0dc93c9b9484a7a8f646326bd30e0
                                              • Instruction Fuzzy Hash: CA02A97274ABC4C6FB109FA1E4407EE63A1F348B98F14A212DEAC577C9DAB4C495D780
                                              APIs
                                              Memory Dump Source
                                              • Source File: 00000000.00000002.1945764620.000001C739630000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001C739630000, based on PE: true
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_0_2_1c739630000_utkin.jbxd
                                              Yara matches
                                              Similarity
                                              • API ID: Info
                                              • String ID:
                                              • API String ID: 1807457897-0
                                              • Opcode ID: 90946a6b15058c528e056b8d8cd1a92ef4f6d2102c32f556ef9c06fc4cf9f037
                                              • Instruction ID: d8619be53aad3546368cfc4714a07785e581f41ae041bcc5497f421b43dcbd1e
                                              • Opcode Fuzzy Hash: 90946a6b15058c528e056b8d8cd1a92ef4f6d2102c32f556ef9c06fc4cf9f037
                                              • Instruction Fuzzy Hash: 1012DC73A09BC0C6E751DF389414BED73A4F759788F05A226EF9883692EBB4D194DB00
                                              Memory Dump Source
                                              • Source File: 00000000.00000002.1945764620.000001C739630000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001C739630000, based on PE: true
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_0_2_1c739630000_utkin.jbxd
                                              Yara matches
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: 1c78c0f44f628b309bf0bf25ef07213807af04e49cf24dc8ac6838a16b865059
                                              • Instruction ID: 00f74916741fb26deca9ac3b2464cafa70f84891cbb32a02b5b6b1fd9ba02546
                                              • Opcode Fuzzy Hash: 1c78c0f44f628b309bf0bf25ef07213807af04e49cf24dc8ac6838a16b865059
                                              • Instruction Fuzzy Hash: 9DE19B33709BC486F720DB61E851AEE63A0F395788F4056229F9D53B92EFB8C255DB00
                                              APIs
                                              Memory Dump Source
                                              • Source File: 00000000.00000002.1945764620.000001C739630000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001C739630000, based on PE: true
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_0_2_1c739630000_utkin.jbxd
                                              Yara matches
                                              Similarity
                                              • API ID: Concurrency::cancel_current_task
                                              • String ID:
                                              • API String ID: 118556049-0
                                              • Opcode ID: ba6e798b33c31b8babce7982aa7647becf1fe59b5221b68f800a875ca2996f14
                                              • Instruction ID: e2f479895337ecdd67daa4302455400664281e5d5db96483c4599f33bc2d572e
                                              • Opcode Fuzzy Hash: ba6e798b33c31b8babce7982aa7647becf1fe59b5221b68f800a875ca2996f14
                                              • Instruction Fuzzy Hash: 87A1643270ABD8CAFB008BA9D4907EC67B0F359B48F549416CF8A53B89DBB8C091D740
                                              APIs
                                              Memory Dump Source
                                              • Source File: 00000000.00000002.1945764620.000001C739630000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001C739630000, based on PE: true
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_0_2_1c739630000_utkin.jbxd
                                              Yara matches
                                              Similarity
                                              • API ID: Concurrency::cancel_current_task
                                              • String ID:
                                              • API String ID: 118556049-0
                                              • Opcode ID: baf6e9e96fe520b1ae0ed223b090e5a862bb2f1c033f3b610d442a665e70a209
                                              • Instruction ID: f77fd5b983a3f4e06ae1b727799afad4cc350e67eb7b9c7ce814eea1072aece3
                                              • Opcode Fuzzy Hash: baf6e9e96fe520b1ae0ed223b090e5a862bb2f1c033f3b610d442a665e70a209
                                              • Instruction Fuzzy Hash: CDA1533271ABD9C9FB008BB9D4807ECA7B0B359B48F54941ADF9953B99DBB8C091D700
                                              APIs
                                              Memory Dump Source
                                              • Source File: 00000000.00000002.1945764620.000001C739630000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001C739630000, based on PE: true
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_0_2_1c739630000_utkin.jbxd
                                              Yara matches
                                              Similarity
                                              • API ID: Concurrency::cancel_current_task
                                              • String ID:
                                              • API String ID: 118556049-0
                                              • Opcode ID: 5cb10daa61662d329f4250f63d098788e26d55cfe5581d75d93aa113efba7348
                                              • Instruction ID: 61abbd9788489008d6e9dea26f9082f103f0d497572860f8df371e7cb5ea1190
                                              • Opcode Fuzzy Hash: 5cb10daa61662d329f4250f63d098788e26d55cfe5581d75d93aa113efba7348
                                              • Instruction Fuzzy Hash: C2A1643271ABD9C9FB00CBA9D4807EC67B0B358B88F54941ADF8953B85DBB9C091D740
                                              APIs
                                              Memory Dump Source
                                              • Source File: 00000000.00000002.1945764620.000001C739630000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001C739630000, based on PE: true
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_0_2_1c739630000_utkin.jbxd
                                              Yara matches
                                              Similarity
                                              • API ID: Concurrency::cancel_current_task
                                              • String ID:
                                              • API String ID: 118556049-0
                                              • Opcode ID: e35d31433939dc0543c08c43d2f0dc283812906ada797f849c1cd6b06b58ce4c
                                              • Instruction ID: 56d5ab4f6baf4223f509f35156e9d470213ae5c1928cab8498b62c57806408fe
                                              • Opcode Fuzzy Hash: e35d31433939dc0543c08c43d2f0dc283812906ada797f849c1cd6b06b58ce4c
                                              • Instruction Fuzzy Hash: C0A1533271ABD9C9FB008BA9E4807AC67B0F359788F54951ADF8917B99DBB8C091D700
                                              APIs
                                              Memory Dump Source
                                              • Source File: 00000000.00000002.1945764620.000001C739630000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001C739630000, based on PE: true
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_0_2_1c739630000_utkin.jbxd
                                              Yara matches
                                              Similarity
                                              • API ID: Concurrency::cancel_current_task
                                              • String ID:
                                              • API String ID: 118556049-0
                                              • Opcode ID: 4b8af6986515120270ba365742b96f2dd5aa66236f7c22f50c2dfd717eb9943c
                                              • Instruction ID: 7e23b86761aa5514d3331f420d72dd38abadfa1fb34bf37412edbda24f7a2e3b
                                              • Opcode Fuzzy Hash: 4b8af6986515120270ba365742b96f2dd5aa66236f7c22f50c2dfd717eb9943c
                                              • Instruction Fuzzy Hash: A7A1427271ABD9C9FB008B69D4807ECA7B0B358B48F54941ACF9957B99DBB8C091D700
                                              APIs
                                              Memory Dump Source
                                              • Source File: 00000000.00000002.1945764620.000001C739630000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001C739630000, based on PE: true
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_0_2_1c739630000_utkin.jbxd
                                              Yara matches
                                              Similarity
                                              • API ID: Concurrency::cancel_current_task
                                              • String ID:
                                              • API String ID: 118556049-0
                                              • Opcode ID: 92ccbd0a8e0b9bab8b316c06ea776526206f989eac8567461fb4490da54086ea
                                              • Instruction ID: df73f006d4400fb55ab876a22c7450fb5c3647b068c26bf2fbe1068693595909
                                              • Opcode Fuzzy Hash: 92ccbd0a8e0b9bab8b316c06ea776526206f989eac8567461fb4490da54086ea
                                              • Instruction Fuzzy Hash: 60A1547271ABD8C9FB008B69D4807EC67B0F359B88F54A426CF8A57B95DB78C091D740
                                              APIs
                                              Memory Dump Source
                                              • Source File: 00000000.00000002.1945764620.000001C739630000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001C739630000, based on PE: true
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_0_2_1c739630000_utkin.jbxd
                                              Yara matches
                                              Similarity
                                              • API ID: ErrorLastValue$InfoLocale
                                              • String ID:
                                              • API String ID: 673564084-0
                                              • Opcode ID: d3f265d93177da05e9e3079d3dae9c7822de4fa7ba26229b0f968e85ede82faf
                                              • Instruction ID: 5f22c0c25334f35117ee174a939fd53e0fd0aee6e59bc0f2f061c90ab3d6e8d4
                                              • Opcode Fuzzy Hash: d3f265d93177da05e9e3079d3dae9c7822de4fa7ba26229b0f968e85ede82faf
                                              • Instruction Fuzzy Hash: 5531813234A6C1C6FB68CB26E451BDA73A0FB88784F40A1259A59C33D5DBB8DC20DF40
                                              Strings
                                              Memory Dump Source
                                              • Source File: 00000000.00000002.1945764620.000001C739630000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001C739630000, based on PE: true
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_0_2_1c739630000_utkin.jbxd
                                              Yara matches
                                              Similarity
                                              • API ID:
                                              • String ID: QN
                                              • API String ID: 0-3349929942
                                              • Opcode ID: 4adeaebae40e5ff169471ee5d4a8d23a557c17ee84dec89bc840266fd6fece81
                                              • Instruction ID: 2b57e73fb81c98b3a7f5def741fa8f20400ae1bb6d127d9c8b8d8b9e752bf415
                                              • Opcode Fuzzy Hash: 4adeaebae40e5ff169471ee5d4a8d23a557c17ee84dec89bc840266fd6fece81
                                              • Instruction Fuzzy Hash: 4C02C532A15FC489E7628F39E8813D977A4F7AD788F105315EACC26B59EBB4C294C740
                                              APIs
                                              Memory Dump Source
                                              • Source File: 00000000.00000002.1945764620.000001C739630000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001C739630000, based on PE: true
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_0_2_1c739630000_utkin.jbxd
                                              Yara matches
                                              Similarity
                                              • API ID: ErrorLast$InfoLocaleValue
                                              • String ID:
                                              • API String ID: 3796814847-0
                                              • Opcode ID: 8a450860209e15821de9f16c01ed0612a725223f9a4b72f88eafb3edea00904a
                                              • Instruction ID: 03ead65ddbf0f6a713142627d0cd1b8ed05067fb8cccfec339f8f34ea4d08daf
                                              • Opcode Fuzzy Hash: 8a450860209e15821de9f16c01ed0612a725223f9a4b72f88eafb3edea00904a
                                              • Instruction Fuzzy Hash: 2011363371A6D1C3FB788725A040FAE72A0F744768F54A631E676437C4D6A6CCA1AB00
                                              APIs
                                              Memory Dump Source
                                              • Source File: 00000000.00000002.1945764620.000001C739630000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001C739630000, based on PE: true
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_0_2_1c739630000_utkin.jbxd
                                              Yara matches
                                              Similarity
                                              • API ID: ErrorLast$EnumLocalesSystemValue
                                              • String ID:
                                              • API String ID: 3029459697-0
                                              • Opcode ID: 0c241287891358d20c5c1590d81d3974ae3e0a48a457f3cbc01ffa927b921278
                                              • Instruction ID: 87feebbf1e7ae0f89835ca644ec0729f603d6acb012c31dbed88cdd6529e2a90
                                              • Opcode Fuzzy Hash: 0c241287891358d20c5c1590d81d3974ae3e0a48a457f3cbc01ffa927b921278
                                              • Instruction Fuzzy Hash: 41019E73B4A2C086FB504B26F440BE976A5F740BE4F45A225D675472D8CAA5C891AB40
                                              APIs
                                              Memory Dump Source
                                              • Source File: 00000000.00000002.1945764620.000001C739630000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001C739630000, based on PE: true
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_0_2_1c739630000_utkin.jbxd
                                              Yara matches
                                              Similarity
                                              • API ID: AlgorithmCloseCryptProvider
                                              • String ID:
                                              • API String ID: 3378198380-0
                                              • Opcode ID: 49199a7b450c9eb7a7ff019c32b2f0410d7fec76f95d2745a03cb4b994c7e0bf
                                              • Instruction ID: fc4050c30cd1e077e7ec61f0cc5e0f6db5fe68b0770a68dc2c07a065764a96f3
                                              • Opcode Fuzzy Hash: 49199a7b450c9eb7a7ff019c32b2f0410d7fec76f95d2745a03cb4b994c7e0bf
                                              • Instruction Fuzzy Hash: 4F01C2F2706BC4C1FB189F20E4487AD6361F744F88F946410DA8C066D9DFBDC894A780
                                              APIs
                                              Memory Dump Source
                                              • Source File: 00000000.00000002.1945764620.000001C739630000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001C739630000, based on PE: true
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_0_2_1c739630000_utkin.jbxd
                                              Yara matches
                                              Similarity
                                              • API ID: BlanketCreateInstanceProxy
                                              • String ID:
                                              • API String ID: 1899829610-0
                                              • Opcode ID: 2a748104746341ed97ab40e79a34ba82f2b1b9ea6c233eef14ea9e1a067c94f4
                                              • Instruction ID: 1dd9f572af900e147b9e63f89b9083260367eabbb2845918f2848dfcc2efaab0
                                              • Opcode Fuzzy Hash: 2a748104746341ed97ab40e79a34ba82f2b1b9ea6c233eef14ea9e1a067c94f4
                                              • Instruction Fuzzy Hash: DF01AD72B4AAC4CBFB22DB65E8017ED63A0B788758F4021168F4943A94EF78C195DB40
                                              APIs
                                              Memory Dump Source
                                              • Source File: 00000000.00000002.1945764620.000001C739630000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001C739630000, based on PE: true
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_0_2_1c739630000_utkin.jbxd
                                              Yara matches
                                              Similarity
                                              • API ID: EnumLocalesSystem
                                              • String ID:
                                              • API String ID: 2099609381-0
                                              • Opcode ID: 17140df511fe09419b9fc83be2d2c34c2fb9fdba42dd4bc62a26aeb66c77a399
                                              • Instruction ID: 1a5a46ffda36352c4ab8c104c433a93df3f894add48c2ecb35f2db208ce7f3a9
                                              • Opcode Fuzzy Hash: 17140df511fe09419b9fc83be2d2c34c2fb9fdba42dd4bc62a26aeb66c77a399
                                              • Instruction Fuzzy Hash: 07F01D72348AC083F654DB25F894AD96366F798B80F54A025EA89833E5CE7CC491DB40
                                              APIs
                                              Memory Dump Source
                                              • Source File: 00000000.00000002.1945764620.000001C739630000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001C739630000, based on PE: true
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_0_2_1c739630000_utkin.jbxd
                                              Yara matches
                                              Similarity
                                              • API ID: Time$FileSystem
                                              • String ID:
                                              • API String ID: 2086374402-0
                                              • Opcode ID: 0313ca540423402b24a5e7d9dd0e4952f66ee95e8b7b4026d8869da447446bf6
                                              • Instruction ID: f300f08c353304aa0e28207534777ba7a157fca199700eb60e956e67ea031ab4
                                              • Opcode Fuzzy Hash: 0313ca540423402b24a5e7d9dd0e4952f66ee95e8b7b4026d8869da447446bf6
                                              • Instruction Fuzzy Hash: FEF0A7E1B296C843FE648756A8147949281AB5CBF4F04B321BD7D4E7D9EA6CD1509B00
                                              Strings
                                              Memory Dump Source
                                              • Source File: 00000000.00000002.1945764620.000001C739630000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001C739630000, based on PE: true
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_0_2_1c739630000_utkin.jbxd
                                              Yara matches
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID: 0-3916222277
                                              • Opcode ID: d56b133698f6429a15668cf33a50c2b0452d3e907794045ce25e286071ddca93
                                              • Instruction ID: 9cef7b8940bc69e640cbe3ffe05006081f53cb278321202d39f41e78a01f9950
                                              • Opcode Fuzzy Hash: d56b133698f6429a15668cf33a50c2b0452d3e907794045ce25e286071ddca93
                                              • Instruction Fuzzy Hash: DDB18C7224AAC5C5F7649F29C0507AC3BA0F349B48F28A116EA8A473D5CBB6C441EF09
                                              Memory Dump Source
                                              • Source File: 00000000.00000002.1945764620.000001C739630000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001C739630000, based on PE: true
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_0_2_1c739630000_utkin.jbxd
                                              Yara matches
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: d0538767b6b45461ea7b05e4291f3168d71c376be44ab5dc851c2711e80cf8c7
                                              • Instruction ID: 6032676b57e0c38d5c2dd96f5f5cac10a35f93baa5f7b81f9b6eb88a7f0b8809
                                              • Opcode Fuzzy Hash: d0538767b6b45461ea7b05e4291f3168d71c376be44ab5dc851c2711e80cf8c7
                                              • Instruction Fuzzy Hash: 47A27136615FD88AD7418FAAEC8129D73B6F748BA8B101619EECC57F18EBB4C164C740
                                              Memory Dump Source
                                              • Source File: 00000000.00000002.1945764620.000001C739630000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001C739630000, based on PE: true
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_0_2_1c739630000_utkin.jbxd
                                              Yara matches
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: b9c4c7207ea6a419ef9af4ce966c2ec0be510390b1c048bb3359dfc566466103
                                              • Instruction ID: 003c8d97b7ae6ce1ded0c6f85f07bcb40d856fe51920d66043a1b4c4d48a74a9
                                              • Opcode Fuzzy Hash: b9c4c7207ea6a419ef9af4ce966c2ec0be510390b1c048bb3359dfc566466103
                                              • Instruction Fuzzy Hash: CC921832519BC88AE7718F35E8812DAB7A8F79D788F105315EACC16B59EB78C354CB04
                                              Memory Dump Source
                                              • Source File: 00000000.00000002.1945764620.000001C739630000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001C739630000, based on PE: true
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_0_2_1c739630000_utkin.jbxd
                                              Yara matches
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: ff8ff783da37649173626c7f7158936b22345755ff077d27462f74136c1878ba
                                              • Instruction ID: 94f8d55437dfddb863bff4878eb73bd9c69748a66628cc697df15eb4d08f5283
                                              • Opcode Fuzzy Hash: ff8ff783da37649173626c7f7158936b22345755ff077d27462f74136c1878ba
                                              • Instruction Fuzzy Hash: 73C1267372A6D487E756CF12DA44AA9B7A2F3D4BE4F45D121DE4B07B88C678C806DB00
                                              Memory Dump Source
                                              • Source File: 00000000.00000002.1945764620.000001C739630000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001C739630000, based on PE: true
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_0_2_1c739630000_utkin.jbxd
                                              Yara matches
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: b4fd57fe6ace2630e0dee712b945ecfd2c3c6af56c838e34914156fb33ae9af1
                                              • Instruction ID: 758580e854d6f78a0586cb4cc5395bf450b2dbcf08bc4d947bbcb03da7b476ec
                                              • Opcode Fuzzy Hash: b4fd57fe6ace2630e0dee712b945ecfd2c3c6af56c838e34914156fb33ae9af1
                                              • Instruction Fuzzy Hash: F412E932619FC889E7708F29E88179AB7A4F78D788F505315EACC57B59EB78C250CB04
                                              Memory Dump Source
                                              • Source File: 00000000.00000002.1945764620.000001C739630000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001C739630000, based on PE: true
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_0_2_1c739630000_utkin.jbxd
                                              Yara matches
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: 34fb1097c6f2363caac24c1e5b45ae24c1a6ca50cb597d280e611698873f3a91
                                              • Instruction ID: 1a52b05a9ee9787a58b4c64f3098f1e0f08d6ac73c9935cea3a885bea3174a14
                                              • Opcode Fuzzy Hash: 34fb1097c6f2363caac24c1e5b45ae24c1a6ca50cb597d280e611698873f3a91
                                              • Instruction Fuzzy Hash: BAC1C3B3A146948BE355CF2DD40195D7BE0F398B84F40A629EB56C3B01E778E9A5CF80
                                              Memory Dump Source
                                              • Source File: 00000000.00000002.1945764620.000001C739630000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001C739630000, based on PE: true
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_0_2_1c739630000_utkin.jbxd
                                              Yara matches
                                              Similarity
                                              • API ID: ErrorLastNameTranslate$CodePageValidValue_invalid_parameter_noinfo
                                              • String ID:
                                              • API String ID: 4023145424-0
                                              • Opcode ID: a2379e98abae736fe33e8b4f9fedcc0141c51f1be06055089ccb01d873b85599
                                              • Instruction ID: c77c5d72949d0b35cfdacc647bda042276a6719ea7ead139150640275e80d165
                                              • Opcode Fuzzy Hash: a2379e98abae736fe33e8b4f9fedcc0141c51f1be06055089ccb01d873b85599
                                              • Instruction Fuzzy Hash: 9FC1E27234A6C4C6FB609B62DD10BEA27A0F794788F406016FEC9876D4EBB8C545EF00
                                              Memory Dump Source
                                              • Source File: 00000000.00000002.1945764620.000001C739630000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001C739630000, based on PE: true
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_0_2_1c739630000_utkin.jbxd
                                              Yara matches
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: 9192222adae4e2f0070c299c0844eec1f899de7045819fce69bb7a8004539528
                                              • Instruction ID: ed780b5e27d6a16221d1cf2417c1f6f110eb0a5b97213f2c7c8cbfbb0e600355
                                              • Opcode Fuzzy Hash: 9192222adae4e2f0070c299c0844eec1f899de7045819fce69bb7a8004539528
                                              • Instruction Fuzzy Hash: A591583639EAC4C6FF684E299050BFA2690B754784F052629FDEA877C5DAB8C445FF00
                                              Memory Dump Source
                                              • Source File: 00000000.00000002.1945764620.000001C739630000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001C739630000, based on PE: true
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_0_2_1c739630000_utkin.jbxd
                                              Yara matches
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: f0c2dc1868310f7be340402d514fcc5ddbcaaf30b09b4b1a75e66e521b583746
                                              • Instruction ID: 11ae9929738c0c84ee75cb7312c3642b0edcad3be6fcdd7a716881194b2b83aa
                                              • Opcode Fuzzy Hash: f0c2dc1868310f7be340402d514fcc5ddbcaaf30b09b4b1a75e66e521b583746
                                              • Instruction Fuzzy Hash: FAC1DA3274A6C2C6FB28AF29C400BAD37A0F305B4CF246215EE99176D5CBB5C845EF58
                                              Memory Dump Source
                                              • Source File: 00000000.00000002.1945764620.000001C739630000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001C739630000, based on PE: true
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_0_2_1c739630000_utkin.jbxd
                                              Yara matches
                                              Similarity
                                              • API ID: ErrorLast$Value_invalid_parameter_noinfo
                                              • String ID:
                                              • API String ID: 1500699246-0
                                              • Opcode ID: 468b93f19c7ca54f8d79ce9aecab092ca155e8bca1880fa3cbddf3014db9fedd
                                              • Instruction ID: c587a46bc093e433f2e00c9e3b01eadd7faffd98523b90c0ae2e199aad6f2f43
                                              • Opcode Fuzzy Hash: 468b93f19c7ca54f8d79ce9aecab092ca155e8bca1880fa3cbddf3014db9fedd
                                              • Instruction Fuzzy Hash: 3BB1DE3375A6C4C2FB64DB25D415FEA33A0F394B88F407221DA65836D9DBB8C961EB40
                                              Memory Dump Source
                                              • Source File: 00000000.00000002.1945764620.000001C739630000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001C739630000, based on PE: true
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_0_2_1c739630000_utkin.jbxd
                                              Yara matches
                                              Similarity
                                              • API ID: _invalid_parameter_noinfo
                                              • String ID:
                                              • API String ID: 3215553584-0
                                              • Opcode ID: 6b2222bd4161aa0df81311004b32476a3e68bf497272c3efca11fb2e46f97a06
                                              • Instruction ID: 6530b1e43f059ff1fe350ac44e028a1fca8a617c1c18a08a732f8732eb28628e
                                              • Opcode Fuzzy Hash: 6b2222bd4161aa0df81311004b32476a3e68bf497272c3efca11fb2e46f97a06
                                              • Instruction Fuzzy Hash: FD819D32346AD0C6FB608E25D491BAD23A0F784BD8F546626EEAE877C5CF74C4519B40
                                              Memory Dump Source
                                              • Source File: 00000000.00000002.1945764620.000001C739630000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001C739630000, based on PE: true
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_0_2_1c739630000_utkin.jbxd
                                              Yara matches
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: 8096616a82d0af589e55529d9e21aaaddb0a4067eb04550f42ec58ec897b5e0e
                                              • Instruction ID: 93eca722809c6087115eddf7978457c9839348895c39330c9e4e159420c059bf
                                              • Opcode Fuzzy Hash: 8096616a82d0af589e55529d9e21aaaddb0a4067eb04550f42ec58ec897b5e0e
                                              • Instruction Fuzzy Hash: EE61F372759BC8C2EE20CF29E0416E9A361F3597D4F54A211EB9D47B88EBB8D180C740
                                              Memory Dump Source
                                              • Source File: 00000000.00000002.1945764620.000001C739630000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001C739630000, based on PE: true
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_0_2_1c739630000_utkin.jbxd
                                              Yara matches
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: afd72482e03d17e0c267891211c2a08fffdf3b2de236a6c27577c882ac387638
                                              • Instruction ID: 51a377a5b1578cbe17181980d8970e5b62577469463bb720aceba94520a63b59
                                              • Opcode Fuzzy Hash: afd72482e03d17e0c267891211c2a08fffdf3b2de236a6c27577c882ac387638
                                              • Instruction Fuzzy Hash: C251E3727496C0C6FB74CB29A540BAAB6A4F346794F146226EADA43BD9D77CC500AF00
                                              Memory Dump Source
                                              • Source File: 00000000.00000002.1945764620.000001C739630000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001C739630000, based on PE: true
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_0_2_1c739630000_utkin.jbxd
                                              Yara matches
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: 7793566db381314eb546dc80bc8305fe5b686d60ab428f09fdab42e14c231baf
                                              • Instruction ID: 479bd535c5b46ed893bf8c9262cf30cecfe9033a6f6f12ac0796da6894b1c403
                                              • Opcode Fuzzy Hash: 7793566db381314eb546dc80bc8305fe5b686d60ab428f09fdab42e14c231baf
                                              • Instruction Fuzzy Hash: 785104A3B056C443DB248B59F842B96F7A5FB987C5F00A126EE8D57B68EB3CD580C700
                                              Memory Dump Source
                                              • Source File: 00000000.00000002.1945764620.000001C739630000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001C739630000, based on PE: true
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_0_2_1c739630000_utkin.jbxd
                                              Yara matches
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: ac8362b94cbf271fd23ce0d6965fdbbec26e6817efc2dd1af2fcdc0b4ee58872
                                              • Instruction ID: f5d10fd4ab42bbb0a73c1d656f52613785917d75e95c5c19fbe384d90b4e4e5e
                                              • Opcode Fuzzy Hash: ac8362b94cbf271fd23ce0d6965fdbbec26e6817efc2dd1af2fcdc0b4ee58872
                                              • Instruction Fuzzy Hash: DD51A03636E6D0C6F7248B29C860B9937A1F344B58F64A111EEC8477D4C7B2D852EF80
                                              Memory Dump Source
                                              • Source File: 00000000.00000002.1945764620.000001C739630000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001C739630000, based on PE: true
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_0_2_1c739630000_utkin.jbxd
                                              Yara matches
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: 45278502b4de115ed76afef2690a2838d0b28876f14c66dd069eb4612fa83dd3
                                              • Instruction ID: 9d3a39ea30eac40e863cadc18536f81f5926d57441e36c165a6c9ee0cfe5b757
                                              • Opcode Fuzzy Hash: 45278502b4de115ed76afef2690a2838d0b28876f14c66dd069eb4612fa83dd3
                                              • Instruction Fuzzy Hash: 2C51A23635E6D0C6F7248B29C964BA937A1F348B58F246111EE89477E4C7B6DC42EF80
                                              Memory Dump Source
                                              • Source File: 00000000.00000002.1945764620.000001C739630000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001C739630000, based on PE: true
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_0_2_1c739630000_utkin.jbxd
                                              Yara matches
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: c9c3f90e6787dc6e65e60abd648d80575bcfa0207306300bab00d1ff848a11e7
                                              • Instruction ID: 65202fd72eb9b5b59e0a3fedef42706ac53bac6ea7eaabf01e036cb08e3ad942
                                              • Opcode Fuzzy Hash: c9c3f90e6787dc6e65e60abd648d80575bcfa0207306300bab00d1ff848a11e7
                                              • Instruction Fuzzy Hash: 8F516F3676E6E0C6F7248B29C460BA937A0F345B58F24A111EE89577D5C776C843EF80
                                              Memory Dump Source
                                              • Source File: 00000000.00000002.1945764620.000001C739630000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001C739630000, based on PE: true
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_0_2_1c739630000_utkin.jbxd
                                              Yara matches
                                              Similarity
                                              • API ID: ErrorFreeHeapLast
                                              • String ID:
                                              • API String ID: 485612231-0
                                              • Opcode ID: d05f01d9c7e6d1227e296b3139dc3c4d5665c446069bb1063acdd8e7d0dd9ca1
                                              • Instruction ID: 8d1abfd599cdc4959ef0067658021c43bad51c33a0eefc14d45bcc9cc767133c
                                              • Opcode Fuzzy Hash: d05f01d9c7e6d1227e296b3139dc3c4d5665c446069bb1063acdd8e7d0dd9ca1
                                              • Instruction Fuzzy Hash: 9D41D373315AD482FF14CF3AE9546A963A1B348FC0F19A026EE1D87B98DF79C0519700
                                              Memory Dump Source
                                              • Source File: 00000000.00000002.1945764620.000001C739630000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001C739630000, based on PE: true
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_0_2_1c739630000_utkin.jbxd
                                              Yara matches
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: 65fcb47a17adf94f373ff647ddafb07328eb1c747429ddd71517b78256354565
                                              • Instruction ID: 07d9d046c8f4a8e347cc0179f336805a1d82a10fcbed1067a44677152464bcd5
                                              • Opcode Fuzzy Hash: 65fcb47a17adf94f373ff647ddafb07328eb1c747429ddd71517b78256354565
                                              • Instruction Fuzzy Hash: 0DF0FFE7E9D6D45AF39256351C7E7CC1FA1E393B62F4D504A8A80837C390868816AA83
                                              Memory Dump Source
                                              • Source File: 00000000.00000002.1945764620.000001C739630000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001C739630000, based on PE: true
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_0_2_1c739630000_utkin.jbxd
                                              Yara matches
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: cca1e8b853f7558f9595e94e5ddecf88201e89c45e97ce19a5b62bf64d57d316
                                              • Instruction ID: a22944963be9923283c43175e2aced03e8b17a450a219aa4e4ebdaa83d968c80
                                              • Opcode Fuzzy Hash: cca1e8b853f7558f9595e94e5ddecf88201e89c45e97ce19a5b62bf64d57d316
                                              • Instruction Fuzzy Hash: A6F01DE7EEDEC416FBE292251CAEAA41F80E3B2744F5D50898A41573D378C989075A42
                                              Memory Dump Source
                                              • Source File: 00000000.00000002.1945764620.000001C739630000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001C739630000, based on PE: true
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_0_2_1c739630000_utkin.jbxd
                                              Yara matches
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: d53a79903260b7a4f0e6c71e7ffc168a0f2adb2b336afcda935cdf6e025e0c2f
                                              • Instruction ID: f75de79b73e823c7685ff61d2ffd62e1ffbf04bbb28456d5e630536034016fe9
                                              • Opcode Fuzzy Hash: d53a79903260b7a4f0e6c71e7ffc168a0f2adb2b336afcda935cdf6e025e0c2f
                                              • Instruction Fuzzy Hash: 09F0FFE7A9FED005F3E295351D3EA882ED1F7B1749B1D504A8B49033C3A4C1AC046B12
                                              Memory Dump Source
                                              • Source File: 00000000.00000002.1945764620.000001C739630000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001C739630000, based on PE: true
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_0_2_1c739630000_utkin.jbxd
                                              Yara matches
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: 8237b216de9d9a066abcd393a2c4069bfa76417ce4e254e20f0625e9b59a03dd
                                              • Instruction ID: d152a04f41bc5900a07a2b0b9dd38be59fc0175114b62e3565afae8252749ff9
                                              • Opcode Fuzzy Hash: 8237b216de9d9a066abcd393a2c4069bfa76417ce4e254e20f0625e9b59a03dd
                                              • Instruction Fuzzy Hash: 82E0925765E7D09EF3934A351C2D54C2FB0A7D2E9074E9097C780833C3D58D4C09AB22
                                              Memory Dump Source
                                              • Source File: 00000000.00000002.1945764620.000001C739630000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001C739630000, based on PE: true
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_0_2_1c739630000_utkin.jbxd
                                              Yara matches
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: c2580bbaa354115e7f20c0c041466b1133d77912a340e4dfa20e2b14a994162f
                                              • Instruction ID: dec61d348d876ac6587c3f73b5023902b0c5a359d518b5f576d28dab6ae8fc6d
                                              • Opcode Fuzzy Hash: c2580bbaa354115e7f20c0c041466b1133d77912a340e4dfa20e2b14a994162f
                                              • Instruction Fuzzy Hash: 8CE04FD7A8EBC419F39642701C3FA486ED16772B15B4CA08E8741037D3B4C86C00A712
                                              Memory Dump Source
                                              • Source File: 00000000.00000002.1945764620.000001C739630000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001C739630000, based on PE: true
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_0_2_1c739630000_utkin.jbxd
                                              Yara matches
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: edd3a2eeda825b6b20b33a8d4304bb014d0de21dbcdcdd6f5120fd93b8e00f70
                                              • Instruction ID: 3e52525d39e57bbbd7167a3d2a5026f39e520ea7036a62e7442895414421d68b
                                              • Opcode Fuzzy Hash: edd3a2eeda825b6b20b33a8d4304bb014d0de21dbcdcdd6f5120fd93b8e00f70
                                              • Instruction Fuzzy Hash: 7DA002DBE99384ABCB1609700CE14E91F1679B2900395505EE351D33D3BC8D0A0B9522
                                              Memory Dump Source
                                              • Source File: 00000000.00000002.1945764620.000001C739630000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001C739630000, based on PE: true
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_0_2_1c739630000_utkin.jbxd
                                              Yara matches
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: a2399e545077be4c239cdb40de846485da12f3b9bab83b8262a0220d2cfdd1bc
                                              • Instruction ID: 8ce1e87cc5c7ca1878e14d3a9fd1ee2c8b6aee086471b09dfc4fcf91158af670
                                              • Opcode Fuzzy Hash: a2399e545077be4c239cdb40de846485da12f3b9bab83b8262a0220d2cfdd1bc
                                              • Instruction Fuzzy Hash:
                                              APIs
                                              Memory Dump Source
                                              • Source File: 00000000.00000002.1945764620.000001C739630000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001C739630000, based on PE: true
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_0_2_1c739630000_utkin.jbxd
                                              Yara matches
                                              Similarity
                                              • API ID: CloseHandle$Process32Token$InformationNextOpenProcess$ConvertCreateErrorFirstLastSnapshotStringToolhelp32
                                              • String ID:
                                              • API String ID: 3925315391-0
                                              • Opcode ID: b7cdb7a7c6588e50aaab37c0fa57b8db1cd1071ffc72c1321cf755afb8342ce3
                                              • Instruction ID: 9da8ca38a978b50458e3ef7c11df52b59653980cd10ac4bda0f8e5c2f4866aa1
                                              • Opcode Fuzzy Hash: b7cdb7a7c6588e50aaab37c0fa57b8db1cd1071ffc72c1321cf755afb8342ce3
                                              • Instruction Fuzzy Hash: 3F812A72359BC082F7509B26FC48B9AA3A4F788B94F406115EE8A47BD8DFB8C505DF00
                                              Strings
                                              Memory Dump Source
                                              • Source File: 00000000.00000002.1945764620.000001C739630000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001C739630000, based on PE: true
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_0_2_1c739630000_utkin.jbxd
                                              Yara matches
                                              Similarity
                                              • API ID:
                                              • String ID: No closed word$key declared, but no value$key opened, but never closed$object is not closed with '}'$quote was opened but not closed.$unexpected '}'$unexpected key without object$word wasnt properly ended
                                              • API String ID: 0-2700065129
                                              • Opcode ID: 526daf54ecec6b5047c2522b19b2d73770e4dc339e8ca9595cf98e890fd6a3e8
                                              • Instruction ID: 1edd5d4924c62b0d96c0282345af46366d04ba13ef9c78b910e7c413c6cd5591
                                              • Opcode Fuzzy Hash: 526daf54ecec6b5047c2522b19b2d73770e4dc339e8ca9595cf98e890fd6a3e8
                                              • Instruction Fuzzy Hash: A9B11D72689BC5E4F760EF30ED85BD93364F754348F806516E64C069EADFA4C689DB00
                                              APIs
                                              Strings
                                              Memory Dump Source
                                              • Source File: 00000000.00000002.1945764620.000001C739630000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001C739630000, based on PE: true
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_0_2_1c739630000_utkin.jbxd
                                              Yara matches
                                              Similarity
                                              • API ID: _invalid_parameter_noinfo
                                              • String ID: 0$0$0
                                              • API String ID: 3215553584-3137946472
                                              • Opcode ID: 4b936a4394e80428ad7bf41d875096a3e7add69c0315c25dc0869b4c3066c4ac
                                              • Instruction ID: 059fbe8afd5663bd45a61dc48efe571de100a92128561fe493de3ff2e07f206c
                                              • Opcode Fuzzy Hash: 4b936a4394e80428ad7bf41d875096a3e7add69c0315c25dc0869b4c3066c4ac
                                              • Instruction Fuzzy Hash: A9E1A23278BEC5C6FF609F298290BED2795B351B84F94A012F6C5477D2C6B9C859AF00
                                              APIs
                                              Strings
                                              Memory Dump Source
                                              • Source File: 00000000.00000002.1945764620.000001C739630000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001C739630000, based on PE: true
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_0_2_1c739630000_utkin.jbxd
                                              Yara matches
                                              Similarity
                                              • API ID: Concurrency::cancel_current_task$std::_$Locinfo::_Locinfo_ctorLockitLockit::_
                                              • String ID: bad locale name$false$true
                                              • API String ID: 164343898-1062449267
                                              • Opcode ID: b48211fe32ad20fc17acaea3bce844d76f9b993237e7e4a94a99bef8053c48bd
                                              • Instruction ID: 560a33a63a7c6caa0f7577d7345fae71bc398b9dabd7d9d5a0d6173381900aac
                                              • Opcode Fuzzy Hash: b48211fe32ad20fc17acaea3bce844d76f9b993237e7e4a94a99bef8053c48bd
                                              • Instruction Fuzzy Hash: D0716B72B4ABC0CAFB10DF75E4507EC33A5FB44748F046129AE8867ADADA74C411EB48
                                              APIs
                                              Memory Dump Source
                                              • Source File: 00000000.00000002.1945764620.000001C739630000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001C739630000, based on PE: true
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_0_2_1c739630000_utkin.jbxd
                                              Yara matches
                                              Similarity
                                              • API ID: Session$ListProcess$CurrentRegisterResourcesStart
                                              • String ID:
                                              • API String ID: 3299295986-0
                                              • Opcode ID: 4ddc3a5b4f8c6342cd3dcf0c0e78daa6693b2bbe667ef408570da53bc05ca548
                                              • Instruction ID: e4e30b76f0e05f664f0ed02b0c89673f42ea34b83ac38be790aed72a0b9e3adf
                                              • Opcode Fuzzy Hash: 4ddc3a5b4f8c6342cd3dcf0c0e78daa6693b2bbe667ef408570da53bc05ca548
                                              • Instruction Fuzzy Hash: 63515C32B49AD08AF750CFA6E454ADD33B2B748788F505129EE0A63BD4EF74C8059B40
                                              APIs
                                              Strings
                                              Memory Dump Source
                                              • Source File: 00000000.00000002.1945764620.000001C739630000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001C739630000, based on PE: true
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_0_2_1c739630000_utkin.jbxd
                                              Yara matches
                                              Similarity
                                              • API ID: AddressFreeLibraryProc
                                              • String ID: api-ms-$ext-ms-
                                              • API String ID: 3013587201-537541572
                                              • Opcode ID: ca7c09baf792878f96d911292d21648074434898d998409f668d6f16be7d0add
                                              • Instruction ID: 12551a53aa37de8001ac5697ad675504b28d8c0b01884a8103f3843b35a24b2b
                                              • Opcode Fuzzy Hash: ca7c09baf792878f96d911292d21648074434898d998409f668d6f16be7d0add
                                              • Instruction Fuzzy Hash: 9341323239AAC0C1FA15CB26AC18FD623D9B704BE0F486125AC89473C5EFB8C405AF00
                                              APIs
                                              Strings
                                              Memory Dump Source
                                              • Source File: 00000000.00000002.1945764620.000001C739630000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001C739630000, based on PE: true
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_0_2_1c739630000_utkin.jbxd
                                              Yara matches
                                              Similarity
                                              • API ID: Internet$CloseFileHandleOpenRead
                                              • String ID: File Downloader
                                              • API String ID: 4038090926-3631955488
                                              • Opcode ID: fa0239a5c26b26bd75527fb4038815e206ec23e7877161b0e9a47b10fcbf0dfb
                                              • Instruction ID: ffefb5b3196eec21a951846f6552f809d94652c841aa99526006597e73b8f5ad
                                              • Opcode Fuzzy Hash: fa0239a5c26b26bd75527fb4038815e206ec23e7877161b0e9a47b10fcbf0dfb
                                              • Instruction Fuzzy Hash: CF31AE727597C082F7208F26F844BDAB3A1F788BC4F54601AEE8943B94DFB8C5409B00
                                              APIs
                                              Strings
                                              Memory Dump Source
                                              • Source File: 00000000.00000002.1945764620.000001C739630000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001C739630000, based on PE: true
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_0_2_1c739630000_utkin.jbxd
                                              Yara matches
                                              Similarity
                                              • API ID: _invalid_parameter_noinfo
                                              • String ID: f$p$p
                                              • API String ID: 3215553584-1995029353
                                              • Opcode ID: eea83e675726579202ae46558f478e57f494447b85c4049c91ddb9471f815998
                                              • Instruction ID: 2f88e28e26dd7977d9db2a09efe36274218223cc2cfa5d080a2ba74dbcdf1e2c
                                              • Opcode Fuzzy Hash: eea83e675726579202ae46558f478e57f494447b85c4049c91ddb9471f815998
                                              • Instruction Fuzzy Hash: 6E12A07278E2C1C6FB20AB14E198FEA76A1F7C0750F886516F6D6476C4D7B9C880AF10
                                              APIs
                                              Strings
                                              Memory Dump Source
                                              • Source File: 00000000.00000002.1945764620.000001C739630000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001C739630000, based on PE: true
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_0_2_1c739630000_utkin.jbxd
                                              Yara matches
                                              Similarity
                                              • API ID: ConsoleWrite$CloseCreateErrorFileHandleLast
                                              • String ID: CONOUT$
                                              • API String ID: 3230265001-3130406586
                                              • Opcode ID: 53dac6272d403f79ff27e653aa55d51cb6535fcae6368453f164039c5e4e95e8
                                              • Instruction ID: e304db324dbc9a386eb3027bbf050f1d164f7e3d3945efa146b833e2fea16421
                                              • Opcode Fuzzy Hash: 53dac6272d403f79ff27e653aa55d51cb6535fcae6368453f164039c5e4e95e8
                                              • Instruction Fuzzy Hash: E7119032358BC086F7908B23FC58B9962A0F388BE4F545214EA5D877D4DFBCC4549B44
                                              APIs
                                              Memory Dump Source
                                              • Source File: 00000000.00000002.1945764620.000001C739630000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001C739630000, based on PE: true
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_0_2_1c739630000_utkin.jbxd
                                              Yara matches
                                              Similarity
                                              • API ID: ByteCharMultiWide$CompareInfoString
                                              • String ID:
                                              • API String ID: 2984826149-0
                                              • Opcode ID: 26eb7e015d5d110b74ff0d84bcaa31491d724dbf353ec7a17117fafe3eaea0ab
                                              • Instruction ID: 2743c5e45c7f446a80ef2bf4c77b32f7e6624d2d41fe143a22105297aceccb83
                                              • Opcode Fuzzy Hash: 26eb7e015d5d110b74ff0d84bcaa31491d724dbf353ec7a17117fafe3eaea0ab
                                              • Instruction Fuzzy Hash: 90A1C373B8A7C0C6FF218F259624BED67D1F740B98F446611DA59077C6EBBAC844AB00
                                              APIs
                                              Memory Dump Source
                                              • Source File: 00000000.00000002.1945764620.000001C739630000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001C739630000, based on PE: true
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_0_2_1c739630000_utkin.jbxd
                                              Yara matches
                                              Similarity
                                              • API ID: ByteCharMultiStringWide
                                              • String ID:
                                              • API String ID: 2829165498-0
                                              • Opcode ID: 7d9f455a94f84a05f587d57d339c879795f99f0f1217d4298ff39db3fa6ba98e
                                              • Instruction ID: aad7d04572833a424af04ea980149e2e77f918953ebc061675ed2c8923fd0e4e
                                              • Opcode Fuzzy Hash: 7d9f455a94f84a05f587d57d339c879795f99f0f1217d4298ff39db3fa6ba98e
                                              • Instruction Fuzzy Hash: 7E81AF7374A7C0C6FB608F25A950BE973A5FB44BE8F142211EA5947BC9EBB9C4009B00
                                              APIs
                                              Memory Dump Source
                                              • Source File: 00000000.00000002.1945764620.000001C739630000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001C739630000, based on PE: true
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_0_2_1c739630000_utkin.jbxd
                                              Yara matches
                                              Similarity
                                              • API ID: _invalid_parameter_noinfo
                                              • String ID:
                                              • API String ID: 3215553584-0
                                              • Opcode ID: 619b2885e3fd1682f6a864358b33df5452abb606e6c6f730ccce56a3fdc98189
                                              • Instruction ID: 927c27bbf3337bbdfcbebbd4e4267603ab1e5edcb67de47fa0818c7fca49a4f5
                                              • Opcode Fuzzy Hash: 619b2885e3fd1682f6a864358b33df5452abb606e6c6f730ccce56a3fdc98189
                                              • Instruction Fuzzy Hash: F251503234FAC4C6FF619F2490607ED27A5B745B44F85B002E6C9573C6CAA9C846EF42
                                              APIs
                                              • GetLastError.KERNEL32 ref: 000001C7396CA073
                                              • FlsSetValue.KERNEL32(?,?,-2723E8D8DEBC5093,000001C7396C4E71,?,?,?,?,000001C7396CD3FC), ref: 000001C7396CA0A9
                                              • FlsSetValue.KERNEL32(?,?,-2723E8D8DEBC5093,000001C7396C4E71,?,?,?,?,000001C7396CD3FC), ref: 000001C7396CA0D6
                                              • FlsSetValue.KERNEL32(?,?,-2723E8D8DEBC5093,000001C7396C4E71,?,?,?,?,000001C7396CD3FC), ref: 000001C7396CA0E7
                                              • FlsSetValue.KERNEL32(?,?,-2723E8D8DEBC5093,000001C7396C4E71,?,?,?,?,000001C7396CD3FC), ref: 000001C7396CA0F8
                                              • SetLastError.KERNEL32 ref: 000001C7396CA113
                                              Memory Dump Source
                                              • Source File: 00000000.00000002.1945764620.000001C739630000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001C739630000, based on PE: true
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_0_2_1c739630000_utkin.jbxd
                                              Yara matches
                                              Similarity
                                              • API ID: Value$ErrorLast
                                              • String ID:
                                              • API String ID: 2506987500-0
                                              • Opcode ID: 9171995ea5c336ae991c260a04bbd1332f14451c84c9f4660891b61a794840d0
                                              • Instruction ID: 86e4fece19242cfc2bb1f0e9a3e5c6e49d2ae2d0fbf66f543342bd44aeb0e323
                                              • Opcode Fuzzy Hash: 9171995ea5c336ae991c260a04bbd1332f14451c84c9f4660891b61a794840d0
                                              • Instruction Fuzzy Hash: 5411723138F2C4C2FA5863326E65BEDA1527B457F4F146714B9BA077C6EEA8C441AF00
                                              APIs
                                              Strings
                                              Memory Dump Source
                                              • Source File: 00000000.00000002.1945764620.000001C739630000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001C739630000, based on PE: true
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_0_2_1c739630000_utkin.jbxd
                                              Yara matches
                                              Similarity
                                              • API ID: __std_exception_destroy$ApisFile__std_fs_code_page
                                              • String ID: ", "$: "
                                              • API String ID: 741338541-747220369
                                              • Opcode ID: 459fe657a5d404b41c8d4591ae057f187feded03b5f6db692fcd58151bc05830
                                              • Instruction ID: 6c2b110c300a0137a1ade4abceac6fd4d70c3c1841f7bcccadad9d40d7fc74a1
                                              • Opcode Fuzzy Hash: 459fe657a5d404b41c8d4591ae057f187feded03b5f6db692fcd58151bc05830
                                              • Instruction Fuzzy Hash: F3B1BCB274AAC096FB00EF65E4547ED2361F744B88F40A521EA5807BDADFB8C495E780
                                              APIs
                                              Memory Dump Source
                                              • Source File: 00000000.00000002.1945764620.000001C739630000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001C739630000, based on PE: true
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_0_2_1c739630000_utkin.jbxd
                                              Yara matches
                                              Similarity
                                              • API ID: _set_statfp
                                              • String ID:
                                              • API String ID: 1156100317-0
                                              • Opcode ID: 5f08648ead59062868bdd16807720c789bde270e818f8c90ef932a5b57013052
                                              • Instruction ID: ddfa6ca9219cf3c2c0da7cfb67e8918c42fe6e3420b51c51c64b95ea0de07061
                                              • Opcode Fuzzy Hash: 5f08648ead59062868bdd16807720c789bde270e818f8c90ef932a5b57013052
                                              • Instruction Fuzzy Hash: 05814733389AC4C5F37A8B35A410BEB6250BF46398F066301EDA6225E1D7F5C5E1BE00
                                              APIs
                                              • FlsGetValue.KERNEL32(?,?,?,000001C7396C7EF7,?,?,00000000,000001C7396C8192,?,?,?,?,-2723E8D8DEBC5093,000001C7396C811E), ref: 000001C7396CA14B
                                              • FlsSetValue.KERNEL32(?,?,?,000001C7396C7EF7,?,?,00000000,000001C7396C8192,?,?,?,?,-2723E8D8DEBC5093,000001C7396C811E), ref: 000001C7396CA16A
                                              • FlsSetValue.KERNEL32(?,?,?,000001C7396C7EF7,?,?,00000000,000001C7396C8192,?,?,?,?,-2723E8D8DEBC5093,000001C7396C811E), ref: 000001C7396CA192
                                              • FlsSetValue.KERNEL32(?,?,?,000001C7396C7EF7,?,?,00000000,000001C7396C8192,?,?,?,?,-2723E8D8DEBC5093,000001C7396C811E), ref: 000001C7396CA1A3
                                              • FlsSetValue.KERNEL32(?,?,?,000001C7396C7EF7,?,?,00000000,000001C7396C8192,?,?,?,?,-2723E8D8DEBC5093,000001C7396C811E), ref: 000001C7396CA1B4
                                              Memory Dump Source
                                              • Source File: 00000000.00000002.1945764620.000001C739630000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001C739630000, based on PE: true
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_0_2_1c739630000_utkin.jbxd
                                              Yara matches
                                              Similarity
                                              • API ID: Value
                                              • String ID:
                                              • API String ID: 3702945584-0
                                              • Opcode ID: 899af4340b37942fc89d2eda1bd92b937099c6712e87118af2802e5ac3ca3c8d
                                              • Instruction ID: f621d46c7d95d244ec108e5f0bd0bd620e77fa4a992fdc783b52f18becb8a580
                                              • Opcode Fuzzy Hash: 899af4340b37942fc89d2eda1bd92b937099c6712e87118af2802e5ac3ca3c8d
                                              • Instruction Fuzzy Hash: 0811513178E2C4C1FB58A3326961FE961517B453B0F446324B9B946BD6DAA8C401EE00
                                              APIs
                                              Strings
                                              Memory Dump Source
                                              • Source File: 00000000.00000002.1945764620.000001C739630000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001C739630000, based on PE: true
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_0_2_1c739630000_utkin.jbxd
                                              Yara matches
                                              Similarity
                                              • API ID: std::_$GetcollLocinfo::_Locinfo_ctorLockitLockit::_
                                              • String ID: bad locale name
                                              • API String ID: 1287851536-1405518554
                                              • Opcode ID: 0e2199b354b6fa2a7fe163168432d521e28dc92d6052475606a1a3548545b2f1
                                              • Instruction ID: cac5a5f9a9c3bbdf5d3da13a01c29e03da9caebc5dc679b9b539eb384314b944
                                              • Opcode Fuzzy Hash: 0e2199b354b6fa2a7fe163168432d521e28dc92d6052475606a1a3548545b2f1
                                              • Instruction Fuzzy Hash: 8291AF72B46BC0CAFB14DFB5E4807DD33A1FB44B88F046125DE9917AC9DAB8C451AB84
                                              APIs
                                              Strings
                                              Memory Dump Source
                                              • Source File: 00000000.00000002.1945764620.000001C739630000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001C739630000, based on PE: true
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_0_2_1c739630000_utkin.jbxd
                                              Yara matches
                                              Similarity
                                              • API ID: std::_$GetctypeLocinfo::_Locinfo_ctorLockitLockit::_
                                              • String ID: bad locale name
                                              • API String ID: 1612978173-1405518554
                                              • Opcode ID: f3309cd69573ee9005b0e7113b5e66912ef7be2866917512603c6b66ffbc6d9e
                                              • Instruction ID: 03bea85fe68b8154cea0bd258d92df1f748aae8ab214814dbbbe4bd6574a071f
                                              • Opcode Fuzzy Hash: f3309cd69573ee9005b0e7113b5e66912ef7be2866917512603c6b66ffbc6d9e
                                              • Instruction Fuzzy Hash: 86514832B4ABC0DAFB10DF74E490BEC33A5FB44748F046425EE8926AD5DB78C525AB44
                                              APIs
                                              Strings
                                              Memory Dump Source
                                              • Source File: 00000000.00000002.1945764620.000001C739630000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001C739630000, based on PE: true
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_0_2_1c739630000_utkin.jbxd
                                              Yara matches
                                              Similarity
                                              • API ID: AddressHandleModuleProc
                                              • String ID: GetTempPath2W$kernel32.dll
                                              • API String ID: 1646373207-1846531799
                                              • Opcode ID: 85c4015c5df5ee79752990f65a767554006cfd6127e60443cb10f02faa6b2ab0
                                              • Instruction ID: e79311ae499b539ea3cf0fa036c3b71bfbf8dfce073b61504df37be7503cf4a3
                                              • Opcode Fuzzy Hash: 85c4015c5df5ee79752990f65a767554006cfd6127e60443cb10f02faa6b2ab0
                                              • Instruction Fuzzy Hash: 11E0E5B1354AC495FE449B26FD4C9A56321BB48BC4F846025C90D073E4DEB8C4499B01
                                              APIs
                                              Memory Dump Source
                                              • Source File: 00000000.00000002.1945764620.000001C739630000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001C739630000, based on PE: true
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_0_2_1c739630000_utkin.jbxd
                                              Yara matches
                                              Similarity
                                              • API ID: Process32$CloseHandleImpersonateLoggedNextOpenProcessUser$CreateFirstRevertSelfSnapshotTokenToolhelp32
                                              • String ID:
                                              • API String ID: 1562318730-0
                                              • Opcode ID: d627d8bcbdc459e17854ed070e413cf41df11674430976f7a2a8c53ad630327b
                                              • Instruction ID: e4f3bd011e72e9ccc5cdba6e9a2d7e61574a97eec482c34440ded959d2751986
                                              • Opcode Fuzzy Hash: d627d8bcbdc459e17854ed070e413cf41df11674430976f7a2a8c53ad630327b
                                              • Instruction Fuzzy Hash: 6422B3B279A7C0C6FB00DB69E4547DD6761F7813A4F506201EA6D07AEADFB8C480EB40
                                              APIs
                                              Memory Dump Source
                                              • Source File: 00000000.00000002.1945764620.000001C739630000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001C739630000, based on PE: true
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_0_2_1c739630000_utkin.jbxd
                                              Yara matches
                                              Similarity
                                              • API ID: FileWrite$ConsoleErrorLastOutput
                                              • String ID:
                                              • API String ID: 2718003287-0
                                              • Opcode ID: 51ca5d62aa19301a18794717acfbf1a46562df65ce568f5fb7798e040ec77a5b
                                              • Instruction ID: 9e7a63848d052cf60572244395ee614f165e4365a662ba49f1a50759afb7ded5
                                              • Opcode Fuzzy Hash: 51ca5d62aa19301a18794717acfbf1a46562df65ce568f5fb7798e040ec77a5b
                                              • Instruction Fuzzy Hash: 24D1EB32B1AAC0C9F711CF69D440ADC37A1F355B98F006606EE9A97BD9CA78C406DB40
                                              APIs
                                              Memory Dump Source
                                              • Source File: 00000000.00000002.1945764620.000001C739630000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001C739630000, based on PE: true
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_0_2_1c739630000_utkin.jbxd
                                              Yara matches
                                              Similarity
                                              • API ID: EnvironmentInitStringStringsUnicode$Free
                                              • String ID:
                                              • API String ID: 2488768755-0
                                              • Opcode ID: a6f54e2e92f5b8a13dd2250eb9787b2622c9f74f5f67efe29f3986d4c3e1fe69
                                              • Instruction ID: 6aa87e742f3ec1f75d1ae723f86d5e6b7f9ab7996e1d4f11df73d5e5358d59a8
                                              • Opcode Fuzzy Hash: a6f54e2e92f5b8a13dd2250eb9787b2622c9f74f5f67efe29f3986d4c3e1fe69
                                              • Instruction Fuzzy Hash: 51518D72A19BC0C2FB108F26E94479D77A0F794B94F54A211EB9903B95DFB8D1E1DB00
                                              APIs
                                              Memory Dump Source
                                              • Source File: 00000000.00000002.1945764620.000001C739630000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001C739630000, based on PE: true
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_0_2_1c739630000_utkin.jbxd
                                              Yara matches
                                              Similarity
                                              • API ID: std::_$LockitLockit::_$Concurrency::cancel_current_taskFacet_RegisterSetgloballocalestd::locale::_
                                              • String ID:
                                              • API String ID: 3698853521-0
                                              • Opcode ID: 0884a8ffc1b6cb17836b1a0342e620fa616e2c9b7415b8a2fd0043477bec2773
                                              • Instruction ID: c4dc43aaa62c8d510c404fc658bf2da940773f04113d8a93913d1682c97cb3eb
                                              • Opcode Fuzzy Hash: 0884a8ffc1b6cb17836b1a0342e620fa616e2c9b7415b8a2fd0043477bec2773
                                              • Instruction Fuzzy Hash: B1418D323AABC0C1FA50DB25F444BD973A4F788B90F582511EA9A477E5DFB9C452DB00
                                              APIs
                                              Memory Dump Source
                                              • Source File: 00000000.00000002.1945764620.000001C739630000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001C739630000, based on PE: true
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_0_2_1c739630000_utkin.jbxd
                                              Yara matches
                                              Similarity
                                              • API ID: _invalid_parameter_noinfo
                                              • String ID:
                                              • API String ID: 3215553584-0
                                              • Opcode ID: f1f9df1a05da3301ed415653e8360f7cb12179a044a2575d07df28b1a0800ec9
                                              • Instruction ID: 52b739a151aa456b30cd66fcfb956a02f69e5958ccf321d417441d126822fe9c
                                              • Opcode Fuzzy Hash: f1f9df1a05da3301ed415653e8360f7cb12179a044a2575d07df28b1a0800ec9
                                              • Instruction Fuzzy Hash: 43412B3224AAC4C6FF628F24C4207ED3BA4B749F84F4AD041E6C847385DA79C445DF61
                                              APIs
                                              Memory Dump Source
                                              • Source File: 00000000.00000002.1945764620.000001C739630000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001C739630000, based on PE: true
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_0_2_1c739630000_utkin.jbxd
                                              Yara matches
                                              Similarity
                                              • API ID: std::_$LockitLockit::_$Concurrency::cancel_current_taskFacet_Register
                                              • String ID:
                                              • API String ID: 1168246061-0
                                              • Opcode ID: fce11bbf2716b712929d21612f2a8f238f427733906def6abb3c40e1e27c6ea6
                                              • Instruction ID: 35c05f58c14a59d73e4fd84b4e8bb988dae5eb31c4ec1f1b5c53de6390f527c4
                                              • Opcode Fuzzy Hash: fce11bbf2716b712929d21612f2a8f238f427733906def6abb3c40e1e27c6ea6
                                              • Instruction Fuzzy Hash: FB415F3239ABC0C0FA15DF29E444BE96760F388BA4F582621EA8D477E5DFB8C541DB00
                                              APIs
                                              Memory Dump Source
                                              • Source File: 00000000.00000002.1945764620.000001C739630000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001C739630000, based on PE: true
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_0_2_1c739630000_utkin.jbxd
                                              Yara matches
                                              Similarity
                                              • API ID: std::_$LockitLockit::_$Concurrency::cancel_current_taskFacet_Register
                                              • String ID:
                                              • API String ID: 1168246061-0
                                              • Opcode ID: 73d040060e39de7473f733929aeeb815445ca65359d0c265211a911782271014
                                              • Instruction ID: a7518006768ac9158f305362c19561a7ae813838aad8c0efd0bc2c5c524754a0
                                              • Opcode Fuzzy Hash: 73d040060e39de7473f733929aeeb815445ca65359d0c265211a911782271014
                                              • Instruction Fuzzy Hash: F241C171399BC0C1FB11DF25E844BD96365F384B94F482522EA4E077E5DEBDC4419B00
                                              APIs
                                              Memory Dump Source
                                              • Source File: 00000000.00000002.1945764620.000001C739630000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001C739630000, based on PE: true
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_0_2_1c739630000_utkin.jbxd
                                              Yara matches
                                              Similarity
                                              • API ID: std::_$LockitLockit::_$Concurrency::cancel_current_taskFacet_Register
                                              • String ID:
                                              • API String ID: 1168246061-0
                                              • Opcode ID: acbc9ea0ed55ab8395d29e3490695ccec0bb7a6dea11a1816461c93234175631
                                              • Instruction ID: 5325a150d0372fffd736e4a45f53da97c2b40a93b685c8fb6b1593d059c17585
                                              • Opcode Fuzzy Hash: acbc9ea0ed55ab8395d29e3490695ccec0bb7a6dea11a1816461c93234175631
                                              • Instruction Fuzzy Hash: FA417F3639AAC0C1FA21DF25E448BD96761F388BA4F582521EA8D477E5DEB8C441DF00
                                              APIs
                                              Memory Dump Source
                                              • Source File: 00000000.00000002.1945764620.000001C739630000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001C739630000, based on PE: true
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_0_2_1c739630000_utkin.jbxd
                                              Yara matches
                                              Similarity
                                              • API ID: ByteCharErrorLastMultiWide
                                              • String ID:
                                              • API String ID: 203985260-0
                                              • Opcode ID: b0c4d9c72fcc6461851340ae7f6c093d4e41e08a8bab11e5154c9cbc0382217d
                                              • Instruction ID: a05b0dc2010eb6156af4660a9d609b5bf16db57d5abba5c3b64929a1a869ce27
                                              • Opcode Fuzzy Hash: b0c4d9c72fcc6461851340ae7f6c093d4e41e08a8bab11e5154c9cbc0382217d
                                              • Instruction Fuzzy Hash: 5B215E76619BC5C7F7608F22E94475EB6B4F389BD4F141128DB8957B98DB79C4018F00
                                              APIs
                                              Memory Dump Source
                                              • Source File: 00000000.00000002.1945764620.000001C739630000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001C739630000, based on PE: true
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_0_2_1c739630000_utkin.jbxd
                                              Yara matches
                                              Similarity
                                              • API ID: Handle$AddressAttributesCloseErrorFeatureFileLastModulePresentProcProcessor__std_fs_open_handle
                                              • String ID:
                                              • API String ID: 156590933-0
                                              • Opcode ID: 6a84e7cc61d3f6faa1a02f0b285c9e89f06a54f244136a8e8d2e5cb925bd3053
                                              • Instruction ID: 3696c16e5f1a098362b15c520b227f8cf3e49b6939e4d1f74ce1be53fc7011be
                                              • Opcode Fuzzy Hash: 6a84e7cc61d3f6faa1a02f0b285c9e89f06a54f244136a8e8d2e5cb925bd3053
                                              • Instruction Fuzzy Hash: 4211083175F1C2C5F7504737A684BBA6260F7457F0F002608B5B6476E5CAB9C040AF40
                                              APIs
                                              Memory Dump Source
                                              • Source File: 00000000.00000002.1945764620.000001C739630000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001C739630000, based on PE: true
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_0_2_1c739630000_utkin.jbxd
                                              Yara matches
                                              Similarity
                                              • API ID: CurrentTime$CounterFilePerformanceProcessQuerySystemThread
                                              • String ID:
                                              • API String ID: 2933794660-0
                                              • Opcode ID: 4ffc0ff1ccd2cf120a16052376350404e0c91ed7b37e0d63ec5629fc76b72274
                                              • Instruction ID: 3cffdb788d0c95b3780888f7060e317853c5481aae9abb4cc878f77b1bef906a
                                              • Opcode Fuzzy Hash: 4ffc0ff1ccd2cf120a16052376350404e0c91ed7b37e0d63ec5629fc76b72274
                                              • Instruction Fuzzy Hash: 76111872754B808AFB408F71F8586E833A4F719758F442A21EA6D467E4DFB8C1648740
                                              Strings
                                              Memory Dump Source
                                              • Source File: 00000000.00000002.1945764620.000001C739630000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001C739630000, based on PE: true
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_0_2_1c739630000_utkin.jbxd
                                              Yara matches
                                              Similarity
                                              • API ID:
                                              • String ID: [json.exception.
                                              • API String ID: 0-791563284
                                              • Opcode ID: db854a5c9348acf79dc317cc3397b3211d18b77a8869f4e344f22974b4e74802
                                              • Instruction ID: 7d666de56c23b341baa6ff29bc8cb590db5f333e3b766a78bd7ac8e127249830
                                              • Opcode Fuzzy Hash: db854a5c9348acf79dc317cc3397b3211d18b77a8869f4e344f22974b4e74802
                                              • Instruction Fuzzy Hash: B87110B2B55BD095FB01CF79E840BDC27A1F795B98F106215EE5817BCACBB8C081AB40
                                              APIs
                                              Strings
                                              Memory Dump Source
                                              • Source File: 00000000.00000002.1945764620.000001C739630000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001C739630000, based on PE: true
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_0_2_1c739630000_utkin.jbxd
                                              Yara matches
                                              Similarity
                                              • API ID: std::_$Locinfo::_Locinfo_ctorLockitLockit::_
                                              • String ID: bad locale name
                                              • API String ID: 3988782225-1405518554
                                              • Opcode ID: 14fc8944abe9429430bdcdd57e97276a4710787c9a614767eb9fa93c6d11781e
                                              • Instruction ID: 17c57c32b8394e0309ecca6cc07ab1acc308dd7e5e815d7bfdbc02e5e86d928c
                                              • Opcode Fuzzy Hash: 14fc8944abe9429430bdcdd57e97276a4710787c9a614767eb9fa93c6d11781e
                                              • Instruction Fuzzy Hash: 34518C7275AAC0C9FB50DF75E490BEC33A4FB54B48F082029EE8967AD5DE74C421AB44
                                              APIs
                                              Strings
                                              Memory Dump Source
                                              • Source File: 00000000.00000002.1945764620.000001C739630000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001C739630000, based on PE: true
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_0_2_1c739630000_utkin.jbxd
                                              Yara matches
                                              Similarity
                                              • API ID: std::_$Locinfo::_Locinfo_ctorLockitLockit::_
                                              • String ID: bad locale name
                                              • API String ID: 3988782225-1405518554
                                              • Opcode ID: b8865984b8349007d2158ad90dd57974622c70311bf235a09516d1c0c2a61c8a
                                              • Instruction ID: 439c71f68592bbc0e0468eaad1d555750f09beb442e35c1ebe438bdb5ece776a
                                              • Opcode Fuzzy Hash: b8865984b8349007d2158ad90dd57974622c70311bf235a09516d1c0c2a61c8a
                                              • Instruction Fuzzy Hash: 8E51673274AAC0D9FB50DFB4E890BEC33B4FB44748F046025EA8966AD5DE75C425AB44
                                              APIs
                                              Strings
                                              Memory Dump Source
                                              • Source File: 00000000.00000002.1945764620.000001C739630000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001C739630000, based on PE: true
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_0_2_1c739630000_utkin.jbxd
                                              Yara matches
                                              Similarity
                                              • API ID: _get_daylight$_invalid_parameter_noinfo
                                              • String ID: ?
                                              • API String ID: 1286766494-1684325040
                                              • Opcode ID: 9cb3a800b4e5433171cdfee83524aba1d0ffe5a917aa16eb1e5a6d3dafcd7e64
                                              • Instruction ID: 44eadd3e1416240e8cad489ab241f8a3806b44ff25991cf6687469af87c25ff0
                                              • Opcode Fuzzy Hash: 9cb3a800b4e5433171cdfee83524aba1d0ffe5a917aa16eb1e5a6d3dafcd7e64
                                              • Instruction Fuzzy Hash: 8341293330A7C0C6FB649B25E811BEA6660F780BA4F145225EEA946BD5DB78C4A1DF00
                                              APIs
                                              Strings
                                              Memory Dump Source
                                              • Source File: 00000000.00000002.1945764620.000001C739630000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001C739630000, based on PE: true
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_0_2_1c739630000_utkin.jbxd
                                              Yara matches
                                              Similarity
                                              • API ID: ErrorFileLastWrite
                                              • String ID: U
                                              • API String ID: 442123175-4171548499
                                              • Opcode ID: 136ebf252562798dd94b0934f5b608a87eddbdd1c89cb1577b5bf7720501d192
                                              • Instruction ID: 08ad40e6837a392d10e848914a0e573d645b9872873743988661cd019bfc5d49
                                              • Opcode Fuzzy Hash: 136ebf252562798dd94b0934f5b608a87eddbdd1c89cb1577b5bf7720501d192
                                              • Instruction Fuzzy Hash: 3E419F72319AC0C2EB608F25E844BEA67A1F398B94F445521EE8D877D4EBBCC441DF40
                                              APIs
                                              Strings
                                              Memory Dump Source
                                              • Source File: 00000000.00000002.1945764620.000001C739630000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001C739630000, based on PE: true
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_0_2_1c739630000_utkin.jbxd
                                              Yara matches
                                              Similarity
                                              • API ID: ExceptionFileHeaderRaise
                                              • String ID: csm
                                              • API String ID: 2573137834-1018135373
                                              • Opcode ID: b70c8f01ca01e1ec4819aea0aadbf8579bb2f3e39c9b562f706c3da26c2f4cc1
                                              • Instruction ID: 53796456d3282f6d0738c53923e593447a9133fa09fef2a09b72b89da8d33ffe
                                              • Opcode Fuzzy Hash: b70c8f01ca01e1ec4819aea0aadbf8579bb2f3e39c9b562f706c3da26c2f4cc1
                                              • Instruction Fuzzy Hash: CC115B32649BC082EB608B25F544799B7E4F788B88F985224EA8D07B94DF79C9519B00